Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Vertex Business Services_SKM_C950633210_650106.pdf

Overview

General Information

Sample name:Vertex Business Services_SKM_C950633210_650106.pdf
Analysis ID:1467004
MD5:00d3f7cdd212350ef6cec0e6464cbfb9
SHA1:ebea11f9441b7e975bb441b75c60f84ca324be87
SHA256:24818257860a7e2be12ec7d91db5a96a11f99d7547164cc631073f24c69a8413
Infos:

Detection

HTMLPhisher
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Yara detected HtmlPhish10
Yara detected HtmlPhish62
AI detected suspicious PDF
Phishing site detected (based on logo match)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML page contains hidden URLs or javascript code
HTML title does not match URL
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7444 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Vertex Business Services_SKM_C950633210_650106.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7620 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7892 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2252 --field-trial-handle=1508,i,12120855588788199113,17922120396274843957,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 8708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://r%2eg%2eb%69ng%2ecom/bam/ac?!&&u=a1aHR0cHM6Ly9zbWFydGNhcnQuY29tLnJ1L05xamNBLw==#RbWFya2V0aW5nQHdhdGVyc21hcnQuY29t" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1992,i,12594523878438319021,7890477079520366463,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.7.pages.csvJoeSecurity_HtmlPhish_62Yara detected HtmlPhish_62Joe Security
    0.7.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      0.6.pages.csvJoeSecurity_HtmlPhish_62Yara detected HtmlPhish_62Joe Security
        0.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://smartcart.com.ru/NqjcA/#RbWFya2V0aW5nQHdhdGVyc21hcnQuY29tSlashNext: Label: Credential Stealing type: Phishing & Social Engineering

          Phishing

          barindex
          Source: https://smartcart.com.ruLLM: Score: 9 brands: Microsoft Reasons: The URL 'https://smartcart.com.ru' is highly suspicious as it does not match the legitimate domain 'microsoft.com' associated with the Microsoft brand. The page displays a prominent login form, which is a common tactic used in phishing attacks. Additionally, the presence of a suspicious link ('Create one!') and the use of social engineering techniques (e.g., mimicking the Microsoft login page) further indicate that this is likely a phishing site. DOM: 0.7.pages.csv
          Source: Yara matchFile source: 0.7.pages.csv, type: HTML
          Source: Yara matchFile source: 0.6.pages.csv, type: HTML
          Source: Yara matchFile source: 0.7.pages.csv, type: HTML
          Source: Yara matchFile source: 0.6.pages.csv, type: HTML
          Source: https://smartcart.com.ru/NqjcA/#RbWFya2V0aW5nQHdhdGVyc21hcnQuY29tMatcher: Template: microsoft matched
          Source: https://smartcart.com.ru/NqjcA/#RbWFya2V0aW5nQHdhdGVyc21hcnQuY29tMatcher: Template: microsoft matched
          Source: https://smartcart.com.ru/NqjcA/#RbWFya2V0aW5nQHdhdGVyc21hcnQuY29tHTTP Parser: Number of links: 0
          Source: https://smartcart.com.ru/NqjcA/#RbWFya2V0aW5nQHdhdGVyc21hcnQuY29tHTTP Parser: Total embedded image size: 45708
          Source: https://smartcart.com.ru/NqjcA/#RbWFya2V0aW5nQHdhdGVyc21hcnQuY29tHTTP Parser: Base64 decoded: https://korrespondenzanwalt.msk.ru///4067.php
          Source: https://smartcart.com.ru/NqjcA/#RbWFya2V0aW5nQHdhdGVyc21hcnQuY29tHTTP Parser: Title: reliable does not match URL
          Source: https://smartcart.com.ru/NqjcA/#RbWFya2V0aW5nQHdhdGVyc21hcnQuY29tHTTP Parser: No favicon
          Source: https://smartcart.com.ru/NqjcA/#RbWFya2V0aW5nQHdhdGVyc21hcnQuY29tHTTP Parser: No favicon
          Source: https://smartcart.com.ru/NqjcA/#RbWFya2V0aW5nQHdhdGVyc21hcnQuY29tHTTP Parser: No favicon
          Source: https://smartcart.com.ru/NqjcA/#RbWFya2V0aW5nQHdhdGVyc21hcnQuY29tHTTP Parser: No favicon
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normalHTTP Parser: No favicon
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normalHTTP Parser: No favicon
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normalHTTP Parser: No favicon
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normalHTTP Parser: No favicon
          Source: https://smartcart.com.ru/NqjcA/#RbWFya2V0aW5nQHdhdGVyc21hcnQuY29tHTTP Parser: No <meta name="author".. found
          Source: https://smartcart.com.ru/NqjcA/#RbWFya2V0aW5nQHdhdGVyc21hcnQuY29tHTTP Parser: No <meta name="author".. found
          Source: https://smartcart.com.ru/NqjcA/#RbWFya2V0aW5nQHdhdGVyc21hcnQuY29tHTTP Parser: No <meta name="copyright".. found
          Source: https://smartcart.com.ru/NqjcA/#RbWFya2V0aW5nQHdhdGVyc21hcnQuY29tHTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:53015 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:53055 version: TLS 1.2
          Source: global trafficTCP traffic: 192.168.2.4:53014 -> 1.1.1.1:53
          Source: Joe Sandbox ViewIP Address: 104.17.3.184 104.17.3.184
          Source: Joe Sandbox ViewIP Address: 151.101.194.137 151.101.194.137
          Source: Joe Sandbox ViewIP Address: 104.17.24.14 104.17.24.14
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=yU6tMXfoY8W3ma8&MD=khHT6oe5 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /NqjcA/ HTTP/1.1Host: smartcart.com.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://smartcart.com.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/d2a97f6b6ec9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://smartcart.com.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://smartcart.com.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89d786589a36422b HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: smartcart.com.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smartcart.com.ru/NqjcA/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=iv4s3otrlfmth5s5ofe6ulf9a1
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/767211665:1720012542:UJm5YzHmj9cuuDszlMGBLVcD4U0ICVMJy3cqQFL5po8/89d786589a36422b/62e61516ddb07b4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/89d786589a36422b/1720016517594/SQAG7FH5FNKplEC HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/89d786589a36422b/1720016517594/SQAG7FH5FNKplEC HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/89d786589a36422b/1720016517596/6a820e37863bba0c78d5852765ec22fa344624eef4de8561413100798b3ddbac/EyOLZfsS1q-4hb7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/767211665:1720012542:UJm5YzHmj9cuuDszlMGBLVcD4U0ICVMJy3cqQFL5po8/89d786589a36422b/62e61516ddb07b4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=yU6tMXfoY8W3ma8&MD=khHT6oe5 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://smartcart.com.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89d7896ddbcf41e9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1652223767:1720012280:jpt2xJOuqh3Yxs0ZPjNUWuCmil57JX1IIJjPp5L34mE/89d7896ddbcf41e9/dba20c165b8c3c9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/89d7896ddbcf41e9/1720016644189/u1VDXhBiv2-2_Ew HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/89d7896ddbcf41e9/1720016644189/u1VDXhBiv2-2_Ew HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/89d7896ddbcf41e9/1720016644190/b827cdac8873e1fd53b1ae41f3f681856307741a9b26c7bdec38a086f18ce7e3/zDYEhy7E3og3zmG HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1652223767:1720012280:jpt2xJOuqh3Yxs0ZPjNUWuCmil57JX1IIJjPp5L34mE/89d7896ddbcf41e9/dba20c165b8c3c9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1652223767:1720012280:jpt2xJOuqh3Yxs0ZPjNUWuCmil57JX1IIJjPp5L34mE/89d7896ddbcf41e9/dba20c165b8c3c9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://smartcart.com.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /NqjcA/, HTTP/1.1Host: smartcart.com.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smartcart.com.ru/NqjcA/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=iv4s3otrlfmth5s5ofe6ulf9a1
          Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://smartcart.com.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET // HTTP/1.1Host: korrespondenzanwalt.msk.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET ///4067.php HTTP/1.1Host: korrespondenzanwalt.msk.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficDNS traffic detected: DNS query: smartcart.com.ru
          Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: korrespondenzanwalt.msk.ru
          Source: global trafficDNS traffic detected: DNS query: code.jquery.com
          Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/767211665:1720012542:UJm5YzHmj9cuuDszlMGBLVcD4U0ICVMJy3cqQFL5po8/89d786589a36422b/62e61516ddb07b4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2949sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 62e61516ddb07b4sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 14:21:57 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, max-age=0pragma: no-cachevary: Accept-EncodingCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bcGUJh5FE1UOjggcsB6dfG1fVqDsUymwmfUUQZrk%2Fhni97ebRqErqQgnoYWZH%2Fg%2Fa8bBUJ0CFi%2B%2FVq6B0Kllc6IxenGSuHvbRKw5etA714LfQDUFftrax8nAf5ECrkuxeXwy"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89d786628b329e02-EWRalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 14:21:58 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: FsoLm779ZT/DN00JqkLFFg==$cLt2fVvr43pjlINHQInzXQ==Server: cloudflareCF-RAY: 89d786691d9d8cc8-EWRalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 14:22:02 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: f6gsJKzcGGtaqZL+wUJQ8A==$c5Cgqaqsdt+3pmto8IbmvA==Server: cloudflareCF-RAY: 89d78680883b43bf-EWRalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 14:24:05 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: QTQVGR5AUIpgXi0vljPlfA==$WbXri7/qCYUsOVTwRALPxw==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 89d789803d0b7cb4-EWRalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 14:24:08 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 3xREasO52Cm9Wiot1dJ6qQ==$ZF50bYHepCHGA78ZiI214g==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 89d789941f6d427c-EWRalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 14:24:24 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: qPB+so0SOC75Fyk8Xb6HVA==$QidyvK5TqJ+d8U+W7okOPA==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 89d789f65b350c7a-EWRalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 14:24:29 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, max-age=0pragma: no-cachevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7Z%2B2mqucgiqISdthkfK4ykkg%2F431UyRBvwTXQ8Z8kHmYNNwaN8vsSXx8yveYmCfPjGRrdAe10CEjizOhlqyyiwwk9jd9OZQa9zbWBoImGx18xYMVFmqHGHIIrvcqqMobJzgp"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89d78a168a4f4407-EWRalt-svc: h3=":443"; ma=86400
          Source: E0F5C59F9FA661F6F4C50B87FEF3A15A0.1.drString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
          Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
          Source: chromecache_205.10.drString found in binary or memory: https://cdn.jsdelivr.net/npm/
          Source: chromecache_205.10.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
          Source: chromecache_205.10.drString found in binary or memory: https://code.jquery.com/jquery-3.5.1.slim.min.js
          Source: chromecache_205.10.drString found in binary or memory: https://korrespondenzanwalt.msk.ru/#
          Source: chromecache_205.10.drString found in binary or memory: https://korrespondenzanwalt.msk.ru/#about
          Source: chromecache_205.10.drString found in binary or memory: https://korrespondenzanwalt.msk.ru/#classic-cars
          Source: chromecache_205.10.drString found in binary or memory: https://korrespondenzanwalt.msk.ru/#contact
          Source: chromecache_205.10.drString found in binary or memory: https://korrespondenzanwalt.msk.ru/#electric-vehicles
          Source: chromecache_205.10.drString found in binary or memory: https://korrespondenzanwalt.msk.ru/#faq
          Source: chromecache_205.10.drString found in binary or memory: https://korrespondenzanwalt.msk.ru/#learn-more
          Source: chromecache_205.10.drString found in binary or memory: https://korrespondenzanwalt.msk.ru/#modern-supercars
          Source: chromecache_205.10.drString found in binary or memory: https://korrespondenzanwalt.msk.ru/#privacy
          Source: chromecache_205.10.drString found in binary or memory: https://korrespondenzanwalt.msk.ru/#services
          Source: chromecache_205.10.drString found in binary or memory: https://korrespondenzanwalt.msk.ru/#terms
          Source: chromecache_205.10.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js
          Source: chromecache_205.10.drString found in binary or memory: https://www.carlogos.org/uploads/2023/most-bought-super-cars-in-illinois-huracan.jpg
          Source: chromecache_205.10.drString found in binary or memory: https://www.topgear.com/sites/default/files/2021/12/18.%20Koenigsegg%20Jesko.jpeg
          Source: chromecache_205.10.drString found in binary or memory: https://www.topgear.com/sites/default/files/2024/02/ioniq5n.jpeg
          Source: unknownNetwork traffic detected: HTTP traffic on port 53046 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53071 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53069 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53075 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53047
          Source: unknownNetwork traffic detected: HTTP traffic on port 53033 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53046
          Source: unknownNetwork traffic detected: HTTP traffic on port 53062 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53036 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53055
          Source: unknownNetwork traffic detected: HTTP traffic on port 53066 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53059 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53081 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 53043 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53074 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53028 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53078 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53015
          Source: unknownNetwork traffic detected: HTTP traffic on port 53032 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53059
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53057
          Source: unknownNetwork traffic detected: HTTP traffic on port 53070 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53062
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53061
          Source: unknownNetwork traffic detected: HTTP traffic on port 53063 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53060
          Source: unknownNetwork traffic detected: HTTP traffic on port 53035 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53066
          Source: unknownNetwork traffic detected: HTTP traffic on port 53039 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53065
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53064
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53063
          Source: unknownNetwork traffic detected: HTTP traffic on port 53067 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53080 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53042 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53077 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53029 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53073 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53026
          Source: unknownNetwork traffic detected: HTTP traffic on port 53031 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53069
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53068
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53067
          Source: unknownNetwork traffic detected: HTTP traffic on port 53015 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53029
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53028
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53073
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53072
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53071
          Source: unknownNetwork traffic detected: HTTP traffic on port 53060 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53070
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53033
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53077
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53032
          Source: unknownNetwork traffic detected: HTTP traffic on port 53064 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53076
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53031
          Source: unknownNetwork traffic detected: HTTP traffic on port 53057 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53075
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53030
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53074
          Source: unknownNetwork traffic detected: HTTP traffic on port 53041 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53026 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53047 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53072 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53076 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53068 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53036
          Source: unknownNetwork traffic detected: HTTP traffic on port 53055 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53035
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53079
          Source: unknownNetwork traffic detected: HTTP traffic on port 53034 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53034
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53078
          Source: unknownNetwork traffic detected: HTTP traffic on port 53030 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53039
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53040
          Source: unknownNetwork traffic detected: HTTP traffic on port 53061 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53081
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53044
          Source: unknownNetwork traffic detected: HTTP traffic on port 53065 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53043
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53042
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53041
          Source: unknownNetwork traffic detected: HTTP traffic on port 53044 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53079 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53080
          Source: unknownNetwork traffic detected: HTTP traffic on port 53040 -> 443
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:53015 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:53055 version: TLS 1.2
          Source: classification engineClassification label: mal80.phis.winPDF@44/65@22/11
          Source: Vertex Business Services_SKM_C950633210_650106.pdfInitial sample: https://r%2eg%2eb%69ng%2ecom/bam/ac?!&&u=a1aHR0cHM6Ly9zbWFydGNhcnQuY29tLnJ1L05xamNBLw==#RbWFya2V0aW5nQHdhdGVyc21hcnQuY29t
          Source: Vertex Business Services_SKM_C950633210_650106.pdfInitial sample: https://r%2eg%2eb%69ng%2ecom/bam/ac?!&&u=a1ahr0chm6ly9zbwfydgnhcnquy29tlnj1l05xamnblw==#rbwfya2v0aw5nqhdhdgvyc21hcnquy29t
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-07-03 10-21-27-713.logJump to behavior
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
          Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Vertex Business Services_SKM_C950633210_650106.pdf"
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2252 --field-trial-handle=1508,i,12120855588788199113,17922120396274843957,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://r%2eg%2eb%69ng%2ecom/bam/ac?!&&u=a1aHR0cHM6Ly9zbWFydGNhcnQuY29tLnJ1L05xamNBLw==#RbWFya2V0aW5nQHdhdGVyc21hcnQuY29t"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1992,i,12594523878438319021,7890477079520366463,262144 /prefetch:8
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2252 --field-trial-handle=1508,i,12120855588788199113,17922120396274843957,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1992,i,12594523878438319021,7890477079520366463,262144 /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: Vertex Business Services_SKM_C950633210_650106.pdfInitial sample: PDF keyword /JS count = 0
          Source: Vertex Business Services_SKM_C950633210_650106.pdfInitial sample: PDF keyword /JavaScript count = 0
          Source: Vertex Business Services_SKM_C950633210_650106.pdfInitial sample: PDF keyword /EmbeddedFile count = 0

          Persistence and Installation Behavior

          barindex
          Source: PDF shotLLM: Score: 8 Reasons: The PDF document contains a visually prominent 'View Documents' button, which is a common tactic used in phishing attempts to lure users into clicking on potentially harmful links. The text 'Please review and sign your document below' creates a sense of urgency, prompting the user to take immediate action. Additionally, the document impersonates well-known brands such as DocuSign and Outlook, which adds a layer of credibility to the phishing attempt. The combination of urgency and brand impersonation significantly increases the risk of phishing.
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire Infrastructure1
          Spearphishing Link
          Windows Management Instrumentation1
          Browser Extensions
          1
          Process Injection
          1
          Masquerading
          OS Credential Dumping1
          System Information Discovery
          Remote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://smartcart.com.ru/NqjcA/#RbWFya2V0aW5nQHdhdGVyc21hcnQuY29t100%SlashNextCredential Stealing type: Phishing & Social Engineering
          https://cdn.jsdelivr.net/npm/bootstrap0%URL Reputationsafe
          https://code.jquery.com/jquery-3.6.0.min.js0%URL Reputationsafe
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D0%URL Reputationsafe
          https://cdn.jsdelivr.net/npm/0%Avira URL Cloudsafe
          https://smartcart.com.ru/NqjcA/,0%Avira URL Cloudsafe
          https://www.topgear.com/sites/default/files/2021/12/18.%20Koenigsegg%20Jesko.jpeg0%Avira URL Cloudsafe
          https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js0%Avira URL Cloudsafe
          https://challenges.cloudflare.com/turnstile/v0/g/d2a97f6b6ec9/api.js0%Avira URL Cloudsafe
          https://code.jquery.com/jquery-3.5.1.slim.min.js0%Avira URL Cloudsafe
          https://challenges.cloudflare.com/turnstile/v0/api.js0%Avira URL Cloudsafe
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/89d7896ddbcf41e9/1720016644190/b827cdac8873e1fd53b1ae41f3f681856307741a9b26c7bdec38a086f18ce7e3/zDYEhy7E3og3zmG0%Avira URL Cloudsafe
          https://korrespondenzanwalt.msk.ru/#0%Avira URL Cloudsafe
          https://korrespondenzanwalt.msk.ru/#privacy0%Avira URL Cloudsafe
          https://www.topgear.com/sites/default/files/2024/02/ioniq5n.jpeg0%Avira URL Cloudsafe
          https://korrespondenzanwalt.msk.ru///4067.php0%Avira URL Cloudsafe
          https://www.carlogos.org/uploads/2023/most-bought-super-cars-in-illinois-huracan.jpg0%Avira URL Cloudsafe
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89d7896ddbcf41e90%Avira URL Cloudsafe
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89d786589a36422b0%Avira URL Cloudsafe
          https://smartcart.com.ru/favicon.ico0%Avira URL Cloudsafe
          https://korrespondenzanwalt.msk.ru/#modern-supercars0%Avira URL Cloudsafe
          https://korrespondenzanwalt.msk.ru/#contact0%Avira URL Cloudsafe
          https://korrespondenzanwalt.msk.ru/#terms0%Avira URL Cloudsafe
          https://a.nel.cloudflare.com/report/v4?s=bcGUJh5FE1UOjggcsB6dfG1fVqDsUymwmfUUQZrk%2Fhni97ebRqErqQgnoYWZH%2Fg%2Fa8bBUJ0CFi%2B%2FVq6B0Kllc6IxenGSuHvbRKw5etA714LfQDUFftrax8nAf5ECrkuxeXwy0%Avira URL Cloudsafe
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/767211665:1720012542:UJm5YzHmj9cuuDszlMGBLVcD4U0ICVMJy3cqQFL5po8/89d786589a36422b/62e61516ddb07b40%Avira URL Cloudsafe
          https://korrespondenzanwalt.msk.ru/#classic-cars0%Avira URL Cloudsafe
          https://korrespondenzanwalt.msk.ru/#faq0%Avira URL Cloudsafe
          https://korrespondenzanwalt.msk.ru//0%Avira URL Cloudsafe
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/89d786589a36422b/1720016517594/SQAG7FH5FNKplEC0%Avira URL Cloudsafe
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1652223767:1720012280:jpt2xJOuqh3Yxs0ZPjNUWuCmil57JX1IIJjPp5L34mE/89d7896ddbcf41e9/dba20c165b8c3c90%Avira URL Cloudsafe
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/89d786589a36422b/1720016517596/6a820e37863bba0c78d5852765ec22fa344624eef4de8561413100798b3ddbac/EyOLZfsS1q-4hb70%Avira URL Cloudsafe
          https://a.nel.cloudflare.com/report/v4?s=7Z%2B2mqucgiqISdthkfK4ykkg%2F431UyRBvwTXQ8Z8kHmYNNwaN8vsSXx8yveYmCfPjGRrdAe10CEjizOhlqyyiwwk9jd9OZQa9zbWBoImGx18xYMVFmqHGHIIrvcqqMobJzgp0%Avira URL Cloudsafe
          https://korrespondenzanwalt.msk.ru/#electric-vehicles0%Avira URL Cloudsafe
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/89d7896ddbcf41e9/1720016644189/u1VDXhBiv2-2_Ew0%Avira URL Cloudsafe
          https://korrespondenzanwalt.msk.ru/#services0%Avira URL Cloudsafe
          https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js0%Avira URL Cloudsafe
          https://smartcart.com.ru/NqjcA/0%Avira URL Cloudsafe
          https://korrespondenzanwalt.msk.ru/#about0%Avira URL Cloudsafe
          https://korrespondenzanwalt.msk.ru/#learn-more0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          smartcart.com.ru
          104.21.71.69
          truetrue
            unknown
            a.nel.cloudflare.com
            35.190.80.1
            truefalse
              unknown
              code.jquery.com
              151.101.194.137
              truefalse
                unknown
                cdnjs.cloudflare.com
                104.17.24.14
                truefalse
                  unknown
                  challenges.cloudflare.com
                  104.17.3.184
                  truefalse
                    unknown
                    www.google.com
                    142.250.185.164
                    truefalse
                      unknown
                      korrespondenzanwalt.msk.ru
                      104.21.49.92
                      truefalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://smartcart.com.ru/NqjcA/,true
                        • Avira URL Cloud: safe
                        unknown
                        https://code.jquery.com/jquery-3.6.0.min.jsfalse
                        • URL Reputation: safe
                        unknown
                        https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/89d7896ddbcf41e9/1720016644190/b827cdac8873e1fd53b1ae41f3f681856307741a9b26c7bdec38a086f18ce7e3/zDYEhy7E3og3zmGfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://challenges.cloudflare.com/turnstile/v0/g/d2a97f6b6ec9/api.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://korrespondenzanwalt.msk.ru///4067.phpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://smartcart.com.ru/favicon.icotrue
                        • Avira URL Cloud: safe
                        unknown
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89d7896ddbcf41e9false
                        • Avira URL Cloud: safe
                        unknown
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89d786589a36422bfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://a.nel.cloudflare.com/report/v4?s=bcGUJh5FE1UOjggcsB6dfG1fVqDsUymwmfUUQZrk%2Fhni97ebRqErqQgnoYWZH%2Fg%2Fa8bBUJ0CFi%2B%2FVq6B0Kllc6IxenGSuHvbRKw5etA714LfQDUFftrax8nAf5ECrkuxeXwyfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://smartcart.com.ru/NqjcA/#RbWFya2V0aW5nQHdhdGVyc21hcnQuY29ttrue
                        • SlashNext: Credential Stealing type: Phishing & Social Engineering
                        unknown
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normalfalse
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                          • URL Reputation: safe
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/767211665:1720012542:UJm5YzHmj9cuuDszlMGBLVcD4U0ICVMJy3cqQFL5po8/89d786589a36422b/62e61516ddb07b4false
                          • Avira URL Cloud: safe
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1652223767:1720012280:jpt2xJOuqh3Yxs0ZPjNUWuCmil57JX1IIJjPp5L34mE/89d7896ddbcf41e9/dba20c165b8c3c9false
                          • Avira URL Cloud: safe
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/89d786589a36422b/1720016517594/SQAG7FH5FNKplECfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/89d7896ddbcf41e9/1720016644189/u1VDXhBiv2-2_Ewfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://a.nel.cloudflare.com/report/v4?s=7Z%2B2mqucgiqISdthkfK4ykkg%2F431UyRBvwTXQ8Z8kHmYNNwaN8vsSXx8yveYmCfPjGRrdAe10CEjizOhlqyyiwwk9jd9OZQa9zbWBoImGx18xYMVFmqHGHIIrvcqqMobJzgpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://korrespondenzanwalt.msk.ru//false
                          • Avira URL Cloud: safe
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/89d786589a36422b/1720016517596/6a820e37863bba0c78d5852765ec22fa344624eef4de8561413100798b3ddbac/EyOLZfsS1q-4hb7false
                          • Avira URL Cloud: safe
                          unknown
                          https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://smartcart.com.ru/NqjcA/true
                          • Avira URL Cloud: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://cdn.jsdelivr.net/npm/chromecache_205.10.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.jsdelivr.net/npm/bootstrapchromecache_205.10.drfalse
                          • URL Reputation: safe
                          unknown
                          https://code.jquery.com/jquery-3.5.1.slim.min.jschromecache_205.10.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.topgear.com/sites/default/files/2021/12/18.%20Koenigsegg%20Jesko.jpegchromecache_205.10.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.jschromecache_205.10.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://korrespondenzanwalt.msk.ru/#privacychromecache_205.10.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://korrespondenzanwalt.msk.ru/#chromecache_205.10.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.carlogos.org/uploads/2023/most-bought-super-cars-in-illinois-huracan.jpgchromecache_205.10.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.topgear.com/sites/default/files/2024/02/ioniq5n.jpegchromecache_205.10.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://korrespondenzanwalt.msk.ru/#modern-supercarschromecache_205.10.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://korrespondenzanwalt.msk.ru/#termschromecache_205.10.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://korrespondenzanwalt.msk.ru/#contactchromecache_205.10.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://korrespondenzanwalt.msk.ru/#faqchromecache_205.10.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://korrespondenzanwalt.msk.ru/#classic-carschromecache_205.10.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://korrespondenzanwalt.msk.ru/#electric-vehicleschromecache_205.10.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://korrespondenzanwalt.msk.ru/#serviceschromecache_205.10.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://korrespondenzanwalt.msk.ru/#aboutchromecache_205.10.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://korrespondenzanwalt.msk.ru/#learn-morechromecache_205.10.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          104.21.71.69
                          smartcart.com.ruUnited States
                          13335CLOUDFLARENETUStrue
                          104.17.3.184
                          challenges.cloudflare.comUnited States
                          13335CLOUDFLARENETUSfalse
                          142.250.185.164
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          104.21.49.92
                          korrespondenzanwalt.msk.ruUnited States
                          13335CLOUDFLARENETUSfalse
                          35.190.80.1
                          a.nel.cloudflare.comUnited States
                          15169GOOGLEUSfalse
                          151.101.194.137
                          code.jquery.comUnited States
                          54113FASTLYUSfalse
                          104.17.24.14
                          cdnjs.cloudflare.comUnited States
                          13335CLOUDFLARENETUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          104.17.2.184
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          IP
                          192.168.2.16
                          192.168.2.4
                          Joe Sandbox version:40.0.0 Tourmaline
                          Analysis ID:1467004
                          Start date and time:2024-07-03 16:20:34 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 6m 5s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowspdfcookbook.jbs
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:14
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Sample name:Vertex Business Services_SKM_C950633210_650106.pdf
                          Detection:MAL
                          Classification:mal80.phis.winPDF@44/65@22/11
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Found application associated with file extension: .pdf
                          • Found PDF document
                          • Close Viewer
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 23.43.60.134, 2.19.126.149, 2.19.126.143, 52.22.41.97, 52.6.155.20, 3.233.129.217, 3.219.243.226, 172.64.41.3, 162.159.61.3, 2.16.241.13, 2.16.241.15, 88.221.168.141, 93.184.221.240, 23.47.168.24, 192.229.221.95, 2.22.242.11, 2.22.242.123, 13.74.129.92, 142.250.186.131, 142.250.186.174, 74.125.133.84, 34.104.35.123, 172.217.18.10, 142.250.186.42, 172.217.16.202, 172.217.16.138, 142.250.186.170, 142.250.185.74, 216.58.212.170, 216.58.206.74, 142.250.74.202, 142.250.184.202, 142.250.186.106, 216.58.206.42, 142.250.184.234, 142.250.181.234, 142.250.186.138, 172.217.18.106, 142.250.185.195, 142.250.184.206
                          • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, clientservices.googleapis.com, acroipm2.adobe.com, wu.azureedge.net, g-msn-com-nsatc.trafficmanager.net, a1952.dscq.akamai.net, r.g.bing.com, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, apps.identrust.com, wu-b-net.trafficmanager.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, identrust.edgesuite.net, accounts.google.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, armmf.adobe.com, edgedl.me.gvt1.com, clients.l.google.com, geo2.adobe.com
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtSetInformationFile calls found.
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: Vertex Business Services_SKM_C950633210_650106.pdf
                          TimeTypeDescription
                          10:21:38API Interceptor2x Sleep call for process: AcroCEF.exe modified
                          InputOutput
                          URL: https://smartcart.com.ru/NqjcA/#RbWFya2V0aW5nQHdhdGVyc21hcnQuY29t Model: Perplexity: mixtral-8x7b-instruct
                          {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, as there is no explicit request for sensitive information such as passwords, email addresses, usernames, phone numbers or credit card numbers (CVV).","The text does not create a sense of urgency, as it does not include phrases such as 'Click here to view document', 'To view secured document click here', or 'Open the link to see your invoice'.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism, as there is no challenge response test or similar security measure present."]}
                          Title: reliable OCR: Microsoft Sign in marketing@watersmart.com No account? Create one! Can't access pur account? Next Sign-in options Terms of use Privacy & ckies 
                          URL: PDF Model: gpt-4o
                          ```json{  "riskscore": 8,  "reasons": "The PDF document contains a visually prominent 'View Documents' button, which is a common tactic used in phishing attempts to lure users into clicking on potentially harmful links. The text 'Please review and sign your document below' creates a sense of urgency, prompting the user to take immediate action. Additionally, the document impersonates well-known brands such as DocuSign and Outlook, which adds a layer of credibility to the phishing attempt. The combination of urgency and brand impersonation significantly increases the risk of phishing."}
                          URL: https://smartcart.com.ru/NqjcA/#RbWFya2V0aW5nQHdhdGVyc21hcnQuY29t Model: Perplexity: mixtral-8x7b-instruct
                          {"loginform": true,"urgency": false,"captcha": false,"reasons": ["The webpage contains a login form which explicitly requests sensitive information such as email addresses.","The text does not create a sense of urgency.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage."]}
                          Title: reliable OCR: Microsoft Sign in We couldn't find an account with that username. Try another, or get a new Microsoft account. marketing@watersmart.com No account? Create one! Can't access your account? Next Sign-in options Terms of use Privacy & ckies 
                          URL: https://smartcart.com.ru Model: gpt-4o
                          ```json{  "phishing_score": 9,  "brands": "Microsoft",  "phishing": true,  "suspicious_domain": true,  "has_prominent_loginform": true,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": true,  "legitmate_domain": "microsoft.com",  "reasons": "The URL 'https://smartcart.com.ru' is highly suspicious as it does not match the legitimate domain 'microsoft.com' associated with the Microsoft brand. The page displays a prominent login form, which is a common tactic used in phishing attacks. Additionally, the presence of a suspicious link ('Create one!') and the use of social engineering techniques (e.g., mimicking the Microsoft login page) further indicate that this is likely a phishing site."}
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          104.17.24.14http://vtaurl.comGet hashmaliciousUnknownBrowse
                          • cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/webfonts/fa-brands-400.woff2
                          http://Voyages.CNTraveler.comGet hashmaliciousUnknownBrowse
                          • cdnjs.cloudflare.com/ajax/libs/ScrollMagic/2.0.5/plugins/animation.gsap.js
                          104.21.49.92rFV8g5ZAmSGet hashmaliciousUnknownBrowse
                            151.101.194.137http://facebooksecurity.blogspot.pe/Get hashmaliciousUnknownBrowse
                            • code.jquery.com/jquery-1.7.min.js
                            https://tracker.club-os.com/campaign/click?qDomYmsgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=demsaenlinea.mx/jahn/00987667839933/utilities@affordablecare.comGet hashmaliciousUnknownBrowse
                            • code.jquery.com/jquery-3.3.1.min.js
                            104.17.3.184https://m.exactag.com/ai.aspx?tc=d9177038bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253Atheannapolis250.org%2Fwinner%2F14136%2F%2FYnJhbndlbGwubW9mZmF0QGtwcy5jb20=Get hashmaliciousHTMLPhisherBrowse
                              https://link.mail.beehiiv.com/ls/click?upn=u001.I67xw9O-2FCIng4d3bGWl4wF1gb7u7ov5hHZyE-2Bbx9UTzw17nXfIKdJcwxuwzDNoy2zqPLSJo-2BNEQCUif7aqDwom-2FNyeTx4oiB0wLXwXnzsK4D0yrlxIKEkPM7Cj-2FHMmK1N5sLNWwmlbyGbHeuv6ehAEECnEs6fFQOqqwD-2FKToPwl8ZCnBHVdQ3QU8RWhloPcfXcxa_hzdxOAnI3B-2BYhj5tgQXSRCdoGEcuM88dXETG-2BahO6Uvd8cr2jZPTzAVk72oAubAHPgVJjhCdU6bjbXnflniNIkDzPhLxyvQL1dSWfR-2BUbH1DS3LUwJipSkZoP8d1ryYR0TIdt5CyNutkaFy6gLHYcR4kl-2Fz1ezOldYW2WX0ghZl4CCdgYPK2Cj3fM7MmBqLOIY-2B5u5WgDkBzfdFRbwHzvpAejc0JJJ7tYmz-2BUzjH-2BoYmk-2F0HGjFVUaYNWyGnhGX4EhZzw6qOcJEaxZhVjnDpWPL3U5gs5ZetaaeYkMX5whQyh7U-2B0b4Qj0LqFla1tJlWVR4EZMTu40FIJ9BSbWnjEcc9JxuCrqAu48-2BpVmjPzA43qg6bd2x0AWoed1RbQeWVzBT648qZJ7L-2FqgKPY6ysg2U7IBuGeVI7oxhhKCbXSZln5jVQGdCxXpADLZSMla5T1Id6eeDoJeYo7zr6VqE6vw-3D-3D#aGFydG11dC5zY2htaWR0QGtwcy1jb25zdWx0aW5nLmNvbQ==Get hashmaliciousUnknownBrowse
                                Quarantined Messages (1).zipGet hashmaliciousHTMLPhisherBrowse
                                  https://uglb4.roperelo.com/caGPey/Get hashmaliciousUnknownBrowse
                                    https://hr.economictimes.indiatimes.com/etl.php?url=https://hr.economictimes.indiatimes.com/etl.php?url=//maansaa.com/new/auth//xp8tpwsulfhjn/%2F/YW5keS5ncmVmcmF0aEBrcHMuY29tGet hashmaliciousHTMLPhisherBrowse
                                      https://url7304.disco-mailer.net/ls/click?upn=u001.DWLeRfOXStcSaUNphm6ZnGquuezyvOF0FIuLMCSCrIQ9t3e8n3fjexKHJjVTV-2BQUFT1dnxR3BcyXaxz-2BblhjX71zswvTIlAGm31luuFhJgeOGXb3dn9Itq74-2Fe-2BlKg-2Bs0-2F4odRns7kSdvfqBhyqSbrYsnPmx4SeDwlRdlhHbM3UucitnipcwJ1gR7h8DzOIUWsvEslHUA8FsNTNWtsq3Q-2FU-2FPeBtGbo-2Fx3kgcXxAZuE-3DPmkq_5KlZmZKASPtIpYbHU6HHQmxS-2FHe3g010GX01BBBmlalJnMdBClXoEYQADKPWInqgHw-2B5921oa-2Fum9DxIHV8wgOarlsOnYJwzp6I2lNDfeCQdFcL55956QetBM0U9iihLLCXzc7MWVFcQDUwnaU8PUgQFrTwK63nQhJu8ngVllYSJR-2BUamfX7Ej8Gpp4vMWsL8t65JTtpjdFVQ36IgP-2B2LxLYSj9SfdmLAt97TCVXHWn7xANKqYpl-2BYx09SetkszDOjJuUV9L9bqZ-2FbmClOsUrPLylG74RJ8zQAREr7-2BUktmlWKoc8C7oqqTOKv340mZnTc-2FztCVjFgPMm1Bz5lR5AptUVEvvSBboXVGluKKoNkkMFkS-2BmNybyD3Aa-2BX8UZ5sGet hashmaliciousHTMLPhisherBrowse
                                        https://inpzk.useringimportdulcimer.ink/?=vxkncwole9Get hashmaliciousHTMLPhisherBrowse
                                          https://netorg7716231-my.sharepoint.com/:f:/g/personal/schamness_jessenmfg_com/EpvvFD967V1ApGKFME3zg84BIzVZPMLc9RCaE7D0w7YFPA?e=hGdbPgGet hashmaliciousHTMLPhisherBrowse
                                            https://link.mail.beehiiv.com/ls/click?upn=u001.DTQiLe1mLQCNek4IXPrb3VfkDRZqOjfShPTiZjGkXYeHH0qcNkYwSSCzibjlmAzeTFQugAGktmmDcLaGVd7xmrhViuDlzvk7LSYra0CxW0GfjPradQJiCp1Lv1-2BJr8tU4uPUlMdZtOopAucgMUwgTsNkjDwJaQiHNbOIjuz9-2F3lablcjJiJu79900Z-2B-2BB-2F6jXyiW_VW5ZEdFpCuXmC2nf4fwMfiBmdui0O95PSMmp4s-2F2oS3jvSHISWr6XQl8RtHpD7TWmHpRBlT8NsCamUZaroeFibjayeskXeuNnFhPFOon1-2FD6SmbcpIEUC7jghzzXsggajKIODB16RJEeGNz4SFHe6mT-2Bn59v08ju13fD9NtKJQcr97qiQNjiGiaoQJcvN3gUurUBqLZp9I4f9bNW54ZUVVCzpwaogbLaWcL9oScbt8pPuOyTauAJYwyhhj24yBhp7RMjj-2F0GEsPKyiUipvQjkQHl7wMea8EX-2BEwxs5CkLSgKbIS5ztD-2FRjTIduXCBnVT1QnOLd-2FvmyGT6B7reFiJd8Uxm5bV4XvIh0yb5H69DRSKW3EikbmS1X801NApBjBxNojnvbDZeuwCzdsxI3Q5aBPTHO4KAIPr3eArcRNMGEhsEzfjMMKf-2F6jodzrXKEkXK5P-2Fd4Xgx-2FJIzg1wpgwJNw-3D-3D#?email=c3BlbmNlci53dW5kZXJsZUBoc2Nwb2x5LmNvbQ==Get hashmaliciousFake Captcha, HTMLPhisherBrowse
                                              Novolog (Pharm-Up 1966) LTD_SKM_C590368369060_417161.pdfGet hashmaliciousHTMLPhisherBrowse
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                code.jquery.comQuarantined Messages (1).zipGet hashmaliciousHTMLPhisherBrowse
                                                • 151.101.130.137
                                                https://uglb4.roperelo.com/caGPey/Get hashmaliciousUnknownBrowse
                                                • 151.101.130.137
                                                https://hr.economictimes.indiatimes.com/etl.php?url=https://hr.economictimes.indiatimes.com/etl.php?url=//maansaa.com/new/auth//xp8tpwsulfhjn/%2F/YW5keS5ncmVmcmF0aEBrcHMuY29tGet hashmaliciousHTMLPhisherBrowse
                                                • 151.101.2.137
                                                https://url7304.disco-mailer.net/ls/click?upn=u001.DWLeRfOXStcSaUNphm6ZnGquuezyvOF0FIuLMCSCrIQ9t3e8n3fjexKHJjVTV-2BQUFT1dnxR3BcyXaxz-2BblhjX71zswvTIlAGm31luuFhJgeOGXb3dn9Itq74-2Fe-2BlKg-2Bs0-2F4odRns7kSdvfqBhyqSbrYsnPmx4SeDwlRdlhHbM3UucitnipcwJ1gR7h8DzOIUWsvEslHUA8FsNTNWtsq3Q-2FU-2FPeBtGbo-2Fx3kgcXxAZuE-3DPmkq_5KlZmZKASPtIpYbHU6HHQmxS-2FHe3g010GX01BBBmlalJnMdBClXoEYQADKPWInqgHw-2B5921oa-2Fum9DxIHV8wgOarlsOnYJwzp6I2lNDfeCQdFcL55956QetBM0U9iihLLCXzc7MWVFcQDUwnaU8PUgQFrTwK63nQhJu8ngVllYSJR-2BUamfX7Ej8Gpp4vMWsL8t65JTtpjdFVQ36IgP-2B2LxLYSj9SfdmLAt97TCVXHWn7xANKqYpl-2BYx09SetkszDOjJuUV9L9bqZ-2FbmClOsUrPLylG74RJ8zQAREr7-2BUktmlWKoc8C7oqqTOKv340mZnTc-2FztCVjFgPMm1Bz5lR5AptUVEvvSBboXVGluKKoNkkMFkS-2BmNybyD3Aa-2BX8UZ5sGet hashmaliciousHTMLPhisherBrowse
                                                • 151.101.66.137
                                                https://lnkd.in/exwPeXjcGet hashmaliciousHTMLPhisherBrowse
                                                • 151.101.194.137
                                                Novolog (Pharm-Up 1966) LTD_SKM_C590368369060_417161.pdfGet hashmaliciousHTMLPhisherBrowse
                                                • 151.101.194.137
                                                https://hr.economictimes.indiatimes.com/etl.php?url=https://hr.economictimes.indiatimes.com/etl.php?url=//bgvhdjcbjfdhjkbgfddgfghgfd.pages.dev/#?email=dGVzdEB0ZXN0by5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                • 151.101.2.137
                                                https://www.itanhangasaude.com.br/www/1475312998d8aKqdmPdPNJZi4JNq7WIowwvYGOvuIT___714820ufgtMx5cBwKyVuzlJn3VAYy1QdJUF0IuhCb1EFSueBwxxR9n7T4VNMSyrZd9kcF9rD67v2lJn3VufgtMP8xfiVl9n3IuhCbR9n7Tx5cBw4VNMSx5cBwi3vtsVl9n3MryfS1EFSuufgtMi3vts7O1AR408519___47741237d8aKqdmPdPNJZi4JNq7WIowwvYGOvuITGet hashmaliciousHTMLPhisherBrowse
                                                • 151.101.130.137
                                                https://u11274505.ct.sendgrid.net/ls/click?upn=u001.xbKAJPUlNzBpPoo-2BvJOvExH-2BDY0F3cjPbxyIYVrYi891Q3fv1PEoS1zATMtfFNX7fUI6t9jmZ-2FQT-2Bq3BvGTXf2nwkAaZzH38QmRsBxcSP7pgGtwYaNusvuZ8-2B8YBX-2FaPOSNuyI068YUtuIImm-2FG8ZzSSKtaYVdLXXNL8Zexzy9gpXvlLfjPcI9K4GvXWmcKqr-2Futqo0VrMQyRCUTWSY8Ju1JOqAwW3jvQfb-2FGlVN49A-3DA3uJ_83Mm6JGxYeyjWUEVVwNw-2FOQR5KenWSXlrmgVLdCQ0m0nm-2BVkoMuv0AM3K3klFnd-2BVFk-2F6wXDTATFPLhGF6LXpO8flMHbxHnWuVZU4-2B2kcQ7rtXL1s-2FB5dzTWvoVXthEfeS-2FsiBYprBy0Gv3BE1R5WeWR-2BLU7ogV9cUTkRV0fWzI2J2LK-2FnWMPOuiXqkYsOoOxdR-2FSve2X6PYNPBxjRC-2B1A-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                • 151.101.130.137
                                                http://url2530.tvsmotor.com/ls/click?upn=u001.smInq0-2BkNc5oRshkzMLE7U6zcio2-2F9zwu1ZIXUanV0NJI-2BOrcqj0f4SCu-2B-2BWZYRJ5WulbQ5i5mBsK1zXEak-2FiMRG64aR-2FUGiDgoHteplEfqii9y-2FZm8OviJTU1sjmz7jpaYlxIO-2FZqsCEMZLobIAuBKqKOl6jqYqSAHVwBkUZuGRzhvuesvLIb-2BOJaFEug0CnemcJJ-2FkU8Glr1M3HQvGDXPIOyf8nkQbVJt7YovOZkAEhuJOuEH4Ph5MiX9jsYgicGN-2FPvxMb8qP3PNxydat9K4xALqN5Q554s0jqmG18yyE0AoEP3aqsetKiEetfLRlyIoY9Go3GDyKCGByc1bkwA-3D-3D_hiB_k8wtFa9etD1KMa1MmHXW-2FwYg06wo9cWiDvHqiPmYOGRytNUZst79UpJomtryxKKrh0AV18bTw1Uxa1j3-2B-2BWgpNF6-2FluKqUVQIq65eqgwBcBWQ5CQR9M5cCIHc1cOAH-2BE24H4P7fEAYeqsitSa9ibB8GYFVo8FSHDcQGWJdcDhc6qRVYNNoOHnXmlwvjC9umLA7lBgfKuIFPk0wTmv1npRA3-2BeNSYEECh53hnx2Ya-2Bv8-3DGet hashmaliciousHTMLPhisherBrowse
                                                • 151.101.66.137
                                                challenges.cloudflare.comhttps://m.exactag.com/ai.aspx?tc=d9177038bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253Atheannapolis250.org%2Fwinner%2F14136%2F%2FYnJhbndlbGwubW9mZmF0QGtwcy5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                • 104.17.3.184
                                                https://link.mail.beehiiv.com/ls/click?upn=u001.I67xw9O-2FCIng4d3bGWl4wF1gb7u7ov5hHZyE-2Bbx9UTzw17nXfIKdJcwxuwzDNoy2zqPLSJo-2BNEQCUif7aqDwom-2FNyeTx4oiB0wLXwXnzsK4D0yrlxIKEkPM7Cj-2FHMmK1N5sLNWwmlbyGbHeuv6ehAEECnEs6fFQOqqwD-2FKToPwl8ZCnBHVdQ3QU8RWhloPcfXcxa_hzdxOAnI3B-2BYhj5tgQXSRCdoGEcuM88dXETG-2BahO6Uvd8cr2jZPTzAVk72oAubAHPgVJjhCdU6bjbXnflniNIkDzPhLxyvQL1dSWfR-2BUbH1DS3LUwJipSkZoP8d1ryYR0TIdt5CyNutkaFy6gLHYcR4kl-2Fz1ezOldYW2WX0ghZl4CCdgYPK2Cj3fM7MmBqLOIY-2B5u5WgDkBzfdFRbwHzvpAejc0JJJ7tYmz-2BUzjH-2BoYmk-2F0HGjFVUaYNWyGnhGX4EhZzw6qOcJEaxZhVjnDpWPL3U5gs5ZetaaeYkMX5whQyh7U-2B0b4Qj0LqFla1tJlWVR4EZMTu40FIJ9BSbWnjEcc9JxuCrqAu48-2BpVmjPzA43qg6bd2x0AWoed1RbQeWVzBT648qZJ7L-2FqgKPY6ysg2U7IBuGeVI7oxhhKCbXSZln5jVQGdCxXpADLZSMla5T1Id6eeDoJeYo7zr6VqE6vw-3D-3D#aGFydG11dC5zY2htaWR0QGtwcy1jb25zdWx0aW5nLmNvbQ==Get hashmaliciousUnknownBrowse
                                                • 104.17.3.184
                                                Quarantined Messages (1).zipGet hashmaliciousHTMLPhisherBrowse
                                                • 104.17.3.184
                                                https://uglb4.roperelo.com/caGPey/Get hashmaliciousUnknownBrowse
                                                • 104.17.3.184
                                                https://hr.economictimes.indiatimes.com/etl.php?url=https://hr.economictimes.indiatimes.com/etl.php?url=//maansaa.com/new/auth//xp8tpwsulfhjn/%2F/YW5keS5ncmVmcmF0aEBrcHMuY29tGet hashmaliciousHTMLPhisherBrowse
                                                • 104.17.3.184
                                                https://url7304.disco-mailer.net/ls/click?upn=u001.DWLeRfOXStcSaUNphm6ZnGquuezyvOF0FIuLMCSCrIQ9t3e8n3fjexKHJjVTV-2BQUFT1dnxR3BcyXaxz-2BblhjX71zswvTIlAGm31luuFhJgeOGXb3dn9Itq74-2Fe-2BlKg-2Bs0-2F4odRns7kSdvfqBhyqSbrYsnPmx4SeDwlRdlhHbM3UucitnipcwJ1gR7h8DzOIUWsvEslHUA8FsNTNWtsq3Q-2FU-2FPeBtGbo-2Fx3kgcXxAZuE-3DPmkq_5KlZmZKASPtIpYbHU6HHQmxS-2FHe3g010GX01BBBmlalJnMdBClXoEYQADKPWInqgHw-2B5921oa-2Fum9DxIHV8wgOarlsOnYJwzp6I2lNDfeCQdFcL55956QetBM0U9iihLLCXzc7MWVFcQDUwnaU8PUgQFrTwK63nQhJu8ngVllYSJR-2BUamfX7Ej8Gpp4vMWsL8t65JTtpjdFVQ36IgP-2B2LxLYSj9SfdmLAt97TCVXHWn7xANKqYpl-2BYx09SetkszDOjJuUV9L9bqZ-2FbmClOsUrPLylG74RJ8zQAREr7-2BUktmlWKoc8C7oqqTOKv340mZnTc-2FztCVjFgPMm1Bz5lR5AptUVEvvSBboXVGluKKoNkkMFkS-2BmNybyD3Aa-2BX8UZ5sGet hashmaliciousHTMLPhisherBrowse
                                                • 104.17.3.184
                                                https://inpzk.useringimportdulcimer.ink/?=vxkncwole9Get hashmaliciousHTMLPhisherBrowse
                                                • 104.17.2.184
                                                https://netorg7716231-my.sharepoint.com/:f:/g/personal/schamness_jessenmfg_com/EpvvFD967V1ApGKFME3zg84BIzVZPMLc9RCaE7D0w7YFPA?e=hGdbPgGet hashmaliciousHTMLPhisherBrowse
                                                • 104.17.3.184
                                                https://link.mail.beehiiv.com/ls/click?upn=u001.DTQiLe1mLQCNek4IXPrb3VfkDRZqOjfShPTiZjGkXYeHH0qcNkYwSSCzibjlmAzeTFQugAGktmmDcLaGVd7xmrhViuDlzvk7LSYra0CxW0GfjPradQJiCp1Lv1-2BJr8tU4uPUlMdZtOopAucgMUwgTsNkjDwJaQiHNbOIjuz9-2F3lablcjJiJu79900Z-2B-2BB-2F6jXyiW_VW5ZEdFpCuXmC2nf4fwMfiBmdui0O95PSMmp4s-2F2oS3jvSHISWr6XQl8RtHpD7TWmHpRBlT8NsCamUZaroeFibjayeskXeuNnFhPFOon1-2FD6SmbcpIEUC7jghzzXsggajKIODB16RJEeGNz4SFHe6mT-2Bn59v08ju13fD9NtKJQcr97qiQNjiGiaoQJcvN3gUurUBqLZp9I4f9bNW54ZUVVCzpwaogbLaWcL9oScbt8pPuOyTauAJYwyhhj24yBhp7RMjj-2F0GEsPKyiUipvQjkQHl7wMea8EX-2BEwxs5CkLSgKbIS5ztD-2FRjTIduXCBnVT1QnOLd-2FvmyGT6B7reFiJd8Uxm5bV4XvIh0yb5H69DRSKW3EikbmS1X801NApBjBxNojnvbDZeuwCzdsxI3Q5aBPTHO4KAIPr3eArcRNMGEhsEzfjMMKf-2F6jodzrXKEkXK5P-2Fd4Xgx-2FJIzg1wpgwJNw-3D-3D#?email=c3BlbmNlci53dW5kZXJsZUBoc2Nwb2x5LmNvbQ==Get hashmaliciousFake Captcha, HTMLPhisherBrowse
                                                • 104.17.3.184
                                                Novolog (Pharm-Up 1966) LTD_SKM_C590368369060_417161.pdfGet hashmaliciousHTMLPhisherBrowse
                                                • 104.17.2.184
                                                cdnjs.cloudflare.comQuarantined Messages (1).zipGet hashmaliciousHTMLPhisherBrowse
                                                • 104.17.24.14
                                                https://uglb4.roperelo.com/caGPey/Get hashmaliciousUnknownBrowse
                                                • 104.17.24.14
                                                https://hr.economictimes.indiatimes.com/etl.php?url=https://hr.economictimes.indiatimes.com/etl.php?url=//maansaa.com/new/auth//xp8tpwsulfhjn/%2F/YW5keS5ncmVmcmF0aEBrcHMuY29tGet hashmaliciousHTMLPhisherBrowse
                                                • 104.17.24.14
                                                https://url7304.disco-mailer.net/ls/click?upn=u001.DWLeRfOXStcSaUNphm6ZnGquuezyvOF0FIuLMCSCrIQ9t3e8n3fjexKHJjVTV-2BQUFT1dnxR3BcyXaxz-2BblhjX71zswvTIlAGm31luuFhJgeOGXb3dn9Itq74-2Fe-2BlKg-2Bs0-2F4odRns7kSdvfqBhyqSbrYsnPmx4SeDwlRdlhHbM3UucitnipcwJ1gR7h8DzOIUWsvEslHUA8FsNTNWtsq3Q-2FU-2FPeBtGbo-2Fx3kgcXxAZuE-3DPmkq_5KlZmZKASPtIpYbHU6HHQmxS-2FHe3g010GX01BBBmlalJnMdBClXoEYQADKPWInqgHw-2B5921oa-2Fum9DxIHV8wgOarlsOnYJwzp6I2lNDfeCQdFcL55956QetBM0U9iihLLCXzc7MWVFcQDUwnaU8PUgQFrTwK63nQhJu8ngVllYSJR-2BUamfX7Ej8Gpp4vMWsL8t65JTtpjdFVQ36IgP-2B2LxLYSj9SfdmLAt97TCVXHWn7xANKqYpl-2BYx09SetkszDOjJuUV9L9bqZ-2FbmClOsUrPLylG74RJ8zQAREr7-2BUktmlWKoc8C7oqqTOKv340mZnTc-2FztCVjFgPMm1Bz5lR5AptUVEvvSBboXVGluKKoNkkMFkS-2BmNybyD3Aa-2BX8UZ5sGet hashmaliciousHTMLPhisherBrowse
                                                • 104.17.24.14
                                                https://lnkd.in/exwPeXjcGet hashmaliciousHTMLPhisherBrowse
                                                • 104.17.24.14
                                                Novolog (Pharm-Up 1966) LTD_SKM_C590368369060_417161.pdfGet hashmaliciousHTMLPhisherBrowse
                                                • 104.17.24.14
                                                https://hr.economictimes.indiatimes.com/etl.php?url=https://hr.economictimes.indiatimes.com/etl.php?url=//bgvhdjcbjfdhjkbgfddgfghgfd.pages.dev/#?email=dGVzdEB0ZXN0by5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                • 104.17.24.14
                                                https://links-1.govdelivery.com/CL0/https:%2F%2Fapps.twc.texas.gov%2FUITAXSERV%2Fsecurity%2Flogon.do/1/010001906eac4a95-b32fd906-841f-4d3d-bf3f-0569a7b84779-000000/O1ha5mDxEioEFSm7quIZI3ZzUwAXbJrANNcKESvCj7U=359Get hashmaliciousUnknownBrowse
                                                • 104.17.24.14
                                                https://www.itanhangasaude.com.br/www/1475312998d8aKqdmPdPNJZi4JNq7WIowwvYGOvuIT___714820ufgtMx5cBwKyVuzlJn3VAYy1QdJUF0IuhCb1EFSueBwxxR9n7T4VNMSyrZd9kcF9rD67v2lJn3VufgtMP8xfiVl9n3IuhCbR9n7Tx5cBw4VNMSx5cBwi3vtsVl9n3MryfS1EFSuufgtMi3vts7O1AR408519___47741237d8aKqdmPdPNJZi4JNq7WIowwvYGOvuITGet hashmaliciousHTMLPhisherBrowse
                                                • 104.17.24.14
                                                https://u11274505.ct.sendgrid.net/ls/click?upn=u001.xbKAJPUlNzBpPoo-2BvJOvExH-2BDY0F3cjPbxyIYVrYi891Q3fv1PEoS1zATMtfFNX7fUI6t9jmZ-2FQT-2Bq3BvGTXf2nwkAaZzH38QmRsBxcSP7pgGtwYaNusvuZ8-2B8YBX-2FaPOSNuyI068YUtuIImm-2FG8ZzSSKtaYVdLXXNL8Zexzy9gpXvlLfjPcI9K4GvXWmcKqr-2Futqo0VrMQyRCUTWSY8Ju1JOqAwW3jvQfb-2FGlVN49A-3DA3uJ_83Mm6JGxYeyjWUEVVwNw-2FOQR5KenWSXlrmgVLdCQ0m0nm-2BVkoMuv0AM3K3klFnd-2BVFk-2F6wXDTATFPLhGF6LXpO8flMHbxHnWuVZU4-2B2kcQ7rtXL1s-2FB5dzTWvoVXthEfeS-2FsiBYprBy0Gv3BE1R5WeWR-2BLU7ogV9cUTkRV0fWzI2J2LK-2FnWMPOuiXqkYsOoOxdR-2FSve2X6PYNPBxjRC-2B1A-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                • 104.17.25.14
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                CLOUDFLARENETUS6Ek4nfs2y1.exeGet hashmaliciousPhoenixKeylogger, PureLog StealerBrowse
                                                • 104.21.10.178
                                                9098393827383039.exeGet hashmaliciousFormBookBrowse
                                                • 188.114.96.3
                                                https://www.filemail.com/t/RuKZYfeBGet hashmaliciousHTMLPhisherBrowse
                                                • 172.64.41.3
                                                kZa81nzREg.exeGet hashmaliciousAgentTeslaBrowse
                                                • 172.67.196.55
                                                q86onx3LvU.exeGet hashmaliciousPureLog StealerBrowse
                                                • 104.21.10.178
                                                d8gZVaN0ms.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, RedLine, Stealc, VidarBrowse
                                                • 188.114.96.3
                                                https://m.exactag.com/ai.aspx?tc=d9177038bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253Atheannapolis250.org%2Fwinner%2F14136%2F%2FYnJhbndlbGwubW9mZmF0QGtwcy5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                • 104.17.2.184
                                                https://link.mail.beehiiv.com/ls/click?upn=u001.I67xw9O-2FCIng4d3bGWl4wF1gb7u7ov5hHZyE-2Bbx9UTzw17nXfIKdJcwxuwzDNoy2zqPLSJo-2BNEQCUif7aqDwom-2FNyeTx4oiB0wLXwXnzsK4D0yrlxIKEkPM7Cj-2FHMmK1N5sLNWwmlbyGbHeuv6ehAEECnEs6fFQOqqwD-2FKToPwl8ZCnBHVdQ3QU8RWhloPcfXcxa_hzdxOAnI3B-2BYhj5tgQXSRCdoGEcuM88dXETG-2BahO6Uvd8cr2jZPTzAVk72oAubAHPgVJjhCdU6bjbXnflniNIkDzPhLxyvQL1dSWfR-2BUbH1DS3LUwJipSkZoP8d1ryYR0TIdt5CyNutkaFy6gLHYcR4kl-2Fz1ezOldYW2WX0ghZl4CCdgYPK2Cj3fM7MmBqLOIY-2B5u5WgDkBzfdFRbwHzvpAejc0JJJ7tYmz-2BUzjH-2BoYmk-2F0HGjFVUaYNWyGnhGX4EhZzw6qOcJEaxZhVjnDpWPL3U5gs5ZetaaeYkMX5whQyh7U-2B0b4Qj0LqFla1tJlWVR4EZMTu40FIJ9BSbWnjEcc9JxuCrqAu48-2BpVmjPzA43qg6bd2x0AWoed1RbQeWVzBT648qZJ7L-2FqgKPY6ysg2U7IBuGeVI7oxhhKCbXSZln5jVQGdCxXpADLZSMla5T1Id6eeDoJeYo7zr6VqE6vw-3D-3D#aGFydG11dC5zY2htaWR0QGtwcy1jb25zdWx0aW5nLmNvbQ==Get hashmaliciousUnknownBrowse
                                                • 104.17.2.184
                                                8bwKawHg0Z.exeGet hashmaliciousFormBookBrowse
                                                • 23.227.38.74
                                                7RsDGpyOQk.exeGet hashmaliciousFormBookBrowse
                                                • 104.21.84.69
                                                CLOUDFLARENETUS6Ek4nfs2y1.exeGet hashmaliciousPhoenixKeylogger, PureLog StealerBrowse
                                                • 104.21.10.178
                                                9098393827383039.exeGet hashmaliciousFormBookBrowse
                                                • 188.114.96.3
                                                https://www.filemail.com/t/RuKZYfeBGet hashmaliciousHTMLPhisherBrowse
                                                • 172.64.41.3
                                                kZa81nzREg.exeGet hashmaliciousAgentTeslaBrowse
                                                • 172.67.196.55
                                                q86onx3LvU.exeGet hashmaliciousPureLog StealerBrowse
                                                • 104.21.10.178
                                                d8gZVaN0ms.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, RedLine, Stealc, VidarBrowse
                                                • 188.114.96.3
                                                https://m.exactag.com/ai.aspx?tc=d9177038bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253Atheannapolis250.org%2Fwinner%2F14136%2F%2FYnJhbndlbGwubW9mZmF0QGtwcy5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                • 104.17.2.184
                                                https://link.mail.beehiiv.com/ls/click?upn=u001.I67xw9O-2FCIng4d3bGWl4wF1gb7u7ov5hHZyE-2Bbx9UTzw17nXfIKdJcwxuwzDNoy2zqPLSJo-2BNEQCUif7aqDwom-2FNyeTx4oiB0wLXwXnzsK4D0yrlxIKEkPM7Cj-2FHMmK1N5sLNWwmlbyGbHeuv6ehAEECnEs6fFQOqqwD-2FKToPwl8ZCnBHVdQ3QU8RWhloPcfXcxa_hzdxOAnI3B-2BYhj5tgQXSRCdoGEcuM88dXETG-2BahO6Uvd8cr2jZPTzAVk72oAubAHPgVJjhCdU6bjbXnflniNIkDzPhLxyvQL1dSWfR-2BUbH1DS3LUwJipSkZoP8d1ryYR0TIdt5CyNutkaFy6gLHYcR4kl-2Fz1ezOldYW2WX0ghZl4CCdgYPK2Cj3fM7MmBqLOIY-2B5u5WgDkBzfdFRbwHzvpAejc0JJJ7tYmz-2BUzjH-2BoYmk-2F0HGjFVUaYNWyGnhGX4EhZzw6qOcJEaxZhVjnDpWPL3U5gs5ZetaaeYkMX5whQyh7U-2B0b4Qj0LqFla1tJlWVR4EZMTu40FIJ9BSbWnjEcc9JxuCrqAu48-2BpVmjPzA43qg6bd2x0AWoed1RbQeWVzBT648qZJ7L-2FqgKPY6ysg2U7IBuGeVI7oxhhKCbXSZln5jVQGdCxXpADLZSMla5T1Id6eeDoJeYo7zr6VqE6vw-3D-3D#aGFydG11dC5zY2htaWR0QGtwcy1jb25zdWx0aW5nLmNvbQ==Get hashmaliciousUnknownBrowse
                                                • 104.17.2.184
                                                8bwKawHg0Z.exeGet hashmaliciousFormBookBrowse
                                                • 23.227.38.74
                                                7RsDGpyOQk.exeGet hashmaliciousFormBookBrowse
                                                • 104.21.84.69
                                                FASTLYUShttps://www.filemail.com/t/RuKZYfeBGet hashmaliciousHTMLPhisherBrowse
                                                • 151.101.65.46
                                                Quarantined Messages (1).zipGet hashmaliciousHTMLPhisherBrowse
                                                • 151.101.130.137
                                                https://uglb4.roperelo.com/caGPey/Get hashmaliciousUnknownBrowse
                                                • 151.101.130.137
                                                https://hr.economictimes.indiatimes.com/etl.php?url=https://hr.economictimes.indiatimes.com/etl.php?url=//maansaa.com/new/auth//xp8tpwsulfhjn/%2F/YW5keS5ncmVmcmF0aEBrcHMuY29tGet hashmaliciousHTMLPhisherBrowse
                                                • 151.101.2.137
                                                https://url7304.disco-mailer.net/ls/click?upn=u001.DWLeRfOXStcSaUNphm6ZnGquuezyvOF0FIuLMCSCrIQ9t3e8n3fjexKHJjVTV-2BQUFT1dnxR3BcyXaxz-2BblhjX71zswvTIlAGm31luuFhJgeOGXb3dn9Itq74-2Fe-2BlKg-2Bs0-2F4odRns7kSdvfqBhyqSbrYsnPmx4SeDwlRdlhHbM3UucitnipcwJ1gR7h8DzOIUWsvEslHUA8FsNTNWtsq3Q-2FU-2FPeBtGbo-2Fx3kgcXxAZuE-3DPmkq_5KlZmZKASPtIpYbHU6HHQmxS-2FHe3g010GX01BBBmlalJnMdBClXoEYQADKPWInqgHw-2B5921oa-2Fum9DxIHV8wgOarlsOnYJwzp6I2lNDfeCQdFcL55956QetBM0U9iihLLCXzc7MWVFcQDUwnaU8PUgQFrTwK63nQhJu8ngVllYSJR-2BUamfX7Ej8Gpp4vMWsL8t65JTtpjdFVQ36IgP-2B2LxLYSj9SfdmLAt97TCVXHWn7xANKqYpl-2BYx09SetkszDOjJuUV9L9bqZ-2FbmClOsUrPLylG74RJ8zQAREr7-2BUktmlWKoc8C7oqqTOKv340mZnTc-2FztCVjFgPMm1Bz5lR5AptUVEvvSBboXVGluKKoNkkMFkS-2BmNybyD3Aa-2BX8UZ5sGet hashmaliciousHTMLPhisherBrowse
                                                • 151.101.66.137
                                                https://www.evernote.com/shard/s371/sh/f041cc04-2eb8-11e1-1279-c0c24914207a/LWhD3rgdQ5xR5t--iDOJ7P-MUkYVUhgRq62dC8LVzLZOnctWRKJm5hEzqgGet hashmaliciousHTMLPhisherBrowse
                                                • 151.101.2.132
                                                http://beonlineboo.comGet hashmaliciousUnknownBrowse
                                                • 151.101.2.132
                                                https://lnkd.in/exwPeXjcGet hashmaliciousHTMLPhisherBrowse
                                                • 151.101.194.137
                                                https://u6071375.ct.sendgrid.net/ls/click?upn=u001.jNebCYco-2BJgBMGJDj1kJWP39IKixFvDeSBij1PLovvXT0hkMSWjEhuIEgwQ-2F309CwGFmoY6-2Bl45VLW7K9Sd8-2Fg-3D-3Dm1D8_bgsmQmhs-2BDkrnAcljUiGIti1-2F3303-2FliL2Lyr586-2FN9rAlBFKILfRyjObk6Iz5-2FtMSxC-2FhiWOZXbqnmzeZXBiy3CSpPIYxz2-2BTcFMtFX6z-2FFKaL9cuMNNsd9H8Soth9M-2BiGwIhw5kRyphke6a8RYyV0rtdDONsX7lNk6Cr796v-2FIJZ8nzBJ39o6b-2FDySakEM-2B9nvScrgUWzDogJp7LxfPQ-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                • 151.101.129.140
                                                https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFhSZp6GshBFVdVLEzBsru52fhlDAZ8Q3OfCA-2F-2Bk2qB9l25yp_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZM3qYZS8WARR8FVyg-2FqvoINWytiD-2FheyMDzu6v-2BoRt5KWyPoztbWkeGPmxB3DyZYTb9a0dAMPLFunr2Ay3ayAFAAvKLYcNXJh5TbSbsyQLthHxBhJhxiFX8keWC7AD3Hw3SgmU-2Be6lkIQuq7tgnHL9CbCr8GEaIyKgtaL1D3uFR7kdAbCakzZIHLBzzIP6uu3b9lr3L70N6m-2FPL5vz2WpJ-2B4Z2WkXjdKV6CAWTeZlidHHDlZecGQIcrIqiWGF6jpeY-3D#Dsonya.buzzard@aggregate.comGet hashmaliciousUnknownBrowse
                                                • 151.101.130.206
                                                CLOUDFLARENETUS6Ek4nfs2y1.exeGet hashmaliciousPhoenixKeylogger, PureLog StealerBrowse
                                                • 104.21.10.178
                                                9098393827383039.exeGet hashmaliciousFormBookBrowse
                                                • 188.114.96.3
                                                https://www.filemail.com/t/RuKZYfeBGet hashmaliciousHTMLPhisherBrowse
                                                • 172.64.41.3
                                                kZa81nzREg.exeGet hashmaliciousAgentTeslaBrowse
                                                • 172.67.196.55
                                                q86onx3LvU.exeGet hashmaliciousPureLog StealerBrowse
                                                • 104.21.10.178
                                                d8gZVaN0ms.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, RedLine, Stealc, VidarBrowse
                                                • 188.114.96.3
                                                https://m.exactag.com/ai.aspx?tc=d9177038bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253Atheannapolis250.org%2Fwinner%2F14136%2F%2FYnJhbndlbGwubW9mZmF0QGtwcy5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                • 104.17.2.184
                                                https://link.mail.beehiiv.com/ls/click?upn=u001.I67xw9O-2FCIng4d3bGWl4wF1gb7u7ov5hHZyE-2Bbx9UTzw17nXfIKdJcwxuwzDNoy2zqPLSJo-2BNEQCUif7aqDwom-2FNyeTx4oiB0wLXwXnzsK4D0yrlxIKEkPM7Cj-2FHMmK1N5sLNWwmlbyGbHeuv6ehAEECnEs6fFQOqqwD-2FKToPwl8ZCnBHVdQ3QU8RWhloPcfXcxa_hzdxOAnI3B-2BYhj5tgQXSRCdoGEcuM88dXETG-2BahO6Uvd8cr2jZPTzAVk72oAubAHPgVJjhCdU6bjbXnflniNIkDzPhLxyvQL1dSWfR-2BUbH1DS3LUwJipSkZoP8d1ryYR0TIdt5CyNutkaFy6gLHYcR4kl-2Fz1ezOldYW2WX0ghZl4CCdgYPK2Cj3fM7MmBqLOIY-2B5u5WgDkBzfdFRbwHzvpAejc0JJJ7tYmz-2BUzjH-2BoYmk-2F0HGjFVUaYNWyGnhGX4EhZzw6qOcJEaxZhVjnDpWPL3U5gs5ZetaaeYkMX5whQyh7U-2B0b4Qj0LqFla1tJlWVR4EZMTu40FIJ9BSbWnjEcc9JxuCrqAu48-2BpVmjPzA43qg6bd2x0AWoed1RbQeWVzBT648qZJ7L-2FqgKPY6ysg2U7IBuGeVI7oxhhKCbXSZln5jVQGdCxXpADLZSMla5T1Id6eeDoJeYo7zr6VqE6vw-3D-3D#aGFydG11dC5zY2htaWR0QGtwcy1jb25zdWx0aW5nLmNvbQ==Get hashmaliciousUnknownBrowse
                                                • 104.17.2.184
                                                8bwKawHg0Z.exeGet hashmaliciousFormBookBrowse
                                                • 23.227.38.74
                                                7RsDGpyOQk.exeGet hashmaliciousFormBookBrowse
                                                • 104.21.84.69
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                28a2c9bd18a11de089ef85a160da29e4https://www.filemail.com/t/RuKZYfeBGet hashmaliciousHTMLPhisherBrowse
                                                • 40.127.169.103
                                                • 184.28.90.27
                                                https://m.exactag.com/ai.aspx?tc=d9177038bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253Atheannapolis250.org%2Fwinner%2F14136%2F%2FYnJhbndlbGwubW9mZmF0QGtwcy5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                • 40.127.169.103
                                                • 184.28.90.27
                                                https://link.mail.beehiiv.com/ls/click?upn=u001.I67xw9O-2FCIng4d3bGWl4wF1gb7u7ov5hHZyE-2Bbx9UTzw17nXfIKdJcwxuwzDNoy2zqPLSJo-2BNEQCUif7aqDwom-2FNyeTx4oiB0wLXwXnzsK4D0yrlxIKEkPM7Cj-2FHMmK1N5sLNWwmlbyGbHeuv6ehAEECnEs6fFQOqqwD-2FKToPwl8ZCnBHVdQ3QU8RWhloPcfXcxa_hzdxOAnI3B-2BYhj5tgQXSRCdoGEcuM88dXETG-2BahO6Uvd8cr2jZPTzAVk72oAubAHPgVJjhCdU6bjbXnflniNIkDzPhLxyvQL1dSWfR-2BUbH1DS3LUwJipSkZoP8d1ryYR0TIdt5CyNutkaFy6gLHYcR4kl-2Fz1ezOldYW2WX0ghZl4CCdgYPK2Cj3fM7MmBqLOIY-2B5u5WgDkBzfdFRbwHzvpAejc0JJJ7tYmz-2BUzjH-2BoYmk-2F0HGjFVUaYNWyGnhGX4EhZzw6qOcJEaxZhVjnDpWPL3U5gs5ZetaaeYkMX5whQyh7U-2B0b4Qj0LqFla1tJlWVR4EZMTu40FIJ9BSbWnjEcc9JxuCrqAu48-2BpVmjPzA43qg6bd2x0AWoed1RbQeWVzBT648qZJ7L-2FqgKPY6ysg2U7IBuGeVI7oxhhKCbXSZln5jVQGdCxXpADLZSMla5T1Id6eeDoJeYo7zr6VqE6vw-3D-3D#aGFydG11dC5zY2htaWR0QGtwcy1jb25zdWx0aW5nLmNvbQ==Get hashmaliciousUnknownBrowse
                                                • 40.127.169.103
                                                • 184.28.90.27
                                                osr730ky3m.exeGet hashmaliciousUnknownBrowse
                                                • 40.127.169.103
                                                • 184.28.90.27
                                                https://hr.economictimes.indiatimes.com/etl.php?url=https://hr.economictimes.indiatimes.com/etl.php?url=//maansaa.com/new/auth//xp8tpwsulfhjn/%2F/YW5keS5ncmVmcmF0aEBrcHMuY29tGet hashmaliciousHTMLPhisherBrowse
                                                • 40.127.169.103
                                                • 184.28.90.27
                                                https://url7304.disco-mailer.net/ls/click?upn=u001.DWLeRfOXStcSaUNphm6ZnGquuezyvOF0FIuLMCSCrIQ9t3e8n3fjexKHJjVTV-2BQUFT1dnxR3BcyXaxz-2BblhjX71zswvTIlAGm31luuFhJgeOGXb3dn9Itq74-2Fe-2BlKg-2Bs0-2F4odRns7kSdvfqBhyqSbrYsnPmx4SeDwlRdlhHbM3UucitnipcwJ1gR7h8DzOIUWsvEslHUA8FsNTNWtsq3Q-2FU-2FPeBtGbo-2Fx3kgcXxAZuE-3DPmkq_5KlZmZKASPtIpYbHU6HHQmxS-2FHe3g010GX01BBBmlalJnMdBClXoEYQADKPWInqgHw-2B5921oa-2Fum9DxIHV8wgOarlsOnYJwzp6I2lNDfeCQdFcL55956QetBM0U9iihLLCXzc7MWVFcQDUwnaU8PUgQFrTwK63nQhJu8ngVllYSJR-2BUamfX7Ej8Gpp4vMWsL8t65JTtpjdFVQ36IgP-2B2LxLYSj9SfdmLAt97TCVXHWn7xANKqYpl-2BYx09SetkszDOjJuUV9L9bqZ-2FbmClOsUrPLylG74RJ8zQAREr7-2BUktmlWKoc8C7oqqTOKv340mZnTc-2FztCVjFgPMm1Bz5lR5AptUVEvvSBboXVGluKKoNkkMFkS-2BmNybyD3Aa-2BX8UZ5sGet hashmaliciousHTMLPhisherBrowse
                                                • 40.127.169.103
                                                • 184.28.90.27
                                                https://liga-rosta.rest/Get hashmaliciousUnknownBrowse
                                                • 40.127.169.103
                                                • 184.28.90.27
                                                https://drive.google.com/file/d/1hoYv9TPKcR0hItoqz6dLm86GrOGkF9F7/viewGet hashmaliciousUnknownBrowse
                                                • 40.127.169.103
                                                • 184.28.90.27
                                                CBlg4Jy7gR.exeGet hashmaliciousUnknownBrowse
                                                • 40.127.169.103
                                                • 184.28.90.27
                                                http://beonlineboo.comGet hashmaliciousUnknownBrowse
                                                • 40.127.169.103
                                                • 184.28.90.27
                                                No context
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):292
                                                Entropy (8bit):5.217243618259711
                                                Encrypted:false
                                                SSDEEP:6:BOWIMLq2Pwkn2nKuAl9OmbnIFUt84OWIMiFZmw+4OWIMiXkwOwkn2nKuAl9Ombjd:EPMLvYfHAahFUt81PMiF/+1PMiX5JfHi
                                                MD5:19635482D4BC2745A905A1829D0F574A
                                                SHA1:FB181D54E109A09E411A82B8D6590F855F813829
                                                SHA-256:8C8258C8DF4438C70F5183F7FBE605212258AE017AEBD3871A89802CAEB996F7
                                                SHA-512:2F523BE89F963E61BC73DD804D384E60BA71C9EDF9E7EBE93428F7006ECB5896CEABD73AC263A8E0EFD0DE18BE82141A6BFF5DF3CC738E6E182D16F7F143CDED
                                                Malicious:false
                                                Reputation:low
                                                Preview:2024/07/03-10:21:26.395 1df0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/07/03-10:21:26.397 1df0 Recovering log #3.2024/07/03-10:21:26.397 1df0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):292
                                                Entropy (8bit):5.217243618259711
                                                Encrypted:false
                                                SSDEEP:6:BOWIMLq2Pwkn2nKuAl9OmbnIFUt84OWIMiFZmw+4OWIMiXkwOwkn2nKuAl9Ombjd:EPMLvYfHAahFUt81PMiF/+1PMiX5JfHi
                                                MD5:19635482D4BC2745A905A1829D0F574A
                                                SHA1:FB181D54E109A09E411A82B8D6590F855F813829
                                                SHA-256:8C8258C8DF4438C70F5183F7FBE605212258AE017AEBD3871A89802CAEB996F7
                                                SHA-512:2F523BE89F963E61BC73DD804D384E60BA71C9EDF9E7EBE93428F7006ECB5896CEABD73AC263A8E0EFD0DE18BE82141A6BFF5DF3CC738E6E182D16F7F143CDED
                                                Malicious:false
                                                Reputation:low
                                                Preview:2024/07/03-10:21:26.395 1df0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/07/03-10:21:26.397 1df0 Recovering log #3.2024/07/03-10:21:26.397 1df0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):336
                                                Entropy (8bit):5.197525513305342
                                                Encrypted:false
                                                SSDEEP:6:BOWIMov3+q2Pwkn2nKuAl9Ombzo2jMGIFUt84OWIMoUZmw+4OWIMo0VkwOwkn2ng:EPMo2vYfHAa8uFUt81PMoU/+1PMoU5JI
                                                MD5:6183F76C1D179BCD81665C30C3E1B4A7
                                                SHA1:6CEE867402AA294ECD5FA816DBB4D511E36D6E2D
                                                SHA-256:AEE0848C2FFEE4F4C601A8E52ECA2E43F35E97C4AE355A0ABAFF3BEB32C6F30A
                                                SHA-512:7F30B1FCCFD97C0276D9073DCD15925494E1D8304FAC7507529CB821F95695BC15FEF82357ED1BF01EA74F5B3A32A00D2AF0E5788F53F083CF9A41E0DA41E15D
                                                Malicious:false
                                                Reputation:low
                                                Preview:2024/07/03-10:21:26.428 1ef8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/07/03-10:21:26.429 1ef8 Recovering log #3.2024/07/03-10:21:26.429 1ef8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):336
                                                Entropy (8bit):5.197525513305342
                                                Encrypted:false
                                                SSDEEP:6:BOWIMov3+q2Pwkn2nKuAl9Ombzo2jMGIFUt84OWIMoUZmw+4OWIMo0VkwOwkn2ng:EPMo2vYfHAa8uFUt81PMoU/+1PMoU5JI
                                                MD5:6183F76C1D179BCD81665C30C3E1B4A7
                                                SHA1:6CEE867402AA294ECD5FA816DBB4D511E36D6E2D
                                                SHA-256:AEE0848C2FFEE4F4C601A8E52ECA2E43F35E97C4AE355A0ABAFF3BEB32C6F30A
                                                SHA-512:7F30B1FCCFD97C0276D9073DCD15925494E1D8304FAC7507529CB821F95695BC15FEF82357ED1BF01EA74F5B3A32A00D2AF0E5788F53F083CF9A41E0DA41E15D
                                                Malicious:false
                                                Reputation:low
                                                Preview:2024/07/03-10:21:26.428 1ef8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/07/03-10:21:26.429 1ef8 Recovering log #3.2024/07/03-10:21:26.429 1ef8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:JSON data
                                                Category:modified
                                                Size (bytes):475
                                                Entropy (8bit):4.9613938516286895
                                                Encrypted:false
                                                SSDEEP:12:YH/um3RA8sqbYsBdOg2HWAcaq3QYiubInP7E4T3y:Y2sRdsWNdMHWr3QYhbG7nby
                                                MD5:F052562BA557FF390BB95485039676E7
                                                SHA1:92CC8A077837E34226DA9B9C053387BAEC62D667
                                                SHA-256:90A2F5C441090B6BE5CEC3F350EEF36934E5C2E2CD3D7E3604F5D6FE55395434
                                                SHA-512:645D3D4DFCF7E5FEE415D2E4AE250875513565292147279BE09FC909D6C79F6ECA268D05B623009DBA7857DE166B472EB4BD8558BA78EDAF057D95964236B797
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13364576492366221","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":129973},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):475
                                                Entropy (8bit):4.9613938516286895
                                                Encrypted:false
                                                SSDEEP:12:YH/um3RA8sqbYsBdOg2HWAcaq3QYiubInP7E4T3y:Y2sRdsWNdMHWr3QYhbG7nby
                                                MD5:F052562BA557FF390BB95485039676E7
                                                SHA1:92CC8A077837E34226DA9B9C053387BAEC62D667
                                                SHA-256:90A2F5C441090B6BE5CEC3F350EEF36934E5C2E2CD3D7E3604F5D6FE55395434
                                                SHA-512:645D3D4DFCF7E5FEE415D2E4AE250875513565292147279BE09FC909D6C79F6ECA268D05B623009DBA7857DE166B472EB4BD8558BA78EDAF057D95964236B797
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13364576492366221","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":129973},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4730
                                                Entropy (8bit):5.244233433387755
                                                Encrypted:false
                                                SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7qrLWaUZ:etJCV4FiN/jTN/2r8Mta02fEhgO73goP
                                                MD5:8C84354EE3D3B3B67F52C690CD49172D
                                                SHA1:7C78F9A1C103C7D84DA774A2EC9C30013529B142
                                                SHA-256:963A95930DF7C2B02ABA9E74257878477285F970F570E9E502EDCEF72545BB7C
                                                SHA-512:68B2B708ADDA7C7F62648C1DF62992D36E790322DC3105DC0D78C9EE8EF30C7F82CD864DE6E17C7984AC3C3C5C3481DAB706EEBA5022D849894697C2F974E4FB
                                                Malicious:false
                                                Reputation:low
                                                Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):324
                                                Entropy (8bit):5.211367312413995
                                                Encrypted:false
                                                SSDEEP:6:BOWIMGFN+q2Pwkn2nKuAl9OmbzNMxIFUt84OWIMyHZZmw+4OWIM3NVkwOwkn2nKA:EPMGOvYfHAa8jFUt81PMyHZ/+1PM3z51
                                                MD5:6553D977881AEA1140FAE626B05DC95A
                                                SHA1:8DDCC9AE9FE3A39DE5422D6657134571C2786F9B
                                                SHA-256:A2B5B6A0B5D96B59CFD3723999F7B1994994C7D596D052DE9659475A095946B1
                                                SHA-512:D655E02A86450CCC7B9961401AE8BB84C5F2F1ACC86D3A2F73D2B9E7653BC3AA200D290E1D5CE2C4C2C6302A6C0E7CCB0B841DF34D1D32EC06ECE41E4EF72F4A
                                                Malicious:false
                                                Reputation:low
                                                Preview:2024/07/03-10:21:26.910 1ef8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/07/03-10:21:26.925 1ef8 Recovering log #3.2024/07/03-10:21:26.937 1ef8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):324
                                                Entropy (8bit):5.211367312413995
                                                Encrypted:false
                                                SSDEEP:6:BOWIMGFN+q2Pwkn2nKuAl9OmbzNMxIFUt84OWIMyHZZmw+4OWIM3NVkwOwkn2nKA:EPMGOvYfHAa8jFUt81PMyHZ/+1PM3z51
                                                MD5:6553D977881AEA1140FAE626B05DC95A
                                                SHA1:8DDCC9AE9FE3A39DE5422D6657134571C2786F9B
                                                SHA-256:A2B5B6A0B5D96B59CFD3723999F7B1994994C7D596D052DE9659475A095946B1
                                                SHA-512:D655E02A86450CCC7B9961401AE8BB84C5F2F1ACC86D3A2F73D2B9E7653BC3AA200D290E1D5CE2C4C2C6302A6C0E7CCB0B841DF34D1D32EC06ECE41E4EF72F4A
                                                Malicious:false
                                                Reputation:low
                                                Preview:2024/07/03-10:21:26.910 1ef8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/07/03-10:21:26.925 1ef8 Recovering log #3.2024/07/03-10:21:26.937 1ef8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                Category:dropped
                                                Size (bytes):71190
                                                Entropy (8bit):1.4982651796152284
                                                Encrypted:false
                                                SSDEEP:768:4EiGiGiGiGbG7GsGjGtGiGiGiGmGGOGGOGGoGGiGiGiGiGiGib+7GalxdGuGiGiq:G
                                                MD5:AEECA22DC9A2920062AC40841251F8C3
                                                SHA1:29E9BD87995772A10A82BDAAD8D71B8A643C4F19
                                                SHA-256:1E0339E8B585BB21E27894E2F15EAE89B1EFE74FE05B7E0ACD10BBC274DD11F4
                                                SHA-512:85EC630F31287F10604CF15BA12016F16C8B9DC5CA018EACBB501433124AF3F55CA8FEAD9D9B31E1EFB9DB8A735125A42C1F687174E4208A460BC01C1B278E22
                                                Malicious:false
                                                Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                Category:dropped
                                                Size (bytes):86016
                                                Entropy (8bit):4.444787088989297
                                                Encrypted:false
                                                SSDEEP:384:yezci5tMiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rrs3OazzU89UTTgUL
                                                MD5:19F80C7FE59D42099B0B3F4FF3BD4020
                                                SHA1:CA37D410A5FF878F6AAD28D09AAED4AC9E85C936
                                                SHA-256:3C3A28C60033305682E2B3739102C5DAE738DABF58219DAAE626E61F0CE511A4
                                                SHA-512:7FD01743610BDF6E9FA2A102890ADF34668F6E3DF1E1FD01066BB36B876C20D2A7B56E385694756DE6EFF0922BEB5BA34A6D795AAFBE0CB82D989FD346401E53
                                                Malicious:false
                                                Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:SQLite Rollback Journal
                                                Category:dropped
                                                Size (bytes):8720
                                                Entropy (8bit):3.7729767263831167
                                                Encrypted:false
                                                SSDEEP:48:7MFp/E2ioyVqioy9oWoy1Cwoy1OKOioy1noy1AYoy1Wioy1hioybioyIoy1noy19:7CpjuqFdXKQlxb9IVXEBodRBkD
                                                MD5:FD415D7DB2C2017DB9AF2D91C45983DC
                                                SHA1:5E331C524C652F622FC00F1D7BB08E165A50A5BF
                                                SHA-256:8D6C5B8DD0A5A05DAB3EBDA33759E6FA18AD68101C6A25F50099E1AB18F9EC81
                                                SHA-512:4FE76542D197B3C706EE3ACCAAB93590D1CDCDA7325BBF333069CAF18D36FDEDF2314839550AC8E8653E85F09B83F499B8BE2FE31207347D6E93BDA42D415EF0
                                                Malicious:false
                                                Preview:.... .c........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                Category:dropped
                                                Size (bytes):71954
                                                Entropy (8bit):7.996617769952133
                                                Encrypted:true
                                                SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                Malicious:false
                                                Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):893
                                                Entropy (8bit):7.366016576663508
                                                Encrypted:false
                                                SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
                                                MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                                                SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                                                SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                                                SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                                                Malicious:false
                                                Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:data
                                                Category:modified
                                                Size (bytes):328
                                                Entropy (8bit):3.1330815974444413
                                                Encrypted:false
                                                SSDEEP:6:kK30F9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:v0sDnLNkPlE99SNxAhUe/3
                                                MD5:82DFDB0E6D3D02075EF8EB004D88A9A3
                                                SHA1:A44C2AADAA853BE17AFF4C6665AE2878B753DD6C
                                                SHA-256:14F54E6E8331FF40B59FA6DCA58298FA25FD31492304D3000DCF1A318ED2C5D5
                                                SHA-512:77B62F4E0AB18ECD9EF8A517938BCFB31D29BBC5EB9FF71E9BD12D209BFFF232D309B4CC8318B9925CF8A792BF8F399CB20D37ED792F8AAD5D46608AE59E1AF3
                                                Malicious:false
                                                Preview:p...... .........^]cT...(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):252
                                                Entropy (8bit):2.9869469821889463
                                                Encrypted:false
                                                SSDEEP:3:kkFklaX/E/XfllXlE/E/KRkzllPlzRkwWBARLNDU+ZMlKlBkvclcMlVHblB8V7l3:kKxczxliBAIdQZV7I7kc3
                                                MD5:539AED34DDACBE5C1D2C14BA3B8F14D8
                                                SHA1:FC086170B2326B73CF749C596E0539947C93F624
                                                SHA-256:D0DE57FB3F7737918121D398D40B7614B05C32151B0AD0136D4410647B5259D9
                                                SHA-512:7B9E5F8944815A8780EC1602E7586617647992DBB689931AC66982916635A7759D8526A9E47FEF08028B7EF3E4901A3725ADC5026ECA4CFA109FB2F964475F8A
                                                Malicious:false
                                                Preview:p...... ....`...9..QT...(....................................................... ........!.M........(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.6.0.7.9.b.8.c.0.9.2.9.c.0."...
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:PostScript document text
                                                Category:dropped
                                                Size (bytes):185099
                                                Entropy (8bit):5.182478651346149
                                                Encrypted:false
                                                SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                Malicious:false
                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:PostScript document text
                                                Category:dropped
                                                Size (bytes):185099
                                                Entropy (8bit):5.182478651346149
                                                Encrypted:false
                                                SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                Malicious:false
                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):243196
                                                Entropy (8bit):3.3450692389394283
                                                Encrypted:false
                                                SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn
                                                MD5:F5567C4FF4AB049B696D3BE0DD72A793
                                                SHA1:EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916
                                                SHA-256:D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04
                                                SHA-512:E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56
                                                Malicious:false
                                                Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):295
                                                Entropy (8bit):5.372827843440725
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXhVZT/e9VoZcg1vRcR0YOTDeoAvJM3g98kUwPeUkwRe9:YvXKXDBeEZc0vZGMbLUkee9
                                                MD5:217D40749F4C014BD29B554D737EAF4C
                                                SHA1:EA5BFF0F31C02B7DBE2F416096D5DA6213A7A176
                                                SHA-256:C9E6BB12DFA621F4EF4CC253A661A5E7FA502320CA5D857AA28E582FEC3AD41C
                                                SHA-512:630BB04E474E4AFF5A27CA3C08FB31262C3A15384B8B39EEC9E57DD16FB520CB89BFDE1E16652B54DBFFF6BB6058B67358126A770A4783D1A2B4799AA0017026
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"1ddcb0f0-e2dc-47c4-9b9b-b1b487b86fe4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720192337344,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):294
                                                Entropy (8bit):5.321771566942808
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXhVZT/e9VoZcg1vRcR0YOTDeoAvJfBoTfXpnrPeUkwRe9:YvXKXDBeEZc0vZGWTfXcUkee9
                                                MD5:45D31D8A72A2685054843267531CC9CE
                                                SHA1:043471654BC715EE6EDEA4BEBC39C8B8F94A796F
                                                SHA-256:7B85849B879292820F03A5059370CE7CDE8A1F37867EC16602091C58410ED8F3
                                                SHA-512:4AE0B3D92CF3D3715694E7BFA195D011D04A40BFD8720E5C0DDEE486CE632E51E943A5C44CD22E6F07D3B3F32424375AF1BCB214A111417406F7D0231686127F
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"1ddcb0f0-e2dc-47c4-9b9b-b1b487b86fe4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720192337344,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):294
                                                Entropy (8bit):5.299910481688076
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXhVZT/e9VoZcg1vRcR0YOTDeoAvJfBD2G6UpnrPeUkwRe9:YvXKXDBeEZc0vZGR22cUkee9
                                                MD5:C5A8409266BABCBF3A11860949E38217
                                                SHA1:5B3A4A8EAB8FC036B97FAB5216499190FA217949
                                                SHA-256:83686CA6A67A8CEFB8D0FC75E495A00A40FDFA780450473D97774F1E700BDED1
                                                SHA-512:3B24C2F17766047CFEAF18F48E42EF7626987175ABFBEA796086616FD6B6F035BF4AFF78F80D8E48CFC27DD0479E427001AD37268A3A8E204A492B6D774D9F8E
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"1ddcb0f0-e2dc-47c4-9b9b-b1b487b86fe4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720192337344,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):285
                                                Entropy (8bit):5.360170435850745
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXhVZT/e9VoZcg1vRcR0YOTDeoAvJfPmwrPeUkwRe9:YvXKXDBeEZc0vZGH56Ukee9
                                                MD5:55005546DB2C5019642C066E7B655170
                                                SHA1:C562E849228C8124D1A1648E7B0B0963D1B1350A
                                                SHA-256:36C772166DC50C47033889FBE278370144510970A53030A5776B4C590D5EE1E5
                                                SHA-512:6594FA8591FAEC92023AC3F6403C1B4CA74DE9051FE843E5D89C020C29F6E6F6CB2A11DFE2921BDC6E8EDE84230F52AF48B7EAEC44C44BEE96EEE294F5EC9EAA
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"1ddcb0f0-e2dc-47c4-9b9b-b1b487b86fe4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720192337344,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):292
                                                Entropy (8bit):5.31913101692143
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXhVZT/e9VoZcg1vRcR0YOTDeoAvJfJWCtMdPeUkwRe9:YvXKXDBeEZc0vZGBS8Ukee9
                                                MD5:4B2CE57838A50724D43807A39A903214
                                                SHA1:D1B0C8D6A1E856F9A19B039752553867B1AFFF34
                                                SHA-256:097B1D491F7C4488F0EE2EF585728CDA0115791942F4926D6AC291332429436A
                                                SHA-512:EDB9BBF3BD915F89C78684DF3F3EC761266AE4DE5C1097DBAD9180A578EECB5C6B828DDAE0AC4369E1C98199BFBDAFF8EE804DF7A1076E3CADB70F077E261C08
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"1ddcb0f0-e2dc-47c4-9b9b-b1b487b86fe4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720192337344,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):289
                                                Entropy (8bit):5.305657779288195
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXhVZT/e9VoZcg1vRcR0YOTDeoAvJf8dPeUkwRe9:YvXKXDBeEZc0vZGU8Ukee9
                                                MD5:152CB44D629F7CA3DD66D43502C2B06E
                                                SHA1:9AB2166860E5C6A3F7C7C4AD166F7A4BDAF65048
                                                SHA-256:A7EBAFFB0A10DE3A7A22C5C3F95EFA7AB84980FCD66F2B0521494DF30BBD8AB8
                                                SHA-512:8A2E19CE1061059FB7DDAF4FDA03ABBA3BEEE4E1C86978D8054D7FB97A4EE6FDF0463A7B987A58F9BC98C221958446F39F760D70720124EC1836E5FCB2CDB5CD
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"1ddcb0f0-e2dc-47c4-9b9b-b1b487b86fe4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720192337344,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):292
                                                Entropy (8bit):5.308861662810477
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXhVZT/e9VoZcg1vRcR0YOTDeoAvJfQ1rPeUkwRe9:YvXKXDBeEZc0vZGY16Ukee9
                                                MD5:EB76892780536371750B89FEDBCB97B2
                                                SHA1:93655A6D5C14E732626A892B4249AC69FF7BE942
                                                SHA-256:447A065D04016436D4377DEE46C09AC22704CD783A21F65AB5E50F33A0C2C10A
                                                SHA-512:3F16A89170444F57864326D9C7534E84B86831D776730E880250CE248461F41BF4CE6F8AEAF5CE6DF808AE16B2AC050A405379298E1EA7C1B3381825634E40AF
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"1ddcb0f0-e2dc-47c4-9b9b-b1b487b86fe4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720192337344,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):289
                                                Entropy (8bit):5.314579411537027
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXhVZT/e9VoZcg1vRcR0YOTDeoAvJfFldPeUkwRe9:YvXKXDBeEZc0vZGz8Ukee9
                                                MD5:5F0E0BF48957E689D83DF2E458EFBF41
                                                SHA1:97C34E0AAF87550F054683BCD850069C493302CA
                                                SHA-256:42AD5848F5083BC008C5DFF1B94CAA378A6A65FB5E6956D654F4437C458A9127
                                                SHA-512:83FEE87A536E41AB9094402499D82977AD95B4D0C4170F8B862D0440F1CF38A11AE4DCBB5CD3A70E497F6759F9C1D9B3409242FF6AC806F9CC948565CDA05736
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"1ddcb0f0-e2dc-47c4-9b9b-b1b487b86fe4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720192337344,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):1372
                                                Entropy (8bit):5.7360620709730235
                                                Encrypted:false
                                                SSDEEP:24:Yv6XXzvFKLgENRcbrZbq00iCCBrwJo++ns8ct4mFJNp:YvctEgigrNt0wSJn+ns8cvFJH
                                                MD5:7E4EEB012B9E018A3F348592190433E4
                                                SHA1:729610FB4EFFC2E0C7F22CA296BC859463BCD6B2
                                                SHA-256:A9F855573E3ADAC7EF6736E5309921F7467382292DDD59D7AB3F560C73606D20
                                                SHA-512:A69244AAA31436C1A9A40D85451BD98F6A9990A1F0538E0CB3CDEB3E6FD005D055098125D0B8B13DA0E12993931709B2E94F9D5E3B58E6E9E2881828D4FB25BB
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"1ddcb0f0-e2dc-47c4-9b9b-b1b487b86fe4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720192337344,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"79887_247329ActionBlock_0","campaignId":79887,"containerId":"1","controlGroupId":"","treatmentId":"acc56846-d570-4500-a26e-7f8cf2b4acad","variationId":"247329"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNSIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTMiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBwcmVtaXVtIFBERiBhbmQgZS1zaWduaW5nIHRvb2xzLiIsImJ
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):289
                                                Entropy (8bit):5.312402907731292
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXhVZT/e9VoZcg1vRcR0YOTDeoAvJfYdPeUkwRe9:YvXKXDBeEZc0vZGg8Ukee9
                                                MD5:0D083FF42CD07C73A39E73378AF54525
                                                SHA1:F17A68A2E06DA3883C8A926B54EA320B5F95DC56
                                                SHA-256:6A2A04B2026A809754EF5AC82B7028F376F1CE7743368C7B03BC29B7D838D04A
                                                SHA-512:F8FE2B4E2237279FD590C763AAA46789A33E6ABB607AC6DAB16F2C14199998830B6A6C453ECB0D36F38CD5F66769C3383B6D87E5CBAFBF3F6EB46D202DA66487
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"1ddcb0f0-e2dc-47c4-9b9b-b1b487b86fe4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720192337344,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):1395
                                                Entropy (8bit):5.7751454270445794
                                                Encrypted:false
                                                SSDEEP:24:Yv6XXzv4rLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNB:YvcwHgDv3W2aYQfgB5OUupHrQ9FJD
                                                MD5:CDA63F1E01098037D208BE1683848439
                                                SHA1:8C35BA0674884EF3CE1A1AFC18AB633CBBDAE433
                                                SHA-256:CC4C4CF1AC22DE8B4B738401592ADC947C594419AC1C04B273CC942FC596D266
                                                SHA-512:89056CD3743B515D175746596D597EEB9B5F3E348DC7E505C7D9A219CEBF16639DF628E986B0B23FD3A3B623B1A31D3EE4D88EE5C591075723B629B79783D29C
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"1ddcb0f0-e2dc-47c4-9b9b-b1b487b86fe4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720192337344,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):291
                                                Entropy (8bit):5.295864762053051
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXhVZT/e9VoZcg1vRcR0YOTDeoAvJfbPtdPeUkwRe9:YvXKXDBeEZc0vZGDV8Ukee9
                                                MD5:5E8AFF321F7E35B08C876D05C737C12F
                                                SHA1:C3E1E8C63CFB12FE33EFCCAC6BAAA97FA05F3911
                                                SHA-256:2F613888DFB0359B9B4768FA5BCCB0478E64C8A33579CA3992C442620F920090
                                                SHA-512:9AD23931079B909EABC0942366C454AA8747C2513BBF60C09FBD533FB513D005EC8E59C3E21A5DBDA989DC7DC5B82BCB3245AC511DF6CAACCE0DFAF2C89BCD6E
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"1ddcb0f0-e2dc-47c4-9b9b-b1b487b86fe4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720192337344,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):287
                                                Entropy (8bit):5.300038139363778
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXhVZT/e9VoZcg1vRcR0YOTDeoAvJf21rPeUkwRe9:YvXKXDBeEZc0vZG+16Ukee9
                                                MD5:F0ED44EE5AB716722C91A6E3CE196115
                                                SHA1:484875843B7ED067C891B0C9C0DB3E4499E6F741
                                                SHA-256:6A01EF8EC4F6C05CAB1EEA963B2A8CE50FD53A4B335376B86743AFA239F9A3E5
                                                SHA-512:22719459C4FA1511998C401F99EF25EEF73C039C225D53A61547EB4A2E3B7CB13A0FD60BE3917D7F334186B7A72F06577D877165A34809758BCC5A1DFADF13DD
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"1ddcb0f0-e2dc-47c4-9b9b-b1b487b86fe4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720192337344,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):289
                                                Entropy (8bit):5.31923803648944
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXhVZT/e9VoZcg1vRcR0YOTDeoAvJfbpatdPeUkwRe9:YvXKXDBeEZc0vZGVat8Ukee9
                                                MD5:529679386D8F8CB8579F41240FAA2A2F
                                                SHA1:D093C4F95190D48D503BC0C9C95248395638F33F
                                                SHA-256:D85C6E6FD27F63259A5C43730C24FB9DE5EE643FC27AEACC700389032596AB0B
                                                SHA-512:CC347B26D967DFC22EED982B337AD600176551FBC9D5729495985BB150BF6D078AE9FDE3D2F9CE0E91F6E14B08FF1DA3DA2B6CFAF5A62B59EAC8E33455F4BEC8
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"1ddcb0f0-e2dc-47c4-9b9b-b1b487b86fe4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720192337344,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):286
                                                Entropy (8bit):5.2755282368995555
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXhVZT/e9VoZcg1vRcR0YOTDeoAvJfshHHrPeUkwRe9:YvXKXDBeEZc0vZGUUUkee9
                                                MD5:6875F4745CEB84A14E755FC55A85EA0F
                                                SHA1:1ABEEC43D522E4C0D8F050D3EE56E34242DD9CF8
                                                SHA-256:CBC3E89DE5EBACB6A4660D68A810746E1539B91D035B8FFD6115E0F271E55944
                                                SHA-512:ECD8EA0B43AC86CB0FA70F56E987EA43F38E8AF587D62C46AD5B9C10C72D2DC272B093E8285D20CF9C795DCC661B0738CF7B5BE7E43F1C7B2546C2FD5005D99E
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"1ddcb0f0-e2dc-47c4-9b9b-b1b487b86fe4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720192337344,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):782
                                                Entropy (8bit):5.372972348673972
                                                Encrypted:false
                                                SSDEEP:12:YvXKXDBeEZc0vZGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhW1:Yv6XXzv1168CgEXX5kcIfANhY
                                                MD5:B6D4980FE372628173D9664DF7387A07
                                                SHA1:D879D2C5416DC6CAF4FDF3897B78BD61634BE7D9
                                                SHA-256:7AACB3BC209FF5D107835D5C9B66E22F5D05C091805624762722CA46B74C077F
                                                SHA-512:229391E6119AE83F118F87D972F6EA985A33E834AD66C909DFAFEE8CADE7B66D5B0579AF3C453F73BBE2E45757E0515D2E4F44F2BBBA3CCF833ED16817C27BDF
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"1ddcb0f0-e2dc-47c4-9b9b-b1b487b86fe4","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720192337344,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1720016492398}}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4
                                                Entropy (8bit):0.8112781244591328
                                                Encrypted:false
                                                SSDEEP:3:e:e
                                                MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                Malicious:false
                                                Preview:....
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):2814
                                                Entropy (8bit):5.120707682392203
                                                Encrypted:false
                                                SSDEEP:48:YpoIb6ukOmX+a7rxb+kS9akddyvtaN/99PE:8oIGOmXx3sk5kdAYtPE
                                                MD5:FADAA8B52EFCD10C16F4F56417D6DE3A
                                                SHA1:DC70F8C0CDEDC04BDFB50FBEDA72989FE8B8D9CB
                                                SHA-256:C66F866B6CF3591D8409DFC480C24DB66A268EB9F9CD9188864FF4B78CB9B554
                                                SHA-512:161CC78864975C7E93BC155F6930B1817EA3DAE70D3D7D640222C88A97A6B41C3919CE526E4122DF334A2FE69373DC2856E064F2D5ABFF23C0903D835FDD08DC
                                                Malicious:false
                                                Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"9dce57460a33fda2159fca21effa1c9a","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1720016491000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"b62be2b9ccdc1a48e8ae8c858ff9c846","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1372,"ts":1720016491000},{"id":"Edit_InApp_Aug2020","info":{"dg":"af0070558ad842a093fed98b44e0ced3","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1720016491000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"2dd969579de960b8b518918fa99c4d9c","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1720016491000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"29095a847e997d945055d9d98ed1f9b2","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1720016491000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"01c436a48160adfd5ba40113d49e73d7","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1720016491000},
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                Category:dropped
                                                Size (bytes):12288
                                                Entropy (8bit):1.1894767836297437
                                                Encrypted:false
                                                SSDEEP:48:TGufl2GL7msEHUUUUUUUUNhSvR9H9vxFGiDIAEkGVvp5F:lNVmswUUUUUUUUNh+FGSItNF
                                                MD5:70E170D1E044E4B245C8F5D4B229AB7A
                                                SHA1:18B3044309F0B3722D1D2DE26A03A5B816358207
                                                SHA-256:CC582D644145657ADCE325EF45A5FFE3CD63F680DDB90ACA7EEC1EB0370EE7F2
                                                SHA-512:F6E145C2B5A1E8BDCC27C84119AA3F0AA141D46882950CCFA339516791CA46B9EF1913101B70B0831FCAE5451B4F60432283C304FFD6BEFB491F8CCEF36FDEAF
                                                Malicious:false
                                                Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:SQLite Rollback Journal
                                                Category:dropped
                                                Size (bytes):8720
                                                Entropy (8bit):1.6082611337124044
                                                Encrypted:false
                                                SSDEEP:48:7MVKUUUUUUUUUUNpvR9H9vxFGiDIAEkGVvpqFl2GL7msm:7nUUUUUUUUUUNNFGSItzKVmsm
                                                MD5:A49D78E9C31309E4B0976F731B8CD056
                                                SHA1:7898E92E31F75EE675989B098676F29E3C44E738
                                                SHA-256:C66DBC8152BF00B9AD1D71CA712FD24FEEEDE43994B3A491CF2D0E4ED053C733
                                                SHA-512:7E3ADA1F5817F644605FA39A3EEA9C35D6C4A5B5BD34373B24007114C464A4482388F91C45C0341F501120402F65C4C1AFDE0D676F85D3BA72FBB66AB16E334A
                                                Malicious:false
                                                Preview:.... .c...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):246
                                                Entropy (8bit):3.5065515051498046
                                                Encrypted:false
                                                SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K82AadNc1KCH:Qw946cPbiOxDlbYnuRKXAZKw
                                                MD5:A0A2F63731B5BA11B4E3B9F44A9B11A5
                                                SHA1:D46F367EAC696C2BEF487EEA6DEA7823891C1756
                                                SHA-256:4471AA91401D81835821616E2A85D86FF734DA0C5F1AC2BB8410322EDEE16BFF
                                                SHA-512:DD102ABCCE7954E58D2FA5FA9A450E6F0ED357C945347D9A465CC5B94F838531F19E840EFF10BEFC82AB69D4413216D3E68AF3DABD468040C16BDC9B31B36C57
                                                Malicious:false
                                                Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.3./.0.7./.2.0.2.4. . .1.0.:.2.1.:.3.3. .=.=.=.....
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:ASCII text, with very long lines (393)
                                                Category:dropped
                                                Size (bytes):16525
                                                Entropy (8bit):5.345946398610936
                                                Encrypted:false
                                                SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                Malicious:false
                                                Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):16603
                                                Entropy (8bit):5.353753254456594
                                                Encrypted:false
                                                SSDEEP:384:mamn2mzIJvEc6Fu5m8MDYeXeutmgA1pvwvO6cIcxv58Yi5P2+9H54T45wtjNo9VJ:bIht
                                                MD5:EE1BC42189CB6352C040379A7BA96E98
                                                SHA1:A02379C5D87DA9975218FE7B23EF3BB95EB3A2D5
                                                SHA-256:05A85212BD1AC5F8DE9CA06A7B6134A6B10D2A3FF86ACBC74AE2EABF94394B81
                                                SHA-512:61206E61651617C1D169B57B9D8888BDCC6102D3ED80853602DE2F98C8A0A8990C353A470D002AE9199D1CFEC3A7DB4E1CD959883AB06A03E2AE9E21EADC1F56
                                                Malicious:false
                                                Preview:SessionID=10427bef-4bd2-4c22-a863-d163fa3cb597.1720016487755 Timestamp=2024-07-03T10:21:27:755-0400 ThreadID=7608 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=10427bef-4bd2-4c22-a863-d163fa3cb597.1720016487755 Timestamp=2024-07-03T10:21:27:757-0400 ThreadID=7608 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=10427bef-4bd2-4c22-a863-d163fa3cb597.1720016487755 Timestamp=2024-07-03T10:21:27:757-0400 ThreadID=7608 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=10427bef-4bd2-4c22-a863-d163fa3cb597.1720016487755 Timestamp=2024-07-03T10:21:27:757-0400 ThreadID=7608 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=10427bef-4bd2-4c22-a863-d163fa3cb597.1720016487755 Timestamp=2024-07-03T10:21:27:757-0400 ThreadID=7608 Component=ngl-lib_NglAppLib Description="SetConf
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):29752
                                                Entropy (8bit):5.386816970962957
                                                Encrypted:false
                                                SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2ru:6
                                                MD5:A23DF7FA7C5B9D26897F34DE925BAC19
                                                SHA1:88F4F6EAE7FB4C46808C043DAF80058A0D40B0D6
                                                SHA-256:3A31E41C54DD668A6A644524DA093979B6F146AC01A64C993300C4F603FC6CA9
                                                SHA-512:C21EB7C763403413A8D5045BA5F7A271B8B2FCE84AEC66A88C473BE5E486DC23103D7E0B950BC0943015C769D84488E0191576F92C3E017202B978D674213365
                                                Malicious:false
                                                Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 468454
                                                Category:dropped
                                                Size (bytes):386528
                                                Entropy (8bit):7.9736851559892425
                                                Encrypted:false
                                                SSDEEP:6144:8OSTJJJJEQ6T9UkRm1XX/FLYVbxrr/IxktOQZ1mau4yBwsOFjNOX1Lj3vfE4JvW+:sTJJJJv+9UZd1ybxrr/IxkB1mabFhOXf
                                                MD5:867BDB4816CA7DA521446D3E303B83EA
                                                SHA1:9DDE1D42F56FFFDD9C6EF758641A4321FF78DD95
                                                SHA-256:20121E1A1954EB63892ADAB2CD9A00439F6D9E54500813C9F6E84BBDB62D1C24
                                                SHA-512:FB5FEDEC4DE8566B1739F19CA336E4517792270F65F04AA05559A1074B09C0009E4AF0596B00D51DC815847D981CBD2A4755B242A284507E4E318070712E8AAA
                                                Malicious:false
                                                Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                Category:dropped
                                                Size (bytes):1419751
                                                Entropy (8bit):7.976496077007677
                                                Encrypted:false
                                                SSDEEP:24576:/25mOWL07oXGZCYIGNPZdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:O5bWLxXGZCZGH3mlind9i4ufFXpAXkru
                                                MD5:157E3ED4118CC496DE3EDE1BF5CF5F98
                                                SHA1:2A3C103FBAD3E387AF1C27E3B9506561688846F0
                                                SHA-256:100616C74D718CFCC684A76971B19363CAA5B841120B0D4EC86918B33EE8216A
                                                SHA-512:96E245BFDBF2C8972CA5B36EA90626A9192DA9C9CDBED4EAB857098D439EBFA4E060B394403E1E15E8BD63181C14609CF7A322D559DC9D712D7909E228AA8168
                                                Malicious:false
                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                Category:dropped
                                                Size (bytes):758601
                                                Entropy (8bit):7.98639316555857
                                                Encrypted:false
                                                SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                MD5:3A49135134665364308390AC398006F1
                                                SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                Malicious:false
                                                Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                Category:dropped
                                                Size (bytes):1407294
                                                Entropy (8bit):7.97605879016224
                                                Encrypted:false
                                                SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                Malicious:false
                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65447)
                                                Category:downloaded
                                                Size (bytes):89501
                                                Entropy (8bit):5.289893677458563
                                                Encrypted:false
                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                Malicious:false
                                                URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 19 x 62, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):61
                                                Entropy (8bit):3.97087340324095
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPlmBt/5l//6yxl/k4E08up:6v/lhPe7//7Tp
                                                MD5:D286262DE195AEE3B4FD8319C34EC8CC
                                                SHA1:0C74EFF8A0C0AA5311F37501E65E20FA26746C4A
                                                SHA-256:755A5C19A1A8AF791F8303E3B792CDF85120B1F0A9BE337742E13451619D9196
                                                SHA-512:E12C0124779AC4DAABA1A31E022D23AEA14AA7C2AE283BDC90D4E57FB4EFC7C1AE6B2D3EDBD9946AB89CD13D18A002DC7A30F6FF2BD8659B12730B7CC8CBE23F
                                                Malicious:false
                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/89d7896ddbcf41e9/1720016644189/u1VDXhBiv2-2_Ew
                                                Preview:.PNG........IHDR.......>.....F..s....IDAT.....$.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):61
                                                Entropy (8bit):3.990210155325004
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                Malicious:false
                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 27 x 74, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):61
                                                Entropy (8bit):4.035372245524405
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPle/6r9lKkxl/k4E08up:6v/lhPBJ8k7Tp
                                                MD5:44DC949263F7AFCE8A9DB23868E3D11B
                                                SHA1:CF1E0EAB4CFB4D48F1C7504EF443BF37DC6BEFF5
                                                SHA-256:CDCED763DC01C736DD01224B8C2A69E6A7C11E12661D80D1602080B804A56BF2
                                                SHA-512:18125182BA9CEDB6D8B442C0CF45EB37C70842DEF913889B4DBB948A29AC62ECEE27DD1ED50B0B64C9EC7A781936182BFFA39CB6601A4518D8942C3C0D811FA1
                                                Malicious:false
                                                Preview:.PNG........IHDR.......J......d.P....IDAT.....$.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 19 x 62, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):61
                                                Entropy (8bit):3.97087340324095
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPlmBt/5l//6yxl/k4E08up:6v/lhPe7//7Tp
                                                MD5:D286262DE195AEE3B4FD8319C34EC8CC
                                                SHA1:0C74EFF8A0C0AA5311F37501E65E20FA26746C4A
                                                SHA-256:755A5C19A1A8AF791F8303E3B792CDF85120B1F0A9BE337742E13451619D9196
                                                SHA-512:E12C0124779AC4DAABA1A31E022D23AEA14AA7C2AE283BDC90D4E57FB4EFC7C1AE6B2D3EDBD9946AB89CD13D18A002DC7A30F6FF2BD8659B12730B7CC8CBE23F
                                                Malicious:false
                                                Preview:.PNG........IHDR.......>.....F..s....IDAT.....$.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (477), with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):7167
                                                Entropy (8bit):4.710917626773944
                                                Encrypted:false
                                                SSDEEP:96:8S2kMCNnlgDTbzHxCHD4OOPDE4WF5KDlajLX:8SR8bzHktKJajLX
                                                MD5:4517C4D6437E3C4A63E23A3A9DEB0C5B
                                                SHA1:F8AD6A80E16A91C68525E816064C13417DB8FCDF
                                                SHA-256:16C46AB512A8061AB04D1D0B087ABC3353FED27C4EF67EAFCB658E92862D03CE
                                                SHA-512:85D7FC7DEBC8A33BBC348AAC23D1EAF7DEE16CBC6E48A2243C1C0154968BFEC80D99775819761CBDA206FBC9F40E583CEA04DFD672E4DC088192A5093510D6D8
                                                Malicious:false
                                                Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Supercar Society - korrespondenzanwalt.msk.ru</title>.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-EVSTQN3/azprG1Anm3QDgpJLIm9Nao0Yz1ztcQTwFspd3yD65VohhpuuCOmLASjC" crossorigin="anonymous">.. <style>.. body {.. padding-top: 56px;.. background-color: #f8f9fa;.. }.. .hero {.. background: url('https://www.topgear.com/sites/default/files/2021/12/18.%20Koenigsegg%20Jesko.jpeg') no-repeat center center;.. background-size: cover;.. color: white;.. padding: 150px 0;.. text-align: center;.. }.. .content-section {.. padding: 60px 0;.. }.. .footer {.. background: #343a40;.. color: white;.. pad
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 27 x 74, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):61
                                                Entropy (8bit):4.035372245524405
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPle/6r9lKkxl/k4E08up:6v/lhPBJ8k7Tp
                                                MD5:44DC949263F7AFCE8A9DB23868E3D11B
                                                SHA1:CF1E0EAB4CFB4D48F1C7504EF443BF37DC6BEFF5
                                                SHA-256:CDCED763DC01C736DD01224B8C2A69E6A7C11E12661D80D1602080B804A56BF2
                                                SHA-512:18125182BA9CEDB6D8B442C0CF45EB37C70842DEF913889B4DBB948A29AC62ECEE27DD1ED50B0B64C9EC7A781936182BFFA39CB6601A4518D8942C3C0D811FA1
                                                Malicious:false
                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/89d786589a36422b/1720016517594/SQAG7FH5FNKplEC
                                                Preview:.PNG........IHDR.......J......d.P....IDAT.....$.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (47992), with no line terminators
                                                Category:downloaded
                                                Size (bytes):47992
                                                Entropy (8bit):5.605846858683577
                                                Encrypted:false
                                                SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                MD5:CF3402D7483B127DED4069D651EA4A22
                                                SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                Malicious:false
                                                URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                Category:downloaded
                                                Size (bytes):1249
                                                Entropy (8bit):5.242453121762845
                                                Encrypted:false
                                                SSDEEP:24:hYYIzD6yJRA3ZsjNQCRtgoLY95Mu56+eDHHLFCOXAkRcfRrzd0Ll72rKQk:rq6Kj2CZLY5Mc6NDLYzkYKLlOM
                                                MD5:F58515DFE987F7E027C8A71BBC884621
                                                SHA1:BEC6AEBF5940EA88FBBFF5748D539453D49FA284
                                                SHA-256:679E7E62B81267C93D0778083AE0FD0EFE24172FF0AC581835B54165B3D9ED43
                                                SHA-512:F085346A38318F7935D76909DB0367862924CC9B0D96256F7FF4E8999C041E610BBCDE8CA56C92673BDE0991C85E9C9D9B6726ABD91D0C3177462C80D4A99140
                                                Malicious:false
                                                URL:https://smartcart.com.ru/favicon.ico
                                                Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.<title> 404 Not Found..</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):61
                                                Entropy (8bit):3.990210155325004
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                Malicious:false
                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (42690)
                                                Category:downloaded
                                                Size (bytes):42691
                                                Entropy (8bit):5.373060430099094
                                                Encrypted:false
                                                SSDEEP:768:PCoL1znQzlLmx0isMILdD9dBvKBI886ifvO95QPcQ+aoh0aKoS4HRGU5KdF:XQzlyx0ipuvKBb95Q5
                                                MD5:985094F1486391033426C17505182792
                                                SHA1:D44FF6BEF2E3D9B2F6DEAA0170458B1AE39350D4
                                                SHA-256:14B108C7F687C327D6AA759FD1D255A981D5D505B241B5B968B674E3BF50B2B9
                                                SHA-512:D1A8015658A82AE64F2E93341B8CA15B0057DF298DF36ACB47188B330E0327CFE0392EE1FF94B9D3BE7BC7D689BDD536A86ADB873A7ADEDE10AE45AA9A9415DB
                                                Malicious:false
                                                URL:https://challenges.cloudflare.com/turnstile/v0/g/d2a97f6b6ec9/api.js
                                                Preview:"use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(l){r(l);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);function g(_){Et(u,o,c,g,b,"next",_)}function b(_){Et(u,o,c,g,b,"throw",_)}g(void 0)})}}function M(e,a){return a!=null&&typeof Symbol!="undefined"&&a[Symbol.hasInstance]?!!a[Symbol.hasInstance](e):M(e,a)}function Re(e,a,r){return a in e?Object.defineProperty(e,a,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[a]=r,e}function Be(e){for(var a=1;a<arguments.length;a++){var r=arguments[a]!=null?arguments[a]:{},o=Object.keys(r);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(r).filter(function(c){return Object.getOwnPropertyDescriptor(r,c).enumerable}))),o.forEach(function(c){Re(e,c,r[c])})}return e}function fr(e,a){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                File type:PDF document, version 1.7, 1 pages
                                                Entropy (8bit):7.960307238181758
                                                TrID:
                                                • Adobe Portable Document Format (5005/1) 100.00%
                                                File name:Vertex Business Services_SKM_C950633210_650106.pdf
                                                File size:80'551 bytes
                                                MD5:00d3f7cdd212350ef6cec0e6464cbfb9
                                                SHA1:ebea11f9441b7e975bb441b75c60f84ca324be87
                                                SHA256:24818257860a7e2be12ec7d91db5a96a11f99d7547164cc631073f24c69a8413
                                                SHA512:85dd22ca3c6aaaa19adf1484112d0428f6eba96f896cab88f82857f51f81d5bd7910beb836c6267071eaaa52acfcef0382fe98a27feee158b1dd8402d5921b33
                                                SSDEEP:1536:wAMb8h+2apbRbp1UlvAhLNZ9CTh/6iPKfKBJCo4IA0fRf5WC:9s+76VbgvYxM/6zfK77rfRf5v
                                                TLSH:BC730224DE502CCDFC467209A97CB645870FB2B135ED36D55C3CCD6BE448A4AD9634E2
                                                File Content Preview:%PDF-1.7.%......1 0 obj.<</Producer(-)/Title null/Author null/Subject null/Keywords null/Creator null/CreationDate null/ModDate null/Trapped null>>.endobj..2 0 obj.<</Type/Catalog/Pages 3 0 R/Lang(en-US)/Metadata 4 0 R>>.endobj..3 0 obj.<</Type/Pages/Coun
                                                Icon Hash:62cc8caeb29e8ae0

                                                General

                                                Header:%PDF-1.7
                                                Total Entropy:7.960307
                                                Total Bytes:80551
                                                Stream Entropy:7.996557
                                                Stream Bytes:74604
                                                Entropy outside Streams:5.067364
                                                Bytes outside Streams:5947
                                                Number of EOF found:1
                                                Bytes after EOF:
                                                NameCount
                                                obj44
                                                endobj44
                                                stream11
                                                endstream11
                                                xref1
                                                trailer1
                                                startxref1
                                                /Page1
                                                /Encrypt0
                                                /ObjStm0
                                                /URI2
                                                /JS0
                                                /JavaScript0
                                                /AA0
                                                /OpenAction0
                                                /AcroForm0
                                                /JBIG2Decode0
                                                /RichMedia0
                                                /Launch0
                                                /EmbeddedFile0

                                                Image Streams

                                                IDDHASHMD5Preview
                                                260000000000000000e81e69435f6c2526e73033c37d10de22
                                                27266371554d33330fdee0a612c224be4bbb8a841170a19f97
                                                31b066a4b4b4c16ef27d931cf1c531361030aa123a5c308130
                                                34d1c0d4d4d4d4c0d4f6784725bd69e7c444d6a5fe69469f0d
                                                TimestampSource PortDest PortSource IPDest IP
                                                Jul 3, 2024 16:21:34.555953026 CEST49738443192.168.2.4184.28.90.27
                                                Jul 3, 2024 16:21:34.556000948 CEST44349738184.28.90.27192.168.2.4
                                                Jul 3, 2024 16:21:34.556066990 CEST49738443192.168.2.4184.28.90.27
                                                Jul 3, 2024 16:21:34.558182955 CEST49738443192.168.2.4184.28.90.27
                                                Jul 3, 2024 16:21:34.558197975 CEST44349738184.28.90.27192.168.2.4
                                                Jul 3, 2024 16:21:35.218720913 CEST44349738184.28.90.27192.168.2.4
                                                Jul 3, 2024 16:21:35.218806028 CEST49738443192.168.2.4184.28.90.27
                                                Jul 3, 2024 16:21:35.221200943 CEST49738443192.168.2.4184.28.90.27
                                                Jul 3, 2024 16:21:35.221215010 CEST44349738184.28.90.27192.168.2.4
                                                Jul 3, 2024 16:21:35.221452951 CEST44349738184.28.90.27192.168.2.4
                                                Jul 3, 2024 16:21:35.259813070 CEST49738443192.168.2.4184.28.90.27
                                                Jul 3, 2024 16:21:35.304497004 CEST44349738184.28.90.27192.168.2.4
                                                Jul 3, 2024 16:21:35.496793985 CEST44349738184.28.90.27192.168.2.4
                                                Jul 3, 2024 16:21:35.496865988 CEST44349738184.28.90.27192.168.2.4
                                                Jul 3, 2024 16:21:35.496929884 CEST49738443192.168.2.4184.28.90.27
                                                Jul 3, 2024 16:21:35.498147964 CEST49738443192.168.2.4184.28.90.27
                                                Jul 3, 2024 16:21:35.498167992 CEST44349738184.28.90.27192.168.2.4
                                                Jul 3, 2024 16:21:35.540538073 CEST49739443192.168.2.4184.28.90.27
                                                Jul 3, 2024 16:21:35.540589094 CEST44349739184.28.90.27192.168.2.4
                                                Jul 3, 2024 16:21:35.540745974 CEST49739443192.168.2.4184.28.90.27
                                                Jul 3, 2024 16:21:35.541351080 CEST49739443192.168.2.4184.28.90.27
                                                Jul 3, 2024 16:21:35.541361094 CEST44349739184.28.90.27192.168.2.4
                                                Jul 3, 2024 16:21:36.217320919 CEST44349739184.28.90.27192.168.2.4
                                                Jul 3, 2024 16:21:36.217398882 CEST49739443192.168.2.4184.28.90.27
                                                Jul 3, 2024 16:21:36.243263006 CEST49739443192.168.2.4184.28.90.27
                                                Jul 3, 2024 16:21:36.243288994 CEST44349739184.28.90.27192.168.2.4
                                                Jul 3, 2024 16:21:36.243601084 CEST44349739184.28.90.27192.168.2.4
                                                Jul 3, 2024 16:21:36.245023966 CEST49739443192.168.2.4184.28.90.27
                                                Jul 3, 2024 16:21:36.292500973 CEST44349739184.28.90.27192.168.2.4
                                                Jul 3, 2024 16:21:36.498295069 CEST44349739184.28.90.27192.168.2.4
                                                Jul 3, 2024 16:21:36.498373985 CEST44349739184.28.90.27192.168.2.4
                                                Jul 3, 2024 16:21:36.498431921 CEST49739443192.168.2.4184.28.90.27
                                                Jul 3, 2024 16:21:36.499144077 CEST49739443192.168.2.4184.28.90.27
                                                Jul 3, 2024 16:21:36.499171019 CEST44349739184.28.90.27192.168.2.4
                                                Jul 3, 2024 16:21:36.499187946 CEST49739443192.168.2.4184.28.90.27
                                                Jul 3, 2024 16:21:36.499195099 CEST44349739184.28.90.27192.168.2.4
                                                Jul 3, 2024 16:21:39.906291962 CEST5301453192.168.2.41.1.1.1
                                                Jul 3, 2024 16:21:39.912372112 CEST53530141.1.1.1192.168.2.4
                                                Jul 3, 2024 16:21:39.912442923 CEST5301453192.168.2.41.1.1.1
                                                Jul 3, 2024 16:21:39.912554979 CEST5301453192.168.2.41.1.1.1
                                                Jul 3, 2024 16:21:39.919570923 CEST53530141.1.1.1192.168.2.4
                                                Jul 3, 2024 16:21:40.337714911 CEST53015443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:21:40.337754011 CEST4435301540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:21:40.337842941 CEST53015443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:21:40.339446068 CEST53015443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:21:40.339457989 CEST4435301540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:21:40.363333941 CEST53530141.1.1.1192.168.2.4
                                                Jul 3, 2024 16:21:40.363889933 CEST5301453192.168.2.41.1.1.1
                                                Jul 3, 2024 16:21:40.371870041 CEST53530141.1.1.1192.168.2.4
                                                Jul 3, 2024 16:21:40.371928930 CEST5301453192.168.2.41.1.1.1
                                                Jul 3, 2024 16:21:41.146862030 CEST4435301540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:21:41.146938086 CEST53015443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:21:41.151669979 CEST53015443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:21:41.151683092 CEST4435301540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:21:41.151966095 CEST4435301540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:21:41.198184013 CEST53015443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:21:41.865619898 CEST53015443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:21:41.908502102 CEST4435301540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:21:42.127883911 CEST4435301540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:21:42.127911091 CEST4435301540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:21:42.127918005 CEST4435301540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:21:42.127934933 CEST4435301540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:21:42.127969027 CEST4435301540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:21:42.128014088 CEST53015443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:21:42.128043890 CEST4435301540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:21:42.128068924 CEST53015443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:21:42.128103018 CEST53015443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:21:42.128880978 CEST4435301540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:21:42.128973961 CEST53015443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:21:42.128979921 CEST4435301540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:21:42.129370928 CEST4435301540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:21:42.133421898 CEST53015443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:21:42.942809105 CEST53015443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:21:42.942848921 CEST4435301540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:21:42.942864895 CEST53015443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:21:42.942873001 CEST4435301540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:21:53.138506889 CEST53026443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:21:53.138561964 CEST44353026104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:21:53.138664961 CEST53026443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:21:53.138923883 CEST53026443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:21:53.138938904 CEST44353026104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:21:53.603393078 CEST44353026104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:21:53.603820086 CEST53026443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:21:53.603852987 CEST44353026104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:21:53.605031967 CEST44353026104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:21:53.605133057 CEST53026443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:21:53.606203079 CEST53026443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:21:53.606277943 CEST44353026104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:21:53.606375933 CEST53026443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:21:53.606388092 CEST44353026104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:21:53.654788017 CEST53026443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:21:53.977180004 CEST44353026104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:21:53.977236986 CEST44353026104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:21:53.977293015 CEST53026443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:21:53.977324963 CEST44353026104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:21:53.977386951 CEST44353026104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:21:53.977426052 CEST53026443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:21:53.978219032 CEST53026443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:21:53.978239059 CEST44353026104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:21:54.027534962 CEST53028443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:54.027650118 CEST44353028104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:54.027744055 CEST53028443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:54.027966022 CEST53028443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:54.028002024 CEST44353028104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:54.491660118 CEST44353028104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:54.491904020 CEST53028443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:54.491918087 CEST44353028104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:54.493053913 CEST44353028104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:54.493118048 CEST53028443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:54.494173050 CEST53028443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:54.494225979 CEST44353028104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:54.494345903 CEST53028443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:54.494350910 CEST44353028104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:54.545835018 CEST53028443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:54.629848957 CEST44353028104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:54.629914045 CEST44353028104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:54.630052090 CEST53028443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:54.630507946 CEST53028443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:54.630527020 CEST44353028104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:54.632107973 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:54.632150888 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:54.632227898 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:54.632476091 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:54.632496119 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.088870049 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.141705036 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:55.157372952 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:55.157404900 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.158008099 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.160769939 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:55.160855055 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.162072897 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:55.204504967 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.264234066 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.264283895 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.264317036 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.264339924 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:55.264359951 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.264389992 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.264405012 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:55.264410973 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.264447927 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:55.264633894 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.264909029 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.264957905 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:55.264962912 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.268919945 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.268980026 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:55.268987894 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.321258068 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:55.321266890 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.351109028 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.351186037 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:55.351202965 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.351285934 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.351311922 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.351325035 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:55.351330996 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.351366043 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:55.351413012 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.351489067 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.351527929 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:55.351531982 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.351666927 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.351702929 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:55.351706982 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.352351904 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.352379084 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.352390051 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:55.352395058 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.352430105 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:55.352447987 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.352547884 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.352586031 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:55.352591991 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.353204012 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.353254080 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:55.353257895 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.353393078 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.353425026 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.353432894 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:55.353437901 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.353477001 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:55.353481054 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.353513002 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.353555918 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:55.353723049 CEST53029443192.168.2.4104.17.3.184
                                                Jul 3, 2024 16:21:55.353739023 CEST44353029104.17.3.184192.168.2.4
                                                Jul 3, 2024 16:21:55.389247894 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:55.389306068 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:55.389369965 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:55.389681101 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:55.389698029 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:55.844187975 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:55.844623089 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:55.844666958 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:55.845733881 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:55.845823050 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:55.846223116 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:55.846277952 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:55.846400023 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:55.846409082 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:55.886172056 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.001621962 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.001687050 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.001771927 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.001801014 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.001957893 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.001987934 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.002013922 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.002022982 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.002052069 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.002065897 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.002073050 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.002111912 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.002114058 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.002126932 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.002178907 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.002711058 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.026957989 CEST53031443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:21:56.026993990 CEST44353031142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:21:56.027051926 CEST53031443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:21:56.027363062 CEST53031443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:21:56.027374029 CEST44353031142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:21:56.033586979 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.033624887 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.033689976 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.033900023 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.033912897 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.053556919 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.053587914 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.088433981 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.088563919 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.088589907 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.088638067 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.088669062 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.088704109 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.088813066 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.088850975 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.088865995 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.089198112 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.089224100 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.089236021 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.089242935 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.089282990 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.089314938 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.090086937 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.090117931 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.090136051 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.090142012 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.090179920 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.090210915 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.090878010 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.090922117 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.090929031 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.090959072 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.091003895 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.091010094 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.091787100 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.091841936 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.091847897 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.091906071 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.091949940 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.091955900 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.146914959 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.146946907 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.175282001 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.175324917 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.175357103 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.175391912 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.175484896 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.175484896 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.175501108 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.175539970 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.175548077 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.175555944 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.175605059 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.175859928 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.175870895 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.175914049 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.176234007 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.176240921 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.176291943 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.176361084 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.176575899 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.176618099 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.176626921 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.176676035 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.177268982 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.177320957 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.177412033 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.177457094 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.177465916 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.177476883 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.177509069 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.177520990 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.177552938 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.177556992 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.177568913 CEST44353030104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.177603960 CEST53030443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.180735111 CEST53033443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.180758953 CEST44353033104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.180854082 CEST53033443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.181126118 CEST53033443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.181142092 CEST44353033104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.498323917 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.498673916 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.498699903 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.499025106 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.499325991 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.499381065 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.499463081 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.544495106 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.630147934 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.630198002 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.630227089 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.630283117 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.630316019 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.630366087 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.630373955 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.630703926 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.630753994 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.630759001 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.631247044 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.631295919 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.631300926 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.634582996 CEST44353033104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.634848118 CEST53033443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.634877920 CEST44353033104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.634922028 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.634955883 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.634973049 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.634978056 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.635013103 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.635296106 CEST44353033104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.635596037 CEST53033443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.635664940 CEST44353033104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.635730028 CEST53033443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.680501938 CEST44353033104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.682924032 CEST44353031142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:21:56.683387995 CEST53031443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:21:56.683403969 CEST44353031142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:21:56.684428930 CEST44353031142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:21:56.684513092 CEST53031443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:21:56.685503006 CEST53031443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:21:56.685564995 CEST44353031142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:21:56.718784094 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.718867064 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.718898058 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.718926907 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.718935966 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.718970060 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.718988895 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.719052076 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.719091892 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.719105005 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.719110966 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.719146967 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.719403982 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.719537020 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.719563961 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.719580889 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.719588041 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.719624043 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.719707966 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.720247984 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.720292091 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.720300913 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.720343113 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.720381975 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.720391035 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.720468998 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.720520020 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.720526934 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.720938921 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.720984936 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.720992088 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.732012987 CEST53031443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:21:56.732052088 CEST44353031142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:21:56.759960890 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.760036945 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.760066032 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.770320892 CEST44353033104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.770400047 CEST44353033104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.770476103 CEST53033443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.771096945 CEST53033443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.771116018 CEST44353033104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.777641058 CEST53031443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:21:56.783989906 CEST53034443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.784035921 CEST44353034104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.784111977 CEST53034443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.784312010 CEST53034443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.784327030 CEST44353034104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.807420015 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.807462931 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.807496071 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.807524920 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.807528019 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.807552099 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.807569027 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.807584047 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.807620049 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.808072090 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.808079958 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.808115959 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.808124065 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.808146954 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.808262110 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.808304071 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.808310032 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.808345079 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.808351040 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.808517933 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.808559895 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.808564901 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.808599949 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.809004068 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.809053898 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.809175014 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.809216022 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.809849977 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.809902906 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.810061932 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.810108900 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.810245037 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.810291052 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.810813904 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.810873985 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.810957909 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.811019897 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.811208010 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.811256886 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.848529100 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.848586082 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.848608017 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.848638058 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.848654985 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.848675966 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.896090984 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.896173954 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.896250010 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.896281004 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.896296024 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.896326065 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.896353006 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.896358967 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.896378994 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.896536112 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.896586895 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.896596909 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.896644115 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.896682978 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.896729946 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.896919966 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.896962881 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.896980047 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.896985054 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.897033930 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.897185087 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.897233963 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.897241116 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.897283077 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.897401094 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.897452116 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.897613049 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.897663116 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.897819996 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.897869110 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.897881031 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.897887945 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.897926092 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.898117065 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.898153067 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.898175955 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.898183107 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.898199081 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.898222923 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.898353100 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.898406982 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.898519993 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.898551941 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.898569107 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.898572922 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.898583889 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.898606062 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.898644924 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.898650885 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.898688078 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.899045944 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.899100065 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.899270058 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.899302006 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.899326086 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.899332047 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.899347067 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.899518967 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.899552107 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.899571896 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.899583101 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.899595022 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.899620056 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.899641037 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.899701118 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.899749994 CEST53032443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:56.899765968 CEST44353032104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:56.977020979 CEST53035443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:21:56.977071047 CEST44353035104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:21:56.977152109 CEST53035443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:21:56.979919910 CEST53035443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:21:56.979933023 CEST44353035104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:21:57.065851927 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.065902948 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.065988064 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.066241980 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.066252947 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.249089956 CEST44353034104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.253231049 CEST53034443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.253266096 CEST44353034104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.254791975 CEST44353034104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.254934072 CEST53034443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.255274057 CEST53034443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.255374908 CEST44353034104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.255420923 CEST53034443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.296374083 CEST53034443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.296400070 CEST44353034104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.343400955 CEST53034443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.392935038 CEST44353034104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.393043041 CEST44353034104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.393134117 CEST53034443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.410789967 CEST53034443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.410832882 CEST44353034104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.436249971 CEST44353035104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:21:57.438895941 CEST53035443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:21:57.438921928 CEST44353035104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:21:57.439271927 CEST44353035104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:21:57.439569950 CEST53035443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:21:57.439629078 CEST44353035104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:21:57.439742088 CEST53035443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:21:57.480499029 CEST44353035104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:21:57.520870924 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.523082972 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.523118973 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.523607016 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.524729013 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.524807930 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.524959087 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.525012016 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.525034904 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.673474073 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.673531055 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.673566103 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.673592091 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.673634052 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.673670053 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.673698902 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.673697948 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.673726082 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.673739910 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.673764944 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.673875093 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.678142071 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.678175926 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.678267002 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.678278923 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.678337097 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.759974957 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.760045052 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.760085106 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.760165930 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.760196924 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.760200977 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.760216951 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.760231018 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.760265112 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.760270119 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.760854006 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.760907888 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.760914087 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.760931969 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.760977030 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.760983944 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.761142015 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.761183977 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.761189938 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.761653900 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.761682987 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.761699915 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.761706114 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.761744976 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.761831999 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.761889935 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.761919022 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.761925936 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.761933088 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.761975050 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.762495041 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.805203915 CEST44353035104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:21:57.805320024 CEST44353035104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:21:57.805516005 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.805562973 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.805565119 CEST53035443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:21:57.805582047 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.805629969 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.811223984 CEST53035443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:21:57.811252117 CEST44353035104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:21:57.817589045 CEST53039443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:21:57.817636013 CEST4435303935.190.80.1192.168.2.4
                                                Jul 3, 2024 16:21:57.817718029 CEST53039443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:21:57.817969084 CEST53039443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:21:57.817984104 CEST4435303935.190.80.1192.168.2.4
                                                Jul 3, 2024 16:21:57.846534014 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.846592903 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.846621990 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.846805096 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.846822023 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.846880913 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.846888065 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.847073078 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.847135067 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.847142935 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.847443104 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.847541094 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.847548008 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.847595930 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.847642899 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.847704887 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.847712040 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.847754955 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.847846985 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.847906113 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.848673105 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.848714113 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.848754883 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.848762035 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.848789930 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.849806070 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.849849939 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.849884033 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.849884033 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.849900961 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.849961996 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.850253105 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.850328922 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.850425959 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.850477934 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.892816067 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.892998934 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.933672905 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.933737993 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.933948994 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.933948994 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.933967113 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.934026957 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.934081078 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.934089899 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.934140921 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.934212923 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.934262991 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.934581041 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.934643984 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.934859037 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.934911013 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.934916973 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.934938908 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:57.934993982 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.935842991 CEST53036443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:57.935862064 CEST44353036104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:58.025954008 CEST53040443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:58.026032925 CEST44353040104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:58.026143074 CEST53040443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:58.026416063 CEST53040443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:58.026429892 CEST44353040104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:58.287436962 CEST4435303935.190.80.1192.168.2.4
                                                Jul 3, 2024 16:21:58.290446997 CEST53039443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:21:58.290478945 CEST4435303935.190.80.1192.168.2.4
                                                Jul 3, 2024 16:21:58.291548014 CEST4435303935.190.80.1192.168.2.4
                                                Jul 3, 2024 16:21:58.291625977 CEST53039443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:21:58.294217110 CEST53039443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:21:58.294284105 CEST4435303935.190.80.1192.168.2.4
                                                Jul 3, 2024 16:21:58.294420004 CEST53039443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:21:58.294426918 CEST4435303935.190.80.1192.168.2.4
                                                Jul 3, 2024 16:21:58.342051029 CEST53039443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:21:58.431663990 CEST4435303935.190.80.1192.168.2.4
                                                Jul 3, 2024 16:21:58.431740046 CEST4435303935.190.80.1192.168.2.4
                                                Jul 3, 2024 16:21:58.431787014 CEST53039443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:21:58.456659079 CEST53039443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:21:58.456701040 CEST4435303935.190.80.1192.168.2.4
                                                Jul 3, 2024 16:21:58.457467079 CEST53041443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:21:58.457515955 CEST4435304135.190.80.1192.168.2.4
                                                Jul 3, 2024 16:21:58.457590103 CEST53041443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:21:58.457808971 CEST53041443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:21:58.457818985 CEST4435304135.190.80.1192.168.2.4
                                                Jul 3, 2024 16:21:58.485905886 CEST44353040104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:58.487056017 CEST53040443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:58.487087965 CEST44353040104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:58.487406969 CEST44353040104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:58.487720013 CEST53040443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:58.487771988 CEST44353040104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:58.487884045 CEST53040443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:58.532501936 CEST44353040104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:58.634186029 CEST44353040104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:58.634262085 CEST44353040104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:58.634444952 CEST53040443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:58.635082960 CEST53040443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:58.635102987 CEST44353040104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:58.637691021 CEST53042443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:58.637722015 CEST44353042104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:58.637788057 CEST53042443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:58.638329983 CEST53042443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:58.638341904 CEST44353042104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:58.934423923 CEST4435304135.190.80.1192.168.2.4
                                                Jul 3, 2024 16:21:58.935543060 CEST53041443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:21:58.935570002 CEST4435304135.190.80.1192.168.2.4
                                                Jul 3, 2024 16:21:58.936434984 CEST4435304135.190.80.1192.168.2.4
                                                Jul 3, 2024 16:21:58.936770916 CEST53041443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:21:58.936893940 CEST4435304135.190.80.1192.168.2.4
                                                Jul 3, 2024 16:21:58.936958075 CEST53041443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:21:58.980510950 CEST4435304135.190.80.1192.168.2.4
                                                Jul 3, 2024 16:21:59.064183950 CEST4435304135.190.80.1192.168.2.4
                                                Jul 3, 2024 16:21:59.064629078 CEST53041443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:21:59.064680099 CEST4435304135.190.80.1192.168.2.4
                                                Jul 3, 2024 16:21:59.064737082 CEST53041443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:21:59.126341105 CEST44353042104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:59.126729012 CEST53042443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:59.126744032 CEST44353042104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:59.140983105 CEST44353042104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:59.141438007 CEST53042443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:59.141513109 CEST44353042104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:59.141644001 CEST53042443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:59.184508085 CEST44353042104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:59.278299093 CEST44353042104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:59.278374910 CEST44353042104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:59.278531075 CEST53042443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:59.282579899 CEST53042443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:59.282599926 CEST44353042104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:59.403283119 CEST53043443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:59.403330088 CEST44353043104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:59.403419971 CEST53043443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:59.404071093 CEST53043443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:59.404082060 CEST44353043104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:59.872586966 CEST44353043104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:59.873018980 CEST53043443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:59.873049974 CEST44353043104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:59.873395920 CEST44353043104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:59.873725891 CEST53043443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:59.873786926 CEST44353043104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:59.874181986 CEST53043443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:59.916512966 CEST44353043104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:59.943506956 CEST53044443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:59.943552971 CEST44353044104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:21:59.943633080 CEST53044443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:59.943892956 CEST53044443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:21:59.943908930 CEST44353044104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:00.002890110 CEST44353043104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:00.002974987 CEST44353043104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:00.003124952 CEST53043443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:00.004018068 CEST53043443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:00.004040003 CEST44353043104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:00.418832064 CEST44353044104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:00.419248104 CEST53044443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:00.419275045 CEST44353044104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:00.419603109 CEST44353044104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:00.420016050 CEST53044443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:00.420089960 CEST44353044104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:00.420110941 CEST53044443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:00.460510969 CEST44353044104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:00.466989040 CEST53044443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:00.588072062 CEST44353044104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:00.588151932 CEST44353044104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:00.588231087 CEST44353044104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:00.588306904 CEST53044443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:00.590342999 CEST53044443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:00.606293917 CEST53044443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:00.606318951 CEST44353044104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:00.827203989 CEST53046443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:00.827296019 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:00.827433109 CEST53046443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:00.827696085 CEST53046443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:00.827713013 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.286448002 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.286967039 CEST53046443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:01.286998034 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.287378073 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.287703991 CEST53046443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:01.287797928 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.287883043 CEST53046443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:01.288001060 CEST53046443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:01.288021088 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.288116932 CEST53046443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:01.288140059 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.534359932 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.534419060 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.534451962 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.534482002 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.534508944 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.534538031 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.534590960 CEST53046443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:01.534620047 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.534634113 CEST53046443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:01.534882069 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.534909010 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.534919977 CEST53046443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:01.534925938 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.534964085 CEST53046443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:01.535839081 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.578979969 CEST53046443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:01.578994989 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.621612072 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.621644974 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.621678114 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.621716976 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.621736050 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.621764898 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.621771097 CEST53046443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:01.621784925 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.621793985 CEST53046443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:01.621826887 CEST53046443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:01.621835947 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.621876001 CEST53046443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:01.622261047 CEST53046443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:01.622277975 CEST44353046104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.753757954 CEST53047443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:01.753809929 CEST44353047104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:01.753905058 CEST53047443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:01.754123926 CEST53047443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:01.754134893 CEST44353047104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:02.230961084 CEST44353047104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:02.231566906 CEST53047443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:02.231587887 CEST44353047104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:02.231950998 CEST44353047104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:02.232239962 CEST53047443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:02.232300997 CEST44353047104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:02.232393980 CEST53047443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:02.272515059 CEST44353047104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:02.382385015 CEST44353047104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:02.382476091 CEST44353047104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:02.382550001 CEST53047443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:02.383057117 CEST53047443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:22:02.383084059 CEST44353047104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:22:06.588653088 CEST44353031142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:22:06.588717937 CEST44353031142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:22:06.588763952 CEST53031443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:22:07.012515068 CEST53031443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:22:07.012568951 CEST44353031142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:22:19.331949949 CEST53055443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:22:19.332000971 CEST4435305540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:22:19.332093000 CEST53055443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:22:19.332506895 CEST53055443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:22:19.332521915 CEST4435305540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:22:20.131558895 CEST4435305540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:22:20.131731987 CEST53055443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:22:20.136019945 CEST53055443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:22:20.136033058 CEST4435305540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:22:20.136331081 CEST4435305540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:22:20.145368099 CEST53055443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:22:20.188504934 CEST4435305540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:22:20.452811003 CEST4435305540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:22:20.452842951 CEST4435305540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:22:20.452935934 CEST4435305540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:22:20.452982903 CEST53055443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:22:20.453023911 CEST4435305540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:22:20.453037977 CEST4435305540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:22:20.453039885 CEST53055443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:22:20.453061104 CEST4435305540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:22:20.453073025 CEST53055443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:22:20.453082085 CEST4435305540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:22:20.453107119 CEST53055443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:22:20.453129053 CEST53055443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:22:20.453877926 CEST4435305540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:22:20.453943014 CEST4435305540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:22:20.454013109 CEST53055443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:22:20.458338022 CEST53055443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:22:20.458357096 CEST4435305540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:22:20.458373070 CEST53055443192.168.2.440.127.169.103
                                                Jul 3, 2024 16:22:20.458379030 CEST4435305540.127.169.103192.168.2.4
                                                Jul 3, 2024 16:22:35.138183117 CEST4972380192.168.2.42.16.100.168
                                                Jul 3, 2024 16:22:35.138523102 CEST4972480192.168.2.4199.232.214.172
                                                Jul 3, 2024 16:22:35.144404888 CEST80497232.16.100.168192.168.2.4
                                                Jul 3, 2024 16:22:35.144509077 CEST4972380192.168.2.42.16.100.168
                                                Jul 3, 2024 16:22:35.144541025 CEST8049724199.232.214.172192.168.2.4
                                                Jul 3, 2024 16:22:35.144624949 CEST4972480192.168.2.4199.232.214.172
                                                Jul 3, 2024 16:22:56.076374054 CEST53057443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:22:56.076428890 CEST44353057142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:22:56.076514006 CEST53057443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:22:56.076747894 CEST53057443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:22:56.076760054 CEST44353057142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:22:56.730281115 CEST44353057142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:22:56.730698109 CEST53057443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:22:56.730726957 CEST44353057142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:22:56.731091022 CEST44353057142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:22:56.731815100 CEST53057443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:22:56.731904984 CEST44353057142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:22:56.778249979 CEST53057443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:23:06.631915092 CEST44353057142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:23:06.631987095 CEST44353057142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:23:06.632256031 CEST53057443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:23:07.967704058 CEST53057443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:23:07.967772961 CEST44353057142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:23:56.140588999 CEST53059443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:23:56.140639067 CEST44353059142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:23:56.140773058 CEST53059443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:23:56.141160011 CEST53059443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:23:56.141175985 CEST44353059142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:23:56.778599977 CEST44353059142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:23:56.779026985 CEST53059443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:23:56.779069901 CEST44353059142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:23:56.779453993 CEST44353059142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:23:56.779772997 CEST53059443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:23:56.779846907 CEST44353059142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:23:56.825316906 CEST53059443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:24:01.666184902 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:01.666227102 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:01.666323900 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:01.668132067 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:01.668145895 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.139031887 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.139775038 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.139799118 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.140147924 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.141005039 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.141067982 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.141432047 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.188499928 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.276721954 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.276864052 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.276897907 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.277029037 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.277050018 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.277106047 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.277364016 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.277427912 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.277462006 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.277477026 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.277483940 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.277532101 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.278609037 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.282058001 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.282140970 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.282152891 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.324009895 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.365319967 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.365535975 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.365763903 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.365802050 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.365830898 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.365844011 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.365901947 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.365961075 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.366493940 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.366550922 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.366636038 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.366645098 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.366950989 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.367017031 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.367024899 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.367315054 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.367351055 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.367382050 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.367384911 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.367396116 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.367475986 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.367484093 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.367546082 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.368731022 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.368793964 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.368832111 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.368864059 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.368864059 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.368874073 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.368956089 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.369041920 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.369107962 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.369165897 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.421283007 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.421303988 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.454015017 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.454061985 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.454196930 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.454214096 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.454301119 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.454308033 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.454313993 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.454401016 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.454406977 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.454978943 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.455055952 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.455063105 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.455142975 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.455809116 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.455816984 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.455909014 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.455916882 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.455991030 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.456176996 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.456258059 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.456690073 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.456773043 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.457443953 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.457489014 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.457530022 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.457537889 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.457571983 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.457596064 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.457652092 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.458061934 CEST53060443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.458081007 CEST44353060104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.464572906 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.464637995 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.464730978 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.465100050 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.465117931 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.948628902 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.949035883 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.949065924 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.949400902 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.949788094 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.949857950 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:02.949981928 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:02.996501923 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.081456900 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.081515074 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.081553936 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.081581116 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.081666946 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.081705093 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.081923008 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.082005978 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.082012892 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.082257032 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.082328081 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.082334042 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.086447001 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.086474895 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.086572886 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.086580038 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.086692095 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.171549082 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.171602964 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.171740055 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.171768904 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.171799898 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.171813965 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.171917915 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.172058105 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.172130108 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.172135115 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.172449112 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.172476053 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.172511101 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.172513962 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.172522068 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.172604084 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.173187971 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.173273087 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.173276901 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.173512936 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.173583031 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.173588991 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.173979044 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.174007893 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.174030066 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.174052000 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.174057961 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.174140930 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.174663067 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.174705982 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.174731970 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.174732924 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.174741030 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.174824953 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.175400972 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.175467014 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.175472975 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.218282938 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.260034084 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.260322094 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.260409117 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.260462046 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.260498047 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.260569096 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.260624886 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.261085987 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.261164904 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.261171103 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.261251926 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.261576891 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.261667013 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.261672020 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.261758089 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.262233019 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.262312889 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.262851000 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.262947083 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.263657093 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.263745070 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.264127970 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.264154911 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.264211893 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.264223099 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.264271021 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.265053988 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.265135050 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.265141010 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.265233040 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.348696947 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.348798037 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.348858118 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.348879099 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.349001884 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.349128008 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.349215031 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.350158930 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.350267887 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.350642920 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.350719929 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.351355076 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.351442099 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.351572990 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.351646900 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.352190971 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.352232933 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.352286100 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.352292061 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.352345943 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.352874041 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.352955103 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.353787899 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.353816986 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.353874922 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.353879929 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.353935957 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.354607105 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.354697943 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.355499983 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.355529070 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.355597019 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.355602980 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.356148005 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.356235027 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.356239080 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.356256008 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.356283903 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.356333971 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.356338978 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.356391907 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.357197046 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.357224941 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.357279062 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.357285023 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.357342958 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.358175993 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.358205080 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.358268023 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.358273983 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.358339071 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.441015959 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.441148043 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.441330910 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.441395044 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.441864967 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.441929102 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.441941023 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.441977978 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.441992044 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.442033052 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.442732096 CEST53061443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.442748070 CEST44353061104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.606760025 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.606803894 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:03.606890917 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.607487917 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:03.607501984 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.084462881 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.084862947 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.084893942 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.085227013 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.085985899 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.086046934 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.086169958 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.086215019 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.086240053 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.278486013 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.278542995 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.278569937 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.278599977 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.278681040 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.278707981 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.278800011 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.278970957 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.279040098 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.279045105 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.279192924 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.279252052 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.279257059 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.284550905 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.284580946 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.284657955 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.284667969 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.284754038 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.369100094 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.369309902 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.369474888 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.369509935 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.369541883 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.369627953 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.369636059 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.370032072 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.370107889 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.370115042 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.370300055 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.370377064 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.370383024 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.370834112 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.370866060 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.370944977 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.370951891 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.371042967 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.371105909 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.371706963 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.371777058 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.371786118 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.372081041 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.372126102 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.372150898 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.372158051 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.372241020 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.372421980 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.372534037 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.372611046 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.372617960 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.372840881 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.372914076 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.372919083 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.418711901 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.460122108 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.460253000 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.460288048 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.460310936 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.460321903 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.460346937 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.460386038 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.460819006 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.460881948 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.460886955 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.461194992 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.461240053 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.461245060 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.461278915 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.461716890 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.461760998 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.461767912 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.461776972 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.461798906 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.462641954 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.462667942 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.462692976 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.462697983 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.462721109 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.463506937 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.463531971 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.463555098 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.463560104 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.463583946 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.464463949 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.464509010 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.464514017 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.464545965 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.465167046 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.465198040 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.465219021 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.465224028 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.465233088 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.465255976 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.465276003 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.465280056 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.466103077 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.466176033 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.466181040 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.466216087 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.551029921 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.551114082 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.551275015 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.551336050 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.551803112 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.551851034 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.552136898 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.552167892 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.552181005 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.552189112 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.552201033 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.552242041 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.552277088 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.552339077 CEST53062443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.552354097 CEST44353062104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.580707073 CEST53063443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.580743074 CEST44353063104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.580817938 CEST53063443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.581022978 CEST53063443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.581033945 CEST44353063104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.790329933 CEST53064443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.790365934 CEST44353064104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:04.790456057 CEST53064443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.790703058 CEST53064443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:04.790713072 CEST44353064104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:05.063213110 CEST44353063104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:05.063640118 CEST53063443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:05.063657999 CEST44353063104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:05.063997030 CEST44353063104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:05.065340996 CEST53063443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:05.065431118 CEST44353063104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:05.065871954 CEST53063443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:05.108504057 CEST44353063104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:05.213051081 CEST44353063104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:05.213125944 CEST44353063104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:05.213283062 CEST53063443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:05.214019060 CEST53063443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:05.214035034 CEST44353063104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:05.259320974 CEST44353064104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:05.259774923 CEST53064443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:05.259790897 CEST44353064104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:05.260152102 CEST44353064104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:05.260582924 CEST53064443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:05.260649920 CEST44353064104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:05.260755062 CEST53064443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:05.308501959 CEST44353064104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:05.391849041 CEST44353064104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:05.391937971 CEST44353064104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:05.392148972 CEST53064443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:05.394007921 CEST53064443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:05.394026041 CEST44353064104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:05.400934935 CEST53065443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:05.400983095 CEST44353065104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:05.401051044 CEST53065443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:05.401341915 CEST53065443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:05.401352882 CEST44353065104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:05.866065979 CEST44353065104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:05.866419077 CEST53065443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:05.866447926 CEST44353065104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:05.866750956 CEST44353065104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:05.867090940 CEST53065443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:05.867142916 CEST44353065104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:05.867300034 CEST53065443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:05.868102074 CEST53066443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:05.868133068 CEST44353066104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:05.868197918 CEST53066443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:05.868463039 CEST53066443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:05.868473053 CEST44353066104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:05.908502102 CEST44353065104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:06.214294910 CEST44353065104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:06.214371920 CEST44353065104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:06.214644909 CEST53065443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:06.217247009 CEST53065443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:06.217267990 CEST44353065104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:06.332525969 CEST44353066104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:06.333014011 CEST53066443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:06.333049059 CEST44353066104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:06.333386898 CEST44353066104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:06.333811045 CEST53066443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:06.333875895 CEST44353066104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:06.333985090 CEST53066443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:06.380501986 CEST44353066104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:06.458209038 CEST44353066104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:06.458307028 CEST44353066104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:06.458379984 CEST44353066104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:06.458398104 CEST53066443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:06.458431005 CEST53066443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:06.459640980 CEST53066443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:06.459664106 CEST44353066104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:06.777749062 CEST44353059142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:24:06.777828932 CEST44353059142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:24:06.778083086 CEST53059443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:24:06.905942917 CEST53059443192.168.2.4142.250.185.164
                                                Jul 3, 2024 16:24:06.905988932 CEST44353059142.250.185.164192.168.2.4
                                                Jul 3, 2024 16:24:06.906512976 CEST53067443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:06.906582117 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:06.906653881 CEST53067443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:06.906943083 CEST53067443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:06.906965971 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.418175936 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.418783903 CEST53067443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:07.418802977 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.419287920 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.421056986 CEST53067443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:07.421142101 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.421308041 CEST53067443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:07.421446085 CEST53067443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:07.421516895 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.421669960 CEST53067443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:07.421700954 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.677268028 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.677340984 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.677387953 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.677398920 CEST53067443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:07.677411079 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.677450895 CEST53067443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:07.677450895 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.677465916 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.677512884 CEST53067443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:07.677520990 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.677568913 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.677608967 CEST53067443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:07.677614927 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.677912951 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.677949905 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.677959919 CEST53067443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:07.677967072 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.678006887 CEST53067443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:07.769367933 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.769443989 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.769483089 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.769613981 CEST53067443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:07.769639969 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.769771099 CEST53067443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:07.769910097 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.770102978 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.770190001 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.770198107 CEST53067443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:07.770296097 CEST53067443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:07.770461082 CEST53067443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:07.770476103 CEST44353067104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.792437077 CEST53068443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:07.792563915 CEST44353068104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:07.792665005 CEST53068443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:07.793005943 CEST53068443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:07.793050051 CEST44353068104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:08.272423983 CEST44353068104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:08.272908926 CEST53068443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:08.272938967 CEST44353068104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:08.273314953 CEST44353068104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:08.273626089 CEST53068443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:08.273703098 CEST44353068104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:08.273756981 CEST53068443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:08.320498943 CEST44353068104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:08.397058964 CEST44353068104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:08.397156000 CEST44353068104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:08.397214890 CEST53068443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:08.397802114 CEST53068443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:08.397824049 CEST44353068104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:22.606808901 CEST53069443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:22.606854916 CEST44353069104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:22.606942892 CEST53069443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:22.607304096 CEST53069443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:22.607320070 CEST44353069104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:23.200579882 CEST44353069104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:23.200882912 CEST53069443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:23.200901985 CEST44353069104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:23.201286077 CEST44353069104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:23.201580048 CEST53069443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:23.201643944 CEST44353069104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:23.201726913 CEST53069443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:23.201807976 CEST53069443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:23.201831102 CEST44353069104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:23.201906919 CEST53069443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:23.201929092 CEST44353069104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:23.452841043 CEST44353069104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:23.452888012 CEST44353069104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:23.452915907 CEST44353069104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:23.452963114 CEST53069443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:23.452981949 CEST44353069104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:23.452996016 CEST44353069104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:23.453041077 CEST53069443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:23.454202890 CEST53069443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:23.454221010 CEST44353069104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:23.505815983 CEST53070443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:23.505863905 CEST44353070104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:23.505923986 CEST53070443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:23.506105900 CEST53071443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:23.506140947 CEST44353071104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:23.506222010 CEST53071443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:23.507235050 CEST53071443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:23.507246017 CEST44353071104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:23.507376909 CEST53070443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:23.507390976 CEST44353070104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:23.508563042 CEST53072443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:23.508619070 CEST44353072104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:23.508687973 CEST53072443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:23.508858919 CEST53072443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:23.508872986 CEST44353072104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:23.969006062 CEST44353071104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:23.969037056 CEST44353070104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:23.969640970 CEST53071443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:23.969665051 CEST44353071104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:23.969841003 CEST53070443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:23.969866991 CEST44353070104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:23.970016956 CEST44353071104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:23.970253944 CEST44353070104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:23.970441103 CEST53071443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:23.970513105 CEST44353071104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:23.970757961 CEST53070443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:23.970820904 CEST44353070104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:23.970946074 CEST53071443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:23.970961094 CEST53071443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:23.970972061 CEST44353071104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:23.971434116 CEST44353072104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:23.971755028 CEST53072443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:23.971782923 CEST44353072104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:23.972086906 CEST44353072104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:23.972381115 CEST53072443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:23.972430944 CEST44353072104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:23.972528934 CEST53072443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:24.012778044 CEST53070443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:24.016510010 CEST44353072104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:24.115860939 CEST44353072104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:24.115959883 CEST44353072104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:24.116038084 CEST53072443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:24.116679907 CEST53072443192.168.2.4104.17.2.184
                                                Jul 3, 2024 16:24:24.116703033 CEST44353072104.17.2.184192.168.2.4
                                                Jul 3, 2024 16:24:24.783521891 CEST44353071104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:24.783571959 CEST44353071104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:24.783597946 CEST44353071104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:24.783615112 CEST53071443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:24.783620119 CEST44353071104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:24.783637047 CEST44353071104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:24.783658028 CEST53071443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:24.783716917 CEST44353071104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:24.783771992 CEST53071443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:24.784682989 CEST53071443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:24.784698009 CEST44353071104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:24.809783936 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:24.809832096 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:24.809911966 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:24.810261011 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:24.810273886 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.293196917 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.305310011 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:25.305332899 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.306494951 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.306571960 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:25.311100006 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:25.311176062 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.314659119 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:25.314677954 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.355710983 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:25.426548958 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.426595926 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.426632881 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.426661968 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:25.426664114 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.426676035 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.426711082 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:25.427115917 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.427166939 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:25.427177906 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.428152084 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.428222895 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:25.428230047 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.428919077 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.428980112 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:25.428986073 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.429598093 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.429653883 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:25.429660082 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.481161118 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:25.481183052 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.516081095 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.516169071 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:25.516180992 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.516254902 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.516302109 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:25.516308069 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.516932964 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.517013073 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:25.517019987 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.517252922 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.517277956 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.517306089 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:25.517313957 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.517441988 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:25.517606020 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.518599987 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.518625975 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.518685102 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:25.518692017 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.518740892 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:25.518944979 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.519232035 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.519293070 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:25.519299030 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.519437075 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.519488096 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:25.519495010 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.520214081 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.520288944 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:25.520294905 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.520407915 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.520457029 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:25.520462990 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.520809889 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.520951033 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:25.521342993 CEST53073443192.168.2.4104.17.24.14
                                                Jul 3, 2024 16:24:25.521358967 CEST44353073104.17.24.14192.168.2.4
                                                Jul 3, 2024 16:24:25.829783916 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:25.829847097 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:25.829936028 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:25.830219984 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:25.830234051 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:26.289411068 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:26.290021896 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:26.290052891 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:26.291079044 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:26.291146040 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:26.292294025 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:26.292354107 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:26.292506933 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:26.292516947 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:26.343116999 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.263492107 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.263556004 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.263582945 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.263681889 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.263700962 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.263727903 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.263822079 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.263835907 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.263935089 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.263945103 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.264220953 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.264241934 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.264396906 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.264414072 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.264471054 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.268254042 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.268407106 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.268631935 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.268665075 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.311882019 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.350404978 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.350461006 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.350526094 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.350554943 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.376878977 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.376913071 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.376941919 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.376966000 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.376981020 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.377039909 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.377214909 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.377281904 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.377968073 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.384423018 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.384622097 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.384680986 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.384691954 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.384737015 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.392442942 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.392627954 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.392679930 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.392688990 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.408144951 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.408214092 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.408226013 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.408401966 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.408438921 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.408457994 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.408462048 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.408561945 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.408566952 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.415730000 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.415855885 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.415863037 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.424596071 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.424633026 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.424681902 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.424690962 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.424736977 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.433479071 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.438344955 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.438368082 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.438407898 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.438421965 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.438472033 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.463778973 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.463850021 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.497349024 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.497400045 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.497415066 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.497435093 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.497479916 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.497725964 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.497771978 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.504946947 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.505053997 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.512114048 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.512209892 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.521718979 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.521794081 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.531842947 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.531910896 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.535377026 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.535464048 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.543468952 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.543528080 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.553158998 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.553210974 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.558572054 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.558643103 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.563474894 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.563540936 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.576121092 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.576160908 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.576183081 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.576190948 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.576230049 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.585378885 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.585470915 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.594065905 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.594105959 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.594129086 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.594137907 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.594187975 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.604201078 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.604274988 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.604336977 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.604389906 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.607297897 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.607352018 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.614936113 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.615005016 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.615168095 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.615216970 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.619434118 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.619503975 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.626554966 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.626621962 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.629638910 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.629700899 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.630038023 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.630083084 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.634197950 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.634249926 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.634294033 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.636910915 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.636969090 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.642525911 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.642605066 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.644165039 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.644253016 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.649478912 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.649545908 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.651499033 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.651566982 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.654922962 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.655004025 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.655018091 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.655039072 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:28.655056000 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.655090094 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.656267881 CEST53074443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:28.656284094 CEST44353074104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:29.151808023 CEST53070443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:29.159215927 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.159260988 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.159332037 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.159784079 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.159801960 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.196496964 CEST44353070104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:29.266040087 CEST53076443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:29.266088009 CEST44353076104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:29.266172886 CEST53076443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:29.266725063 CEST53076443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:29.266741037 CEST44353076104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:29.481422901 CEST44353070104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:29.481563091 CEST44353070104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:29.481631994 CEST53070443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:29.484060049 CEST53077443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:24:29.484107971 CEST4435307735.190.80.1192.168.2.4
                                                Jul 3, 2024 16:24:29.484371901 CEST53077443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:24:29.485790014 CEST53077443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:24:29.485800028 CEST4435307735.190.80.1192.168.2.4
                                                Jul 3, 2024 16:24:29.486844063 CEST53070443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:29.486860037 CEST44353070104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:29.636826038 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.640892029 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.640933990 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.642132998 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.642191887 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.644126892 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.644192934 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.644716024 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.644726038 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.684516907 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.726320028 CEST44353076104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:29.746109009 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.746437073 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.746490955 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.746525049 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.746686935 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.746733904 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.746743917 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.752708912 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.752775908 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.752779961 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.752794981 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.752851963 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.752862930 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.753031015 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.753078938 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.753087044 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.759917021 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.760628939 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.760641098 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.761971951 CEST53076443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:29.761986971 CEST44353076104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:29.763278008 CEST44353076104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:29.763360023 CEST53076443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:29.764170885 CEST53076443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:29.764269114 CEST44353076104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:29.764369965 CEST53076443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:29.808490992 CEST44353076104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:29.809542894 CEST53076443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:29.809546947 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.809551001 CEST44353076104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:29.837095022 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.837152004 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.837280989 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.837296963 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.837310076 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.837373972 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.837511063 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.837676048 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.837910891 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.837937117 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.837958097 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.837985039 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.838005066 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.838315010 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.838345051 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.838383913 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.838395119 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.839343071 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.839350939 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.843525887 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.843705893 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.843733072 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.843759060 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.843776941 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.843790054 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.844451904 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.844511986 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.844537973 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.844554901 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.844566107 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.844577074 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.844794035 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.845290899 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.845331907 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.845341921 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.847353935 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.856375933 CEST53076443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:29.928642988 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.928653002 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.928697109 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.928739071 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.928767920 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.928781986 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.928808928 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.930561066 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.930599928 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.930649996 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.930658102 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.930675030 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.930687904 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.934057951 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.934118986 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.934125900 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.934139013 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.934182882 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.934952974 CEST53075443192.168.2.4151.101.194.137
                                                Jul 3, 2024 16:24:29.934967041 CEST44353075151.101.194.137192.168.2.4
                                                Jul 3, 2024 16:24:29.951050997 CEST4435307735.190.80.1192.168.2.4
                                                Jul 3, 2024 16:24:30.005444050 CEST53077443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:24:30.007066965 CEST53077443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:24:30.007081032 CEST4435307735.190.80.1192.168.2.4
                                                Jul 3, 2024 16:24:30.008367062 CEST4435307735.190.80.1192.168.2.4
                                                Jul 3, 2024 16:24:30.008385897 CEST4435307735.190.80.1192.168.2.4
                                                Jul 3, 2024 16:24:30.008445978 CEST53077443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:24:30.043930054 CEST53077443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:24:30.044102907 CEST4435307735.190.80.1192.168.2.4
                                                Jul 3, 2024 16:24:30.091470003 CEST53077443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:24:30.091500044 CEST4435307735.190.80.1192.168.2.4
                                                Jul 3, 2024 16:24:30.093462944 CEST53078443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:30.093508005 CEST44353078104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:30.093619108 CEST53078443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:30.093980074 CEST53077443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:24:30.097954988 CEST53078443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:30.097970963 CEST44353078104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:30.105942965 CEST53079443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:30.105988026 CEST44353079104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:30.106168985 CEST53079443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:30.107738972 CEST53079443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:30.107755899 CEST44353079104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:30.112046957 CEST44353076104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:30.112121105 CEST44353076104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:30.112152100 CEST44353076104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:30.112159967 CEST53076443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:30.112179041 CEST44353076104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:30.112230062 CEST53076443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:30.112237930 CEST44353076104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:30.112740993 CEST44353076104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:30.112791061 CEST53076443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:30.112798929 CEST44353076104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:30.112832069 CEST44353076104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:30.113023996 CEST53076443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:30.134954929 CEST53076443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:30.134979963 CEST44353076104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:30.140499115 CEST4435307735.190.80.1192.168.2.4
                                                Jul 3, 2024 16:24:30.220058918 CEST4435307735.190.80.1192.168.2.4
                                                Jul 3, 2024 16:24:30.220151901 CEST4435307735.190.80.1192.168.2.4
                                                Jul 3, 2024 16:24:30.220535994 CEST53077443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:24:30.223614931 CEST53077443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:24:30.223639965 CEST4435307735.190.80.1192.168.2.4
                                                Jul 3, 2024 16:24:30.225177050 CEST53080443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:24:30.225222111 CEST4435308035.190.80.1192.168.2.4
                                                Jul 3, 2024 16:24:30.225305080 CEST53080443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:24:30.225831985 CEST53080443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:24:30.225848913 CEST4435308035.190.80.1192.168.2.4
                                                Jul 3, 2024 16:24:30.553416967 CEST44353078104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:30.553675890 CEST53078443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:30.553713083 CEST44353078104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:30.554028034 CEST44353078104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:30.554472923 CEST53078443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:30.554522038 CEST44353078104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:30.554622889 CEST53078443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:30.569154978 CEST44353079104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:30.569523096 CEST53079443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:30.569534063 CEST44353079104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:30.569852114 CEST44353079104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:30.570406914 CEST53079443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:30.570456982 CEST44353079104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:30.594739914 CEST53078443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:30.594748020 CEST44353078104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:30.612313986 CEST53079443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:30.716831923 CEST4435308035.190.80.1192.168.2.4
                                                Jul 3, 2024 16:24:30.771024942 CEST53080443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:24:30.800508976 CEST53080443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:24:30.800523043 CEST4435308035.190.80.1192.168.2.4
                                                Jul 3, 2024 16:24:30.801076889 CEST4435308035.190.80.1192.168.2.4
                                                Jul 3, 2024 16:24:30.801733971 CEST53080443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:24:30.801799059 CEST4435308035.190.80.1192.168.2.4
                                                Jul 3, 2024 16:24:30.801959038 CEST53080443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:24:30.844496012 CEST4435308035.190.80.1192.168.2.4
                                                Jul 3, 2024 16:24:30.933505058 CEST4435308035.190.80.1192.168.2.4
                                                Jul 3, 2024 16:24:30.933928013 CEST4435308035.190.80.1192.168.2.4
                                                Jul 3, 2024 16:24:30.933984041 CEST53080443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:24:30.935523033 CEST53080443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:24:30.935523033 CEST53080443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:24:30.935543060 CEST4435308035.190.80.1192.168.2.4
                                                Jul 3, 2024 16:24:30.935817003 CEST53080443192.168.2.435.190.80.1
                                                Jul 3, 2024 16:24:31.397335052 CEST44353078104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:31.397442102 CEST44353078104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:31.397500038 CEST53078443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:31.459769964 CEST53078443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:31.459804058 CEST44353078104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:31.849220991 CEST53081443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:31.849273920 CEST44353081104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:31.849381924 CEST53081443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:31.849927902 CEST53081443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:31.849937916 CEST44353081104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:32.306638956 CEST44353081104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:32.307017088 CEST53081443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:32.307050943 CEST44353081104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:32.307395935 CEST44353081104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:32.307909966 CEST53081443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:32.307972908 CEST44353081104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:32.308425903 CEST53081443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:32.348517895 CEST44353081104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:32.673815012 CEST44353081104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:32.673861027 CEST44353081104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:32.673893929 CEST44353081104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:32.673916101 CEST53081443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:32.673924923 CEST44353081104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:32.673945904 CEST44353081104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:32.673964977 CEST53081443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:32.673981905 CEST44353081104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:32.674071074 CEST53081443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:32.674082041 CEST44353081104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:32.674220085 CEST44353081104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:32.674267054 CEST53081443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:32.675054073 CEST53081443192.168.2.4104.21.49.92
                                                Jul 3, 2024 16:24:32.675076962 CEST44353081104.21.49.92192.168.2.4
                                                Jul 3, 2024 16:24:45.475905895 CEST44353079104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:45.475981951 CEST44353079104.21.71.69192.168.2.4
                                                Jul 3, 2024 16:24:45.477016926 CEST53079443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:45.974653959 CEST53079443192.168.2.4104.21.71.69
                                                Jul 3, 2024 16:24:45.974684954 CEST44353079104.21.71.69192.168.2.4
                                                TimestampSource PortDest PortSource IPDest IP
                                                Jul 3, 2024 16:21:39.905723095 CEST53633121.1.1.1192.168.2.4
                                                Jul 3, 2024 16:21:46.736619949 CEST138138192.168.2.4192.168.2.255
                                                Jul 3, 2024 16:21:51.769983053 CEST53570811.1.1.1192.168.2.4
                                                Jul 3, 2024 16:21:51.772499084 CEST53629191.1.1.1192.168.2.4
                                                Jul 3, 2024 16:21:52.920542955 CEST6242353192.168.2.41.1.1.1
                                                Jul 3, 2024 16:21:52.920787096 CEST5987253192.168.2.41.1.1.1
                                                Jul 3, 2024 16:21:52.938415051 CEST53556891.1.1.1192.168.2.4
                                                Jul 3, 2024 16:21:53.136943102 CEST53624231.1.1.1192.168.2.4
                                                Jul 3, 2024 16:21:53.137856960 CEST53598721.1.1.1192.168.2.4
                                                Jul 3, 2024 16:21:54.019145966 CEST6245253192.168.2.41.1.1.1
                                                Jul 3, 2024 16:21:54.019397020 CEST6427553192.168.2.41.1.1.1
                                                Jul 3, 2024 16:21:54.026588917 CEST53624521.1.1.1192.168.2.4
                                                Jul 3, 2024 16:21:54.026892900 CEST53642751.1.1.1192.168.2.4
                                                Jul 3, 2024 16:21:55.380836010 CEST4949953192.168.2.41.1.1.1
                                                Jul 3, 2024 16:21:55.381004095 CEST5605253192.168.2.41.1.1.1
                                                Jul 3, 2024 16:21:55.388573885 CEST53560521.1.1.1192.168.2.4
                                                Jul 3, 2024 16:21:55.388587952 CEST53494991.1.1.1192.168.2.4
                                                Jul 3, 2024 16:21:56.017465115 CEST5957153192.168.2.41.1.1.1
                                                Jul 3, 2024 16:21:56.017971992 CEST5927653192.168.2.41.1.1.1
                                                Jul 3, 2024 16:21:56.026124954 CEST53595711.1.1.1192.168.2.4
                                                Jul 3, 2024 16:21:56.026340008 CEST53592761.1.1.1192.168.2.4
                                                Jul 3, 2024 16:21:56.775702000 CEST6071653192.168.2.41.1.1.1
                                                Jul 3, 2024 16:21:56.775897980 CEST5001053192.168.2.41.1.1.1
                                                Jul 3, 2024 16:21:56.782929897 CEST53607161.1.1.1192.168.2.4
                                                Jul 3, 2024 16:21:56.783586979 CEST53500101.1.1.1192.168.2.4
                                                Jul 3, 2024 16:21:57.809573889 CEST6523353192.168.2.41.1.1.1
                                                Jul 3, 2024 16:21:57.810220003 CEST5034053192.168.2.41.1.1.1
                                                Jul 3, 2024 16:21:57.816344023 CEST53652331.1.1.1192.168.2.4
                                                Jul 3, 2024 16:21:57.817079067 CEST53503401.1.1.1192.168.2.4
                                                Jul 3, 2024 16:22:04.177587986 CEST53648761.1.1.1192.168.2.4
                                                Jul 3, 2024 16:22:09.943408966 CEST53547401.1.1.1192.168.2.4
                                                Jul 3, 2024 16:22:28.866024971 CEST53621031.1.1.1192.168.2.4
                                                Jul 3, 2024 16:22:51.273473978 CEST53598931.1.1.1192.168.2.4
                                                Jul 3, 2024 16:22:51.395821095 CEST53646421.1.1.1192.168.2.4
                                                Jul 3, 2024 16:23:21.038165092 CEST53524131.1.1.1192.168.2.4
                                                Jul 3, 2024 16:24:04.570292950 CEST5312053192.168.2.41.1.1.1
                                                Jul 3, 2024 16:24:04.570506096 CEST6428953192.168.2.41.1.1.1
                                                Jul 3, 2024 16:24:04.577333927 CEST53531201.1.1.1192.168.2.4
                                                Jul 3, 2024 16:24:04.580214977 CEST53642891.1.1.1192.168.2.4
                                                Jul 3, 2024 16:24:07.787961006 CEST53579101.1.1.1192.168.2.4
                                                Jul 3, 2024 16:24:24.800350904 CEST5160953192.168.2.41.1.1.1
                                                Jul 3, 2024 16:24:24.800487995 CEST5041153192.168.2.41.1.1.1
                                                Jul 3, 2024 16:24:24.808763981 CEST53504111.1.1.1192.168.2.4
                                                Jul 3, 2024 16:24:24.809268951 CEST53516091.1.1.1192.168.2.4
                                                Jul 3, 2024 16:24:25.698040009 CEST5133353192.168.2.41.1.1.1
                                                Jul 3, 2024 16:24:25.698470116 CEST5494153192.168.2.41.1.1.1
                                                Jul 3, 2024 16:24:25.794025898 CEST53513331.1.1.1192.168.2.4
                                                Jul 3, 2024 16:24:25.866466045 CEST53549411.1.1.1192.168.2.4
                                                Jul 3, 2024 16:24:29.149950981 CEST5312753192.168.2.41.1.1.1
                                                Jul 3, 2024 16:24:29.150794029 CEST5806453192.168.2.41.1.1.1
                                                Jul 3, 2024 16:24:29.157426119 CEST53580641.1.1.1192.168.2.4
                                                Jul 3, 2024 16:24:29.158345938 CEST53531271.1.1.1192.168.2.4
                                                Jul 3, 2024 16:24:29.172139883 CEST6430053192.168.2.41.1.1.1
                                                Jul 3, 2024 16:24:29.172605991 CEST5344753192.168.2.41.1.1.1
                                                Jul 3, 2024 16:24:29.256532907 CEST53643001.1.1.1192.168.2.4
                                                Jul 3, 2024 16:24:29.264291048 CEST53534471.1.1.1192.168.2.4
                                                TimestampSource IPDest IPChecksumCodeType
                                                Jul 3, 2024 16:24:25.866543055 CEST192.168.2.41.1.1.1c239(Port unreachable)Destination Unreachable
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Jul 3, 2024 16:21:52.920542955 CEST192.168.2.41.1.1.10x814fStandard query (0)smartcart.com.ruA (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:21:52.920787096 CEST192.168.2.41.1.1.10xed4cStandard query (0)smartcart.com.ru65IN (0x0001)false
                                                Jul 3, 2024 16:21:54.019145966 CEST192.168.2.41.1.1.10x1f0eStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:21:54.019397020 CEST192.168.2.41.1.1.10xa1eaStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                Jul 3, 2024 16:21:55.380836010 CEST192.168.2.41.1.1.10x6784Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:21:55.381004095 CEST192.168.2.41.1.1.10x6165Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                Jul 3, 2024 16:21:56.017465115 CEST192.168.2.41.1.1.10x44f4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:21:56.017971992 CEST192.168.2.41.1.1.10x280cStandard query (0)www.google.com65IN (0x0001)false
                                                Jul 3, 2024 16:21:56.775702000 CEST192.168.2.41.1.1.10x15c5Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:21:56.775897980 CEST192.168.2.41.1.1.10x60b6Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                Jul 3, 2024 16:21:57.809573889 CEST192.168.2.41.1.1.10x9061Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:21:57.810220003 CEST192.168.2.41.1.1.10x8926Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                Jul 3, 2024 16:24:04.570292950 CEST192.168.2.41.1.1.10x94b0Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:24:04.570506096 CEST192.168.2.41.1.1.10xde6Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                Jul 3, 2024 16:24:24.800350904 CEST192.168.2.41.1.1.10xfa1Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:24:24.800487995 CEST192.168.2.41.1.1.10x4f2eStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                Jul 3, 2024 16:24:25.698040009 CEST192.168.2.41.1.1.10x4b24Standard query (0)korrespondenzanwalt.msk.ruA (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:24:25.698470116 CEST192.168.2.41.1.1.10x2035Standard query (0)korrespondenzanwalt.msk.ru65IN (0x0001)false
                                                Jul 3, 2024 16:24:29.149950981 CEST192.168.2.41.1.1.10x8ad7Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:24:29.150794029 CEST192.168.2.41.1.1.10xbc26Standard query (0)code.jquery.com65IN (0x0001)false
                                                Jul 3, 2024 16:24:29.172139883 CEST192.168.2.41.1.1.10x375dStandard query (0)korrespondenzanwalt.msk.ruA (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:24:29.172605991 CEST192.168.2.41.1.1.10x71fbStandard query (0)korrespondenzanwalt.msk.ru65IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Jul 3, 2024 16:21:51.767607927 CEST1.1.1.1192.168.2.40xacb9No error (0)g.msn.comg-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                Jul 3, 2024 16:21:51.782469988 CEST1.1.1.1192.168.2.40x5349No error (0)g.msn.comg-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                Jul 3, 2024 16:21:53.136943102 CEST1.1.1.1192.168.2.40x814fNo error (0)smartcart.com.ru104.21.71.69A (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:21:53.136943102 CEST1.1.1.1192.168.2.40x814fNo error (0)smartcart.com.ru172.67.143.187A (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:21:53.137856960 CEST1.1.1.1192.168.2.40xed4cNo error (0)smartcart.com.ru65IN (0x0001)false
                                                Jul 3, 2024 16:21:54.026588917 CEST1.1.1.1192.168.2.40x1f0eNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:21:54.026588917 CEST1.1.1.1192.168.2.40x1f0eNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:21:54.026892900 CEST1.1.1.1192.168.2.40xa1eaNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                Jul 3, 2024 16:21:55.388573885 CEST1.1.1.1192.168.2.40x6165No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                Jul 3, 2024 16:21:55.388587952 CEST1.1.1.1192.168.2.40x6784No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:21:55.388587952 CEST1.1.1.1192.168.2.40x6784No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:21:56.026124954 CEST1.1.1.1192.168.2.40x44f4No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:21:56.026340008 CEST1.1.1.1192.168.2.40x280cNo error (0)www.google.com65IN (0x0001)false
                                                Jul 3, 2024 16:21:56.782929897 CEST1.1.1.1192.168.2.40x15c5No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:21:56.782929897 CEST1.1.1.1192.168.2.40x15c5No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:21:56.783586979 CEST1.1.1.1192.168.2.40x60b6No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                Jul 3, 2024 16:21:57.816344023 CEST1.1.1.1192.168.2.40x9061No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:24:04.577333927 CEST1.1.1.1192.168.2.40x94b0No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:24:04.577333927 CEST1.1.1.1192.168.2.40x94b0No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:24:04.580214977 CEST1.1.1.1192.168.2.40xde6No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                Jul 3, 2024 16:24:24.808763981 CEST1.1.1.1192.168.2.40x4f2eNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                Jul 3, 2024 16:24:24.809268951 CEST1.1.1.1192.168.2.40xfa1No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:24:24.809268951 CEST1.1.1.1192.168.2.40xfa1No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:24:25.794025898 CEST1.1.1.1192.168.2.40x4b24No error (0)korrespondenzanwalt.msk.ru104.21.49.92A (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:24:25.794025898 CEST1.1.1.1192.168.2.40x4b24No error (0)korrespondenzanwalt.msk.ru172.67.189.114A (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:24:25.866466045 CEST1.1.1.1192.168.2.40x2035No error (0)korrespondenzanwalt.msk.ru65IN (0x0001)false
                                                Jul 3, 2024 16:24:29.158345938 CEST1.1.1.1192.168.2.40x8ad7No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:24:29.158345938 CEST1.1.1.1192.168.2.40x8ad7No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:24:29.158345938 CEST1.1.1.1192.168.2.40x8ad7No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:24:29.158345938 CEST1.1.1.1192.168.2.40x8ad7No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:24:29.256532907 CEST1.1.1.1192.168.2.40x375dNo error (0)korrespondenzanwalt.msk.ru104.21.49.92A (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:24:29.256532907 CEST1.1.1.1192.168.2.40x375dNo error (0)korrespondenzanwalt.msk.ru172.67.189.114A (IP address)IN (0x0001)false
                                                Jul 3, 2024 16:24:29.264291048 CEST1.1.1.1192.168.2.40x71fbNo error (0)korrespondenzanwalt.msk.ru65IN (0x0001)false
                                                • fs.microsoft.com
                                                • slscr.update.microsoft.com
                                                • smartcart.com.ru
                                                • https:
                                                  • challenges.cloudflare.com
                                                  • cdnjs.cloudflare.com
                                                  • korrespondenzanwalt.msk.ru
                                                  • code.jquery.com
                                                • a.nel.cloudflare.com
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.449738184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:21:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-07-03 14:21:35 UTC466INHTTP/1.1 200 OK
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF06)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-neu-z1
                                                Cache-Control: public, max-age=92849
                                                Date: Wed, 03 Jul 2024 14:21:35 GMT
                                                Connection: close
                                                X-CID: 2


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.449739184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:21:36 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                Range: bytes=0-2147483646
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-07-03 14:21:36 UTC514INHTTP/1.1 200 OK
                                                ApiVersion: Distribute 1.1
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF06)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-weu-z1
                                                Cache-Control: public, max-age=92858
                                                Date: Wed, 03 Jul 2024 14:21:36 GMT
                                                Content-Length: 55
                                                Connection: close
                                                X-CID: 2
                                                2024-07-03 14:21:36 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.45301540.127.169.103443
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:21:41 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=yU6tMXfoY8W3ma8&MD=khHT6oe5 HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                Host: slscr.update.microsoft.com
                                                2024-07-03 14:21:42 UTC560INHTTP/1.1 200 OK
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                Content-Type: application/octet-stream
                                                Expires: -1
                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                MS-CorrelationId: 08c0ebe6-51ba-4b26-9eb7-49960ad2dd9e
                                                MS-RequestId: a6edcc11-6712-48db-b8f9-7dfe4c77981f
                                                MS-CV: UF79hhJ1akuq5YW4.0
                                                X-Microsoft-SLSClientCache: 2880
                                                Content-Disposition: attachment; filename=environment.cab
                                                X-Content-Type-Options: nosniff
                                                Date: Wed, 03 Jul 2024 14:21:41 GMT
                                                Connection: close
                                                Content-Length: 24490
                                                2024-07-03 14:21:42 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                2024-07-03 14:21:42 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                3192.168.2.453026104.21.71.694438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:21:53 UTC665OUTGET /NqjcA/ HTTP/1.1
                                                Host: smartcart.com.ru
                                                Connection: keep-alive
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:21:53 UTC799INHTTP/1.1 200 OK
                                                Date: Wed, 03 Jul 2024 14:21:53 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                access-control-allow-origin: *
                                                set-cookie: PHPSESSID=iv4s3otrlfmth5s5ofe6ulf9a1; path=/
                                                expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                cache-control: no-store, no-cache, must-revalidate
                                                pragma: no-cache
                                                vary: Accept-Encoding
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Tzzro3CZks1tXyFHzK8uiWJOa7W%2FvhY3VoYGcqxA1h6YL0ahVS0VOfTKyP68sofcahbnafuEaOuyW%2FdJ7sHHNzw57kKXcSYYdcHtkL5JFQfpftt9u0%2F%2FU5f%2Fu5zLHGG9RBBV"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 89d7864a98eb41de-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:21:53 UTC570INData Raw: 38 31 31 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 77 69 73 64 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 09 3c 21 2d 2d 20 3c 73 70 61 6e 3e 54 68 65 79 20 61 69 64 20 64 69 67 65 73 74 69 6f 6e 20 64 75 65 20 74 6f 20 68 69 67 68 20 64 69 65 74 61 72 79 20 66 69 62 65 72 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f
                                                Data Ascii: 811<html lang="en"><head><title>wisdom</title>... <span>They aid digestion due to high dietary fiber.</span> --><meta charset="UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"><meta name="robots" content="noindex, nofollo
                                                2024-07-03 14:21:53 UTC1369INData Raw: 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 63 65 6e 74 65 72 65 64 2d 63 6f 6e 74 65 6e 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 30 70 78 7d 2e 66 73 2d 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 6d 74 2d 32 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 7d 2e 6d 74 2d 35 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 72 65 6d 7d 2e 74 65 78 74 2d 6d 75 74 65 64 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 09 3c 21 2d 2d 20 3c 70 3e 52 75 6e 6e 69 6e 67 20 61 20 62 75 73 69 6e 65 73 73 20 6f
                                                Data Ascii: 50px;display:flex;justify-content:center}.centered-content{text-align:center;max-width:500px}.fs-5{font-size:1.25rem;display:block}.mt-2{margin-top:.5rem}.mt-5{margin-top:3rem}.text-muted{color:#6c757d}</style></head><body>... <p>Running a business o
                                                2024-07-03 14:21:53 UTC133INData Raw: 3b 20 6f 74 68 65 72 77 69 73 65 2c 20 63 61 6e 20 79 6f 75 20 69 6d 61 67 69 6e 65 20 74 68 65 20 61 77 66 75 6c 20 73 63 72 65 65 63 68 69 6e 67 3f 3c 2f 70 3e 20 2d 2d 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 21 2d 2d 20 3c 70 3e 46 69 74 6e 65 73 73 20 68 65 6c 70 73 20 6d 61 69 6e 74 61 69 6e 20 61 20 68 65 61 6c 74 68 79 20 77 65 69 67 68 74 2e 3c 2f 70 3e 20 2d 2d 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: ; otherwise, can you imagine the awful screeching?</p> --></body>... <p>Fitness helps maintain a healthy weight.</p> --></html>
                                                2024-07-03 14:21:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                4192.168.2.453028104.17.3.1844438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:21:54 UTC544OUTGET /turnstile/v0/api.js HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://smartcart.com.ru/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:21:54 UTC336INHTTP/1.1 302 Found
                                                Date: Wed, 03 Jul 2024 14:21:54 GMT
                                                Content-Length: 0
                                                Connection: close
                                                access-control-allow-origin: *
                                                cache-control: max-age=300, public
                                                cross-origin-resource-policy: cross-origin
                                                location: /turnstile/v0/g/d2a97f6b6ec9/api.js
                                                Server: cloudflare
                                                CF-RAY: 89d7865018e08cab-EWR
                                                alt-svc: h3=":443"; ma=86400


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.453029104.17.3.1844438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:21:55 UTC559OUTGET /turnstile/v0/g/d2a97f6b6ec9/api.js HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://smartcart.com.ru/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:21:55 UTC408INHTTP/1.1 200 OK
                                                Date: Wed, 03 Jul 2024 14:21:55 GMT
                                                Content-Type: application/javascript; charset=UTF-8
                                                Content-Length: 42691
                                                Connection: close
                                                accept-ranges: bytes
                                                last-modified: Thu, 27 Jun 2024 13:08:16 GMT
                                                cache-control: max-age=31536000
                                                access-control-allow-origin: *
                                                cross-origin-resource-policy: cross-origin
                                                Server: cloudflare
                                                CF-RAY: 89d7865418fd41e3-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:21:55 UTC961INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 45 74 28 65 2c 61 2c 72 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 62 3d 65 5b 75 5d 28 67 29 2c 5f 3d 62 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 6c 29 7b 72 28 6c 29 3b 72 65 74 75 72 6e 7d 62 2e 64 6f 6e 65 3f 61 28 5f 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 5f 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 77 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 61 2c 72 29 3b 66 75 6e 63 74
                                                Data Ascii: "use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(l){r(l);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);funct
                                                2024-07-03 14:21:55 UTC1369INData Raw: 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 61 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6f 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 61 3d 61 21 3d 6e 75 6c 6c 3f 61 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65
                                                Data Ascii: tySymbols){var o=Object.getOwnPropertySymbols(e);a&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),r.push.apply(r,o)}return r}function Tt(e,a){return a=a!=null?a:{},Object.getOwnPropertyDescriptors?Object.definePropertie
                                                2024-07-03 14:21:55 UTC1369INData Raw: 28 65 2c 61 29 7c 7c 52 74 28 65 2c 61 29 7c 7c 41 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 43 65 28 65 2c 61 29 7b 76 61 72 20 72 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30 5d 26 31 29 74 68 72 6f 77 20 75 5b 31 5d 3b 72 65 74 75 72 6e 20 75 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 2c 6f 2c 63 2c 75 2c 67 3b 72 65 74 75 72 6e 20 67 3d 7b 6e
                                                Data Ascii: (e,a)||Rt(e,a)||At()}function C(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ce(e,a){var r={label:0,sent:function(){if(u[0]&1)throw u[1];return u[1]},trys:[],ops:[]},o,c,u,g;return g={n
                                                2024-07-03 14:21:55 UTC1369INData Raw: 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 43 74 3d 33 30 30 30 32 30 3b 76 61 72 20 4e 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c 65 2e 4e 4f 4e 5f 49 4e 54 45 52 41 43 54 49 56 45 3d 22 6e 6f 6e 2d 69 6e 74 65 72 61 63 74 69 76 65 22 2c 65 2e 49 4e 56 49 53 49 42 4c 45
                                                Data Ascii: enges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Ct=300020;var Ne=300030;var U;(function(e){e.MANAGED="managed",e.NON_INTERACTIVE="non-interactive",e.INVISIBLE
                                                2024-07-03 14:21:55 UTC1369INData Raw: 39 5f 2d 5d 7b 30 2c 33 32 7d 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 4a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 76 72 2e 74 65 73 74 28 65 29 7d 76 61 72 20 6d 72 3d 2f 5e 5b 61 2d 7a 30 2d 39 5f 5c 2d 3d 5d 7b 30 2c 32 35 35 7d 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 5a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 6d 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 6e 6f 72 6d 61 6c 22 2c 22 63 6f 6d 70 61 63 74 22 2c 22 69 6e 76 69 73 69 62 6c 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 29 7b
                                                Data Ascii: 9_-]{0,32}$/i;function Je(e){return e===void 0?!0:typeof e=="string"&&vr.test(e)}var mr=/^[a-z0-9_\-=]{0,255}$/i;function Ze(e){return e===void 0?!0:typeof e=="string"&&mr.test(e)}function et(e){return N(["normal","compact","invisible"],e)}function tt(e){
                                                2024-07-03 14:21:55 UTC1369INData Raw: 22 3b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 62 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 5f 2c 22 74 75 72 6e 73 74 69 6c 65 2f 69 66 2f 6f 76 32 2f 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2e 73 69 7a 65 29 2e 63 6f 6e 63 61 74 28 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c
                                                Data Ascii: ";return"".concat(b,"/cdn-cgi/challenge-platform/").concat(_,"turnstile/if/ov2/av0/rcv").concat(o,"/").concat(e,"/").concat(a,"/").concat(r.theme,"/").concat(r.size).concat(l)}function Le(e){if(e===void 0)throw new ReferenceError("this hasn't been initial
                                                2024-07-03 14:21:55 UTC1369INData Raw: 65 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 50 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 47 74 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 61 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 61 2e 67 65 74 28 6f 29 3b 61 2e 73 65 74
                                                Data Ascii: e){var a=typeof Map=="function"?new Map:void 0;return Pe=function(o){if(o===null||!Gt(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof a!="undefined"){if(a.has(o))return a.get(o);a.set
                                                2024-07-03 14:21:55 UTC1369INData Raw: 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 4b 74 28 29 7b 76 61 72 20 65 3d 73 74 28 29 3b 65 7c 7c 70 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 61 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 61 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6f 3d 72 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e
                                                Data Ascii: c.src))return c}function Kt(){var e=st();e||p("Could not find Turnstile script tag, some features may not be available",43777);var a={loadedAsync:!1,params:new URLSearchParams};(e.async||e.defer)&&(a.loadedAsync=!0);var r=e.src,o=r.split("?");return o.len
                                                2024-07-03 14:21:55 UTC1369INData Raw: 3f 53 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 3f 68 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 34 38 30 70 78 22 3a 68 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 34 36 30 70 78 22 2c 68 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 68 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 32 30 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 31 70 78 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 43 6f 6c 6f 72 3d 22 23 30 30 30 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 53 74 79 6c 65 3d 22 73 6f 6c 69 64 22 2c 68 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75
                                                Data Ascii: ?S:"nonexistent")?h.style.height="480px":h.style.height="460px",h.style.position="absolute",h.style.zIndex="21474836420",h.style.borderWidth="1px",h.style.borderColor="#000",h.style.borderStyle="solid",h.style.backgroundColor="#ffffff",h.style.borderRadiu
                                                2024-07-03 14:21:55 UTC1369INData Raw: 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 22 6c 69 6e 65 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 2d 77 69 64 74 68 22 2c 22 33 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 22 2c 22 23 66 66 66 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 66 69 6c 6c 22 2c 22 6e 6f 6e 65 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 31 22 2c 22 36 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 32 22 2c 22 31 38 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 31 22 2c 22 31 38 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 32 22 2c
                                                Data Ascii: ocument.createElementNS("http://www.w3.org/2000/svg","line");t.setAttribute("stroke-width","3"),t.setAttribute("stroke","#fff"),t.setAttribute("fill","none"),t.setAttribute("x1","6"),t.setAttribute("x2","18"),t.setAttribute("y1","18"),t.setAttribute("y2",


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                6192.168.2.453030104.17.2.1844438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:21:55 UTC789OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normal HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-Dest: iframe
                                                Referer: https://smartcart.com.ru/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:21:55 UTC1362INHTTP/1.1 200 OK
                                                Date: Wed, 03 Jul 2024 14:21:55 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Content-Length: 79526
                                                Connection: close
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                document-policy: js-profiling
                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                cross-origin-opener-policy: same-origin
                                                origin-agent-cluster: ?1
                                                referrer-policy: same-origin
                                                cross-origin-embedder-policy: require-corp
                                                cross-origin-resource-policy: cross-origin
                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                2024-07-03 14:21:55 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 39 64 37 38 36 35 38 39 61 33 36 34 32 32 62 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                Data Ascii: Server: cloudflareCF-RAY: 89d786589a36422b-EWRalt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:21:55 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                2024-07-03 14:21:55 UTC1369INData Raw: 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 20
                                                Data Ascii: 00%; height: 100%; overflow: hidden;}body { margin: 0; background-color: #fff; padding: 0; width: 100%; height: 100%; overflow: hidden; line-height: 17px; color: #1d1f20; font-family: -apple-system, system-ui, blinkmacsystemfont,
                                                2024-07-03 14:21:55 UTC1369INData Raw: 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29 20 62 6f 74 68 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 36 70 78 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 66 38 66 38 66 38 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c
                                                Data Ascii: splay: flex; margin-right: 8px; border-radius: 50%; box-shadow: inset 0 0 0 #038127; width: 30px; height: 30px; animation: scale-up-center 0.6s cubic-bezier(0.55, 0.085, 0.68, 0.53) both; stroke-width: 6px; stroke: #f8f8f8; stroke-miterl
                                                2024-07-03 14:21:55 UTC1369INData Raw: 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 63 62 2d 69 2c 20 2e 74 68 65 6d 65 2d 64 61 72
                                                Data Ascii: ext a:hover,.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus { color: #949494;}.theme-dark .cb-lb .cb-i { border: 2px solid #dadada; background-color: #222;}.theme-dark .cb-lb input:focus ~ .cb-i, .theme-dar
                                                2024-07-03 14:21:55 UTC1369INData Raw: 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 0a 2e 74 68 65
                                                Data Ascii: r: #222;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-link,.theme-dark #fr-helper-loop-link { color: #bbb;}.theme-dark #fr-helper-link:visited, .theme-dark #fr-helper-link:link,.the
                                                2024-07-03 14:21:55 UTC1369INData Raw: 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 65 31 33 30 33 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 78 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 76
                                                Data Ascii: #challenge-error-text { text-align: center; line-height: 10px; color: #de1303; font-size: 9px;}#challenge-overlay a,#challenge-error-text a { color: #1d1f20;}#challenge-overlay a:visited, #challenge-overlay a:link,#challenge-error-text a:v
                                                2024-07-03 14:21:55 UTC1369INData Raw: 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 73 70 61 6e 2e 63 62 2d 6c 62 2d 74 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 62 61 63
                                                Data Ascii: tion: underline;}.cb-lb input:focus ~ .cb-i { border: 2px solid #c44d0e;}.cb-lb input:focus ~ span.cb-lb-t { text-decoration: underline;}.cb-lb input:checked ~ .cb-i { transform: rotate(0deg) scale(1); opacity: 1; border-radius: 5px; bac
                                                2024-07-03 14:21:55 UTC1369INData Raw: 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 31 36 70 78 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65
                                                Data Ascii: top: 3px; margin-left: 0;}.size-compact #branding { display: flex; flex-flow: row-reverse wrap; place-content: center flex-start; align-items: center; margin: 5px 16px 0; padding-right: 0; text-align: right;}.size-compact #terms { te
                                                2024-07-03 14:21:55 UTC1369INData Raw: 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 66 2d 73 74 61 67 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78
                                                Data Ascii: er;}.rtl .size-compact #branding { padding-right: 0; padding-left: 0; text-align: center;}.rtl .size-compact #terms { text-align: center;}.rtl .size-compact #cf-stage { padding-right: 48px;}.rtl .size-compact #success-icon { left: 86px


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                7192.168.2.453032104.17.2.1844438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:21:56 UTC710OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89d786589a36422b HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normal
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:21:56 UTC331INHTTP/1.1 200 OK
                                                Date: Wed, 03 Jul 2024 14:21:56 GMT
                                                Content-Type: application/javascript; charset=UTF-8
                                                Content-Length: 202430
                                                Connection: close
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                Server: cloudflare
                                                CF-RAY: 89d7865c9d767d05-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:21:56 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 7a 2c 66 46 2c 66 47 2c 66 48 2c 66 4b 2c 66 4c 2c 67 62 2c 67 63 2c 67 67 2c 67 68 2c 67 6c 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 54 2c 67 55 2c 67 56 2c 67 57 2c 67 58 2c 67 59 2c 67 5a 2c 68 30 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 37 2c 68 38 2c 68 39 2c 68 61 2c 68 62 2c 68 63 2c 68 64 2c 68 65 2c 68 66 2c 68 67 2c 68 68 2c 68 69 2c 68 6b 2c 68 77 2c 68 4a 2c
                                                Data Ascii: window._cf_chl_opt.uaO=false;~function(iz,fF,fG,fH,fK,fL,gb,gc,gg,gh,gl,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gT,gU,gV,gW,gX,gY,gZ,h0,h1,h2,h3,h4,h5,h6,h7,h8,h9,ha,hb,hc,hd,he,hf,hg,hh,hi,hk,hw,hJ,
                                                2024-07-03 14:21:56 UTC1369INData Raw: 7d 2c 27 51 76 43 78 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 66 57 44 48 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 53 67 48 63 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 55 50 57 6b 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 70 6a 41 70 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 43 71 4b 4c 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 57 77 50 6d 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 5a 77 71 48 7a 27 3a 66 75 6e 63 74
                                                Data Ascii: },'QvCxj':function(h,i){return h-i},'fWDHY':function(h,i){return h(i)},'SgHcY':function(h,i){return h|i},'UPWke':function(h,i){return h-i},'pjApP':function(h,i){return h&i},'CqKLy':function(h,i){return h==i},'WwPmY':function(h,i){return h-i},'ZwqHz':funct
                                                2024-07-03 14:21:56 UTC1369INData Raw: 30 37 29 5d 5b 69 43 28 34 32 37 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 69 43 28 34 39 32 29 5d 28 32 35 36 2c 43 5b 69 43 28 31 33 37 35 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 69 43 28 31 32 30 39 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 69 43 28 31 33 37 35 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 48 3c 3c 31 2e 37 32 7c 64 5b 69 43 28 32 31 39 36 29 5d 28 4d 2c 31 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 69 43 28 31 32 30 39 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 64 5b 69 43 28 31 36 37 33 29 5d 28 69 43 28 32 31 31 35 29 2c 64 5b
                                                Data Ascii: 07)][iC(427)](B,C)){if(d[iC(492)](256,C[iC(1375)](0))){for(s=0;s<F;H<<=1,I==j-1?(I=0,G[iC(1209)](o(H)),H=0):I++,s++);for(M=C[iC(1375)](0),s=0;8>s;H=H<<1.72|d[iC(2196)](M,1),j-1==I?(I=0,G[iC(1209)](o(H)),H=0):I++,M>>=1,s++);}else if(d[iC(1673)](iC(2115),d[
                                                2024-07-03 14:21:56 UTC1369INData Raw: 5d 28 48 2c 31 29 7c 64 5b 69 43 28 31 34 32 39 29 5d 28 4d 2c 31 29 2c 49 3d 3d 64 5b 69 43 28 31 31 31 38 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 69 43 28 31 32 30 39 29 5d 28 64 5b 69 43 28 31 37 36 38 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 30 3d 3d 44 26 26 28 44 3d 4d 61 74 68 5b 69 43 28 31 33 32 35 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 69 43 28 31 35 32 32 29 5d 28 48 2c 31 29 7c 31 2e 39 36 26 4d 2c 64 5b 69 43 28 37 30 36 29 5d 28 49 2c 64 5b 69 43 28 32 33 34 33 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 69 43 28 31 32 30 39 29 5d 28 6f 28 48 29 29 2c 48
                                                Data Ascii: ](H,1)|d[iC(1429)](M,1),I==d[iC(1118)](j,1)?(I=0,G[iC(1209)](d[iC(1768)](o,H)),H=0):I++,M>>=1,s++);}D--,0==D&&(D=Math[iC(1325)](2,F),F++),delete B[C]}else for(M=x[C],s=0;s<F;H=d[iC(1522)](H,1)|1.96&M,d[iC(706)](I,d[iC(2343)](j,1))?(I=0,G[iC(1209)](o(H)),H
                                                2024-07-03 14:21:56 UTC1369INData Raw: 32 29 5d 28 64 5b 69 46 28 32 33 39 35 29 5d 28 30 2c 4c 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4d 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 46 28 31 33 32 35 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 64 5b 69 46 28 31 39 38 31 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 69 46 28 32 33 31 39 29 5d 28 64 5b 69 46 28 32 30 33 36 29 5d 28 30 2c 4c 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4d 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 46 28 31 33 32 35 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64
                                                Data Ascii: 2)](d[iF(2395)](0,L)?1:0,F),F<<=1);switch(M=J){case 0:for(J=0,K=Math[iF(1325)](2,8),F=1;F!=K;L=G&H,H>>=1,d[iF(1981)](0,H)&&(H=j,G=o(I++)),J|=d[iF(2319)](d[iF(2036)](0,L)?1:0,F),F<<=1);s[B++]=e(J),M=B-1,x--;break;case 1:for(J=0,K=Math[iF(1325)](2,16),F=1;d
                                                2024-07-03 14:21:56 UTC1369INData Raw: 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3e 48 7d 2c 27 62 53 44 6f 61 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 5e 47 7d 2c 27 62 4a 44 76 42 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 26 47 7d 2c 27 4e 78 75 77 62 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 2a 47 7d 2c 27 55 61 7a 55 57 27 3a 6a 69 28 31 30 39 33 29 2c 27 6c 42 42 52 72 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 2c 4a 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 2c 4a 29 7d 2c 27 51 6b 61 47 64 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 7a 73 59 69 62 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 70 41 6c
                                                Data Ascii: (G,H){return G>H},'bSDoa':function(G,H){return H^G},'bJDvB':function(G,H){return H&G},'Nxuwb':function(G,H){return H*G},'UazUW':ji(1093),'lBBRr':function(G,H,I,J){return G(H,I,J)},'QkaGd':function(G,H){return G(H)},'zsYib':function(G,H){return H===G},'pAl
                                                2024-07-03 14:21:56 UTC1369INData Raw: 69 28 32 31 34 32 29 5d 28 31 33 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2d 32 31 34 2c 32 35 36 29 2c 32 35 35 29 2c 4c 3d 37 3b 30 3c 3d 4c 3b 4c 2d 2d 29 4a 2b 3d 28 49 2f 3d 32 29 2a 6f 5b 6a 69 28 36 30 31 29 5d 28 6f 5b 6a 69 28 31 31 36 35 29 5d 28 4b 2c 4c 29 2c 31 29 3b 45 2a 3d 6f 5b 6a 69 28 31 38 32 38 29 5d 28 31 2c 6f 5b 6a 69 28 31 34 37 37 29 5d 28 2d 32 2c 43 3e 3e 37 29 29 2a 4a 7d 65 6c 73 65 28 44 3d 78 5b 43 5d 2c 45 3d 6f 5b 6a 69 28 37 33 31 29 5d 28 67 65 2c 67 2c 68 2c 44 29 2c 6f 5b 6a 69 28 38 33 36 29 5d 28 42 2c 45 29 29 3f 28 46 3d 27 73 27 3d 3d 3d 45 26 26 21 67 5b 6a 69 28 31 32 32 36 29 5d 28 68 5b 44 5d 29 2c 6f 5b 6a 69 28 31 32 36 30 29 5d 28 6f 5b 6a 69 28 32 33 39 34 29 5d 2c 6f 5b 6a 69 28 31 38 32 35 29 5d 28
                                                Data Ascii: i(2142)](13,this.g)][0]++)-214,256),255),L=7;0<=L;L--)J+=(I/=2)*o[ji(601)](o[ji(1165)](K,L),1);E*=o[ji(1828)](1,o[ji(1477)](-2,C>>7))*J}else(D=x[C],E=o[ji(731)](ge,g,h,D),o[ji(836)](B,E))?(F='s'===E&&!g[ji(1226)](h[D]),o[ji(1260)](o[ji(2394)],o[ji(1825)](
                                                2024-07-03 14:21:56 UTC1369INData Raw: 37 29 5d 5b 6a 6e 28 34 35 31 29 5d 2c 27 63 6f 64 65 27 3a 6a 6e 28 31 33 36 39 29 2c 27 72 63 56 27 3a 66 46 5b 6a 6e 28 31 36 36 37 29 5d 5b 6a 6e 28 31 32 37 39 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 66 46 5b 69 7a 28 32 32 31 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 6a 6f 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 29 7b 6a 3d 28 6a 6f 3d 69 7a 2c 69 3d 7b 7d 2c 69 5b 6a 6f 28 39 39 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 2b 44 7d 2c 69 5b 6a 6f 28 31 33 37 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 2b 44 7d 2c 69 5b 6a 6f 28 32 31 33 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 2b 44 7d 2c 69 5b 6a 6f 28 31
                                                Data Ascii: 7)][jn(451)],'code':jn(1369),'rcV':fF[jn(1667)][jn(1279)]},'*'))},g)},fF[iz(2214)]=function(f,g,h,jo,i,j,k,l,m,n,o,s,x,B){j=(jo=iz,i={},i[jo(995)]=function(C,D){return C+D},i[jo(1379)]=function(C,D){return C+D},i[jo(2136)]=function(C,D){return C+D},i[jo(1
                                                2024-07-03 14:21:56 UTC1369INData Raw: 28 6a 72 29 7b 6a 72 3d 6a 70 2c 6a 5b 6a 72 28 32 33 33 30 29 5d 28 6a 72 28 31 31 30 36 29 2c 6a 5b 6a 72 28 35 30 38 29 5d 29 3f 66 46 5b 6a 72 28 32 32 31 34 29 5d 28 6d 2c 75 6e 64 65 66 69 6e 65 64 2c 6a 72 28 31 31 33 30 29 29 3a 65 28 66 2b 31 29 7d 2c 31 30 29 2c 66 46 5b 6a 70 28 31 32 38 38 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6a 73 29 7b 6a 73 3d 6a 70 2c 66 46 5b 6a 73 28 31 36 30 32 29 5d 28 29 7d 2c 31 65 33 29 2c 66 46 5b 6a 70 28 31 38 35 34 29 5d 5b 6a 70 28 39 38 31 29 5d 28 6a 70 28 36 30 32 29 2c 6d 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 67 6c 3d 7b 7d 2c 67 6c 5b 69 7a 28 33 36 32 29 5d 3d 67 6b 2c 66 46 5b 69 7a 28 37 30 34 29 5d 3d 67 6c 2c 67 6e 3d 7b 7d 2c 67 6e 5b 69 7a 28 34 34 30 29 5d 3d 69 7a 28 31 35 35 31 29 2c 67 6e 5b
                                                Data Ascii: (jr){jr=jp,j[jr(2330)](jr(1106),j[jr(508)])?fF[jr(2214)](m,undefined,jr(1130)):e(f+1)},10),fF[jp(1288)](function(js){js=jp,fF[js(1602)]()},1e3),fF[jp(1854)][jp(981)](jp(602),m));return![]},gl={},gl[iz(362)]=gk,fF[iz(704)]=gl,gn={},gn[iz(440)]=iz(1551),gn[
                                                2024-07-03 14:21:56 UTC1369INData Raw: 28 31 33 37 38 29 5d 3d 69 7a 28 35 35 37 29 2c 67 71 5b 69 7a 28 36 30 35 29 5d 3d 69 7a 28 34 35 39 29 2c 67 71 5b 69 7a 28 31 33 35 38 29 5d 3d 69 7a 28 32 33 31 38 29 2c 67 71 5b 69 7a 28 32 31 33 30 29 5d 3d 69 7a 28 31 33 33 35 29 2c 67 71 5b 69 7a 28 35 36 33 29 5d 3d 69 7a 28 39 35 31 29 2c 67 71 5b 69 7a 28 31 31 33 38 29 5d 3d 69 7a 28 31 35 38 39 29 2c 67 71 5b 69 7a 28 39 33 32 29 5d 3d 69 7a 28 32 30 35 34 29 2c 67 71 5b 69 7a 28 31 31 38 31 29 5d 3d 69 7a 28 32 33 36 33 29 2c 67 71 5b 69 7a 28 37 30 39 29 5d 3d 69 7a 28 37 37 38 29 2c 67 71 5b 69 7a 28 31 34 34 39 29 5d 3d 69 7a 28 31 31 30 33 29 2c 67 71 5b 69 7a 28 31 34 34 34 29 5d 3d 69 7a 28 31 31 39 39 29 2c 67 71 5b 69 7a 28 31 34 38 35 29 5d 3d 69 7a 28 33 34 38 29 2c 67 71 5b 69 7a
                                                Data Ascii: (1378)]=iz(557),gq[iz(605)]=iz(459),gq[iz(1358)]=iz(2318),gq[iz(2130)]=iz(1335),gq[iz(563)]=iz(951),gq[iz(1138)]=iz(1589),gq[iz(932)]=iz(2054),gq[iz(1181)]=iz(2363),gq[iz(709)]=iz(778),gq[iz(1449)]=iz(1103),gq[iz(1444)]=iz(1199),gq[iz(1485)]=iz(348),gq[iz


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                8192.168.2.453033104.17.2.1844438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:21:56 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normal
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:21:56 UTC240INHTTP/1.1 200 OK
                                                Date: Wed, 03 Jul 2024 14:21:56 GMT
                                                Content-Type: image/png
                                                Content-Length: 61
                                                Connection: close
                                                cache-control: max-age=2629800, public
                                                Server: cloudflare
                                                CF-RAY: 89d7865d7bc8422e-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:21:56 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                9192.168.2.453034104.17.2.1844438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:21:57 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:21:57 UTC240INHTTP/1.1 200 OK
                                                Date: Wed, 03 Jul 2024 14:21:57 GMT
                                                Content-Type: image/png
                                                Content-Length: 61
                                                Connection: close
                                                cache-control: max-age=2629800, public
                                                Server: cloudflare
                                                CF-RAY: 89d786615a49c439-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:21:57 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                10192.168.2.453035104.21.71.694438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:21:57 UTC640OUTGET /favicon.ico HTTP/1.1
                                                Host: smartcart.com.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://smartcart.com.ru/NqjcA/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: PHPSESSID=iv4s3otrlfmth5s5ofe6ulf9a1
                                                2024-07-03 14:21:57 UTC653INHTTP/1.1 404 Not Found
                                                Date: Wed, 03 Jul 2024 14:21:57 GMT
                                                Content-Type: text/html
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                cache-control: private, no-cache, max-age=0
                                                pragma: no-cache
                                                vary: Accept-Encoding
                                                CF-Cache-Status: BYPASS
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bcGUJh5FE1UOjggcsB6dfG1fVqDsUymwmfUUQZrk%2Fhni97ebRqErqQgnoYWZH%2Fg%2Fa8bBUJ0CFi%2B%2FVq6B0Kllc6IxenGSuHvbRKw5etA714LfQDUFftrax8nAf5ECrkuxeXwy"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 89d786628b329e02-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:21:57 UTC716INData Raw: 34 65 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f
                                                Data Ascii: 4e1<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</
                                                2024-07-03 14:21:57 UTC540INData Raw: 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20
                                                Data Ascii: source requested could not be found on this server!</p></div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid
                                                2024-07-03 14:21:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                11192.168.2.453036104.17.2.1844438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:21:57 UTC915OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/767211665:1720012542:UJm5YzHmj9cuuDszlMGBLVcD4U0ICVMJy3cqQFL5po8/89d786589a36422b/62e61516ddb07b4 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 2949
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Content-type: application/x-www-form-urlencoded
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                CF-Challenge: 62e61516ddb07b4
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://challenges.cloudflare.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normal
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:21:57 UTC2949OUTData Raw: 76 5f 38 39 64 37 38 36 35 38 39 61 33 36 34 32 32 62 3d 24 48 6e 37 72 37 77 37 34 37 57 37 39 37 46 30 4b 71 30 4b 55 34 7a 55 7a 6f 35 75 7a 35 4b 7a 34 25 32 62 6f 69 6e 5a 4b 6c 2b 4b 76 34 33 6f 4c 48 7a 67 4b 42 30 46 4b 36 55 7a 66 4b 76 37 4b 48 78 5a 4b 6c 37 2b 2b 4b 2d 57 4b 45 49 4f 58 57 68 48 4b 56 4b 7a 48 7a 58 69 5a 7a 69 52 39 4b 4b 39 61 4b 4c 37 6e 45 70 2b 4b 2b 34 6a 77 74 35 6b 5a 72 6a 2b 45 4b 33 5a 76 78 4b 7a 5a 35 51 4b 76 46 37 77 32 50 36 34 35 55 4b 63 6b 48 45 4b 63 32 4c 62 24 51 48 31 70 37 4b 63 35 4b 4b 58 4b 42 65 43 52 4b 46 78 4b 42 2b 4b 52 39 4e 6e 43 74 7a 6e 37 42 76 66 6b 4b 4b 4d 4b 45 61 24 24 4b 4b 46 36 37 4b 68 50 61 24 52 36 30 37 4f 49 53 70 4b 71 46 69 62 4b 35 6f 66 37 4b 72 48 68 4d 30 35 49 70 79 4b
                                                Data Ascii: v_89d786589a36422b=$Hn7r7w747W797F0Kq0KU4zUzo5uz5Kz4%2boinZKl+Kv43oLHzgKB0FK6UzfKv7KHxZKl7++K-WKEIOXWhHKVKzHzXiZziR9KK9aKL7nEp+K+4jwt5kZrj+EK3ZvxKzZ5QKvF7w2P645UKckHEKc2Lb$QH1p7Kc5KKXKBeCRKFxKB+KR9NnCtzn7BvfkKKMKEa$$KKF67KhPa$R607OISpKqFibK5of7KrHhM05IpyK
                                                2024-07-03 14:21:57 UTC731INHTTP/1.1 200 OK
                                                Date: Wed, 03 Jul 2024 14:21:57 GMT
                                                Content-Type: text/plain; charset=UTF-8
                                                Content-Length: 125728
                                                Connection: close
                                                cf-chl-gen: gXW9tdkvZANhznjI1cF0CgIOmwHEpXnpL/r7NJvLKnARkTsBVZ0R9VS5DEdZUPeTSxKGjJsOFEGAYUV/cK/5Tud2ZSaSPh9dDY2t+veXOBECb+YxwBLUm1salZiw78RJ34GbTdb3SL/8zrUfpD1albwqsh/BQ4znQVj7TvKMRIicUTJuPMsZj0hWxttkXm/w3KiAsrBwlCNSSiM81GoCi5yN17Rcxx2TyCft40rBsnQx+3/Cxr+yZ8vCym0BTqHValwFRxqXT0TFW0h6TNSvcOudp4DflWwowMD+8ujEfWTrawgbLAUpSWWRfDm50kS6hze9A+BTHzI1ypHJxV37Z1NF2HwVXIvlvbEZ6iBZkDhQpg3EiMst+5Ut3CUSh8BTh7s35R8PYyTuFu9RQ3attF8+YCsguHjcRbuct7ERpg3xBysTjBB811OKHRoFHE5pgKsORhOAshMxRLtsmVIvNQ==$FTvojL3hqv31FdgTUD7DOw==
                                                Server: cloudflare
                                                CF-RAY: 89d78662dc2043f4-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:21:57 UTC638INData Raw: 57 32 35 68 62 70 46 69 52 6c 2b 45 5a 34 4e 71 57 6f 5a 35 5a 32 69 4d 61 36 42 72 62 48 6c 75 70 70 4e 6d 68 6f 4b 6e 71 57 64 6f 59 5a 32 66 69 34 65 70 73 6d 36 54 69 49 57 44 71 58 4f 59 69 59 65 62 6b 6f 47 75 6f 59 2b 45 74 4c 57 35 69 72 6d 68 6c 63 36 37 79 61 36 6f 77 4a 4f 65 6f 5a 2b 73 72 61 4b 52 78 5a 4f 71 32 64 58 61 6d 72 2b 33 34 36 2b 76 32 65 69 7a 78 38 65 2b 72 4d 54 4e 76 4c 36 37 38 73 71 2b 76 2f 62 4d 78 76 58 78 2b 4c 62 61 37 65 76 4f 7a 4f 50 76 30 73 2f 79 33 4d 54 54 44 73 50 57 7a 67 59 47 79 75 2f 6e 45 4f 4c 76 43 2f 50 6d 34 2f 45 5a 46 52 72 76 36 66 30 52 46 50 62 6a 39 51 55 4a 43 77 63 41 4a 2b 63 45 4a 69 54 71 44 78 55 53 41 54 59 33 45 77 59 71 4f 69 38 49 50 69 45 4b 51 7a 41 30 4f 52 51 38 46 55 6f 49 2f 55 63
                                                Data Ascii: W25hbpFiRl+EZ4NqWoZ5Z2iMa6BrbHluppNmhoKnqWdoYZ2fi4epsm6TiIWDqXOYiYebkoGuoY+EtLW5irmhlc67ya6owJOeoZ+sraKRxZOq2dXamr+346+v2eizx8e+rMTNvL678sq+v/bMxvXx+Lba7evOzOPv0s/y3MTTDsPWzgYGyu/nEOLvC/Pm4/EZFRrv6f0RFPbj9QUJCwcAJ+cEJiTqDxUSATY3EwYqOi8IPiEKQzA0ORQ8FUoI/Uc
                                                2024-07-03 14:21:57 UTC1369INData Raw: 46 69 50 57 74 6e 57 79 78 51 56 6b 39 42 64 7a 56 45 4f 30 56 38 57 6b 78 39 50 55 36 45 63 45 4b 49 68 6c 52 48 6a 46 52 56 57 30 70 62 53 47 4e 73 6c 47 46 68 63 34 47 61 64 32 39 55 6b 33 71 65 6e 59 35 30 6d 35 6d 51 6a 70 2b 43 64 61 69 5a 66 4a 65 6f 68 71 47 4e 6f 6d 6c 77 69 5a 5a 76 6a 4a 5a 78 64 35 6d 4f 64 5a 32 6f 72 34 79 79 66 62 31 2f 75 72 58 46 78 49 69 66 7a 73 47 73 78 73 43 4f 6f 61 6d 65 6b 73 6a 57 72 5a 4c 50 72 72 4b 79 70 36 6a 42 72 75 44 55 30 63 48 45 77 62 4b 32 74 72 65 31 71 75 65 35 72 75 66 6c 37 64 33 4b 37 76 50 71 73 63 7a 33 37 76 7a 51 2b 2f 4c 38 31 41 44 32 2f 4e 67 45 2b 76 54 63 43 50 37 75 34 41 77 45 37 75 51 51 43 4f 72 6f 46 41 7a 71 37 42 67 51 36 76 41 63 46 4f 72 30 49 42 66 68 38 53 45 54 4a 53 4d 6f 49
                                                Data Ascii: FiPWtnWyxQVk9BdzVEO0V8Wkx9PU6EcEKIhlRHjFRVW0pbSGNslGFhc4Gad29Uk3qenY50m5mQjp+CdaiZfJeohqGNomlwiZZvjJZxd5mOdZ2or4yyfb1/urXFxIifzsGsxsCOoameksjWrZLPrrKyp6jBruDU0cHEwbK2tre1que5rufl7d3K7vPqscz37vzQ+/L81AD2/NgE+vTcCP7u4AwE7uQQCOroFAzq7BgQ6vAcFOr0IBfh8SETJSMoI
                                                2024-07-03 14:21:57 UTC1369INData Raw: 2b 56 47 6c 70 62 6c 68 74 62 6b 78 63 63 58 4a 67 59 48 56 32 65 31 64 67 57 45 68 44 65 34 70 32 66 34 71 42 5a 49 4f 46 55 6e 31 70 59 4a 53 46 55 6d 75 61 69 58 6c 74 64 57 70 65 6f 49 57 57 64 70 4f 49 6d 32 4e 2f 71 4a 6d 58 66 59 56 36 63 72 4a 78 6f 5a 57 55 6a 61 65 43 6c 59 52 76 6b 6f 32 4b 73 4a 4b 58 6a 4c 4f 64 73 36 4b 58 6b 37 65 6a 7a 5a 79 2f 72 4c 79 66 79 6f 2f 4a 73 73 62 41 78 36 6a 4e 6d 4d 58 57 31 74 61 54 77 73 4f 7a 6e 37 58 65 6f 2b 54 48 75 4c 54 46 36 4d 47 35 7a 62 76 42 79 62 36 79 36 62 58 6c 32 64 6a 55 36 2f 7a 4a 7a 50 37 5a 2f 64 33 76 2b 2f 66 41 35 65 72 66 77 73 50 4e 34 39 6a 70 35 74 33 66 37 66 62 66 34 42 6a 36 38 2f 59 4e 35 76 50 72 2b 66 62 78 37 2f 33 32 2f 66 41 6f 43 77 44 33 44 43 58 2b 4b 41 67 52 4c 79
                                                Data Ascii: +VGlpblhtbkxccXJgYHV2e1dgWEhDe4p2f4qBZIOFUn1pYJSFUmuaiXltdWpeoIWWdpOIm2N/qJmXfYV6crJxoZWUjaeClYRvko2KsJKXjLOds6KXk7ejzZy/rLyfyo/JssbAx6jNmMXW1taTwsOzn7Xeo+THuLTF6MG5zbvByb6y6bXl2djU6/zJzP7Z/d3v+/fA5erfwsPN49jp5t3f7fbf4Bj68/YN5vPr+fbx7/32/fAoCwD3DCX+KAgRLy
                                                2024-07-03 14:21:57 UTC1369INData Raw: 64 45 6c 38 62 55 35 53 55 6c 70 39 58 6c 64 59 51 34 52 6d 52 30 6c 38 58 6c 64 59 57 55 31 76 59 49 61 4a 62 6c 4e 74 6b 59 39 76 6c 5a 4f 50 67 58 71 4e 6b 6e 4a 37 64 5a 2b 6f 6c 58 32 49 68 5a 6d 42 6e 6d 32 79 70 59 70 76 69 61 32 72 69 36 47 76 71 35 32 57 6e 36 36 4f 6c 35 47 37 78 4c 47 5a 70 4b 44 46 78 4a 6d 58 70 70 36 4c 71 34 4f 64 70 62 58 46 30 73 36 54 7a 62 61 38 76 4c 62 50 7a 70 33 62 31 39 4f 63 77 4e 66 6c 73 37 48 6b 74 62 62 62 70 61 76 4c 6f 37 33 46 31 65 58 75 37 72 50 74 31 74 76 63 31 75 2f 75 76 66 76 33 38 37 7a 67 41 41 6a 51 34 64 62 66 31 4f 6e 4e 34 39 7a 70 42 65 33 67 33 65 72 54 38 39 67 51 44 39 54 35 2b 52 66 62 39 79 51 66 2f 52 62 68 46 51 6e 62 49 42 6e 6b 43 53 48 33 2b 44 44 2b 41 67 41 50 44 77 59 47 4a 78 77
                                                Data Ascii: dEl8bU5SUlp9XldYQ4RmR0l8XldYWU1vYIaJblNtkY9vlZOPgXqNknJ7dZ+olX2IhZmBnm2ypYpvia2ri6Gvq52Wn66Ol5G7xLGZpKDFxJmXpp6Lq4OdpbXF0s6Tzba8vLbPzp3b19OcwNfls7HktbbbpavLo73F1eXu7rPt1tvc1u/uvfv387zgAAjQ4dbf1OnN49zpBe3g3erT89gQD9T5+Rfb9yQf/RbhFQnbIBnkCSH3+DD+AgAPDwYGJxw
                                                2024-07-03 14:21:57 UTC1369INData Raw: 47 74 37 58 7a 31 79 52 34 47 43 56 57 4e 68 52 45 39 50 69 59 31 6a 62 46 39 65 64 59 35 51 54 4a 4a 59 61 33 70 2f 67 48 78 31 57 32 46 6b 6d 35 65 4a 67 6f 74 35 67 58 5a 71 6f 5a 47 69 67 70 2b 55 73 61 75 71 6d 5a 4b 62 69 5a 47 47 65 72 42 39 72 61 47 67 6d 6f 32 57 6e 35 53 32 68 5a 71 4c 79 63 4f 77 73 4b 72 44 77 4a 48 50 79 38 71 51 74 61 36 6f 71 4c 54 54 77 4a 62 50 73 70 6e 41 78 74 37 57 75 65 69 6b 6f 75 54 66 33 4b 48 41 75 74 50 78 73 72 4c 72 36 64 6e 53 35 63 6e 51 37 4c 72 76 32 75 2f 59 2b 62 2f 39 42 76 37 46 30 66 54 63 43 41 44 69 34 41 77 45 34 75 51 51 43 4f 4c 6f 46 41 7a 69 37 42 67 50 32 65 6b 5a 43 78 30 62 49 42 67 6d 38 4e 38 43 48 2b 51 48 37 42 77 69 43 50 77 52 4a 69 59 72 46 53 6f 72 43 52 6b 75 4c 78 30 64 4d 6a 4d 33
                                                Data Ascii: Gt7Xz1yR4GCVWNhRE9PiY1jbF9edY5QTJJYa3p/gHx1W2Fkm5eJgot5gXZqoZGigp+UsauqmZKbiZGGerB9raGgmo2Wn5S2hZqLycOwsKrDwJHPy8qQta6oqLTTwJbPspnAxt7WueikouTf3KHAutPxsrLr6dnS5cnQ7Lrv2u/Y+b/9Bv7F0fTcCADi4AwE4uQQCOLoFAzi7BgP2ekZCx0bIBgm8N8CH+QH7BwiCPwRJiYrFSorCRkuLx0dMjM3
                                                2024-07-03 14:21:57 UTC1369INData Raw: 5a 45 51 6f 52 45 66 45 46 67 57 6b 75 42 62 31 4b 4c 68 33 6c 79 69 59 70 78 64 48 32 61 6f 49 31 7a 6c 6e 47 58 68 6c 35 33 6e 59 4f 66 67 4a 78 71 6e 32 32 64 6a 36 61 42 70 35 5a 75 68 36 32 52 73 6e 69 6f 6d 34 71 4a 72 6f 31 31 66 72 4f 64 76 4b 43 39 6c 71 75 47 66 38 65 67 6a 4c 79 75 6a 70 7a 45 6e 72 43 4f 78 38 66 62 6d 63 6a 52 75 4e 54 5a 72 74 69 7a 30 73 44 66 77 72 53 6c 32 62 76 4b 34 2b 7a 6f 33 63 76 6d 77 61 7a 57 39 38 66 74 79 38 33 45 75 75 2f 76 2b 63 2f 33 2b 63 30 45 2b 73 44 67 43 50 37 45 35 50 73 44 79 4f 6a 70 42 38 7a 73 33 51 76 51 37 77 6a 73 45 78 6b 65 45 39 6a 37 37 66 48 38 37 67 38 49 2b 75 55 45 42 75 72 73 46 67 6b 47 48 42 6f 4e 44 43 41 65 45 52 45 6b 49 68 55 57 4b 43 59 5a 47 2f 34 65 4d 77 45 42 45 6a 77 34 4b
                                                Data Ascii: ZEQoREfEFgWkuBb1KLh3lyiYpxdH2aoI1zlnGXhl53nYOfgJxqn22dj6aBp5Zuh62Rsniom4qJro11frOdvKC9lquGf8egjLyujpzEnrCOx8fbmcjRuNTZrtiz0sDfwrSl2bvK4+zo3cvmwazW98fty83Euu/v+c/3+c0E+sDgCP7E5PsDyOjpB8zs3QvQ7wjsExkeE9j77fH87g8I+uUEBursFgkGHBoNDCAeEREkIhUWKCYZG/4eMwEBEjw4K
                                                2024-07-03 14:21:57 UTC1369INData Raw: 59 61 55 31 6c 59 49 4e 71 63 57 43 44 6a 34 52 55 65 6e 57 50 58 6f 32 62 6e 31 39 37 6c 36 64 6e 61 61 75 61 61 36 6c 6f 73 47 2b 74 67 62 4e 76 6f 4c 65 70 64 37 61 4a 63 6e 6c 30 6e 72 79 53 6a 6e 71 56 6a 4b 32 56 72 38 47 71 69 4a 53 68 75 5a 33 47 6d 4d 4c 50 71 64 4b 75 78 38 53 57 73 61 71 62 6b 37 66 53 6d 4c 62 50 31 70 79 35 34 39 71 67 76 64 66 65 70 4d 58 46 34 71 6a 49 37 2b 61 73 7a 4f 50 71 73 4e 44 52 37 72 54 55 78 66 4b 34 31 2b 2f 55 2b 67 45 47 2b 73 44 6a 31 64 6e 6b 31 76 62 76 34 75 58 44 36 74 4c 70 2f 66 44 74 42 41 4c 30 38 77 67 47 2b 50 67 4d 43 76 7a 39 45 41 34 42 41 78 51 53 42 51 6b 59 46 67 6e 39 48 42 6f 4e 41 79 4d 70 41 79 6b 4a 4c 41 38 37 4a 53 6f 53 48 52 63 62 44 78 34 53 44 69 63 64 41 30 67 47 46 78 59 48 52 52
                                                Data Ascii: YaU1lYINqcWCDj4RUenWPXo2bn197l6dnaauaa6losG+tgbNvoLepd7aJcnl0nrySjnqVjK2Vr8GqiJShuZ3GmMLPqdKux8SWsaqbk7fSmLbP1py549qgvdfepMXF4qjI7+aszOPqsNDR7rTUxfK41+/U+gEG+sDj1dnk1vbv4uXD6tLp/fDtBAL08wgG+PgMCvz9EA4BAxQSBQkYFgn9HBoNAyMpAykJLA87JSoSHRcbDx4SDicdA0gGFxYHRR
                                                2024-07-03 14:21:57 UTC1369INData Raw: 59 47 4b 43 65 32 4e 6d 68 6e 35 52 61 4a 6d 57 59 58 61 4f 68 33 75 41 6c 48 5a 38 70 35 2b 71 70 36 39 2b 73 70 43 72 68 58 4a 76 72 34 71 44 63 37 4f 4f 69 33 65 33 6b 70 4e 37 75 35 61 62 66 37 2b 61 70 34 50 44 6e 61 2b 48 78 36 48 4b 6e 62 43 76 71 73 65 75 70 4b 66 53 6c 39 69 36 6d 4b 69 70 7a 4c 6d 77 34 2b 53 7a 70 38 48 6b 74 62 54 58 34 2b 4c 52 79 74 50 42 79 62 2f 68 36 4e 44 53 36 2b 71 35 76 50 50 76 75 4e 7a 73 79 38 30 45 77 65 4c 54 30 65 55 4b 31 39 55 4a 34 39 6a 37 43 41 66 31 37 67 72 6c 37 65 4d 47 44 66 54 32 45 41 2f 64 34 42 67 55 33 41 45 5a 41 66 51 5a 41 2f 6e 33 47 65 30 47 2b 44 41 65 4c 50 7a 79 4b 43 67 79 43 44 41 76 39 42 6f 50 45 67 77 4b 48 78 34 41 52 45 67 5a 42 52 67 6e 4c 43 59 2f 48 30 55 78 54 6b 68 41 4e 69 39
                                                Data Ascii: YGKCe2Nmhn5RaJmWYXaOh3uAlHZ8p5+qp69+spCrhXJvr4qDc7OOi3e3kpN7u5abf7+ap4PDna+Hx6HKnbCvqseupKfSl9i6mKipzLmw4+Szp8HktbTX4+LRytPByb/h6NDS6+q5vPPvuNzsy80EweLT0eUK19UJ49j7CAf17grl7eMGDfT2EA/d4BgU3AEZAfQZA/n3Ge0G+DAeLPzyKCgyCDAv9BoPEgwKHx4AREgZBRgnLCY/H0UxTkhANi9
                                                2024-07-03 14:21:57 UTC1369INData Raw: 58 65 4f 69 34 6c 37 6b 34 2b 4e 66 35 69 54 6b 59 4f 64 68 70 68 73 6a 49 5a 36 68 6f 65 41 66 59 61 4a 68 4b 64 78 68 70 57 74 66 61 79 67 6c 37 65 73 66 4b 42 39 6e 35 43 69 6d 71 47 55 7a 4b 48 50 6d 74 43 69 70 61 44 44 6a 61 4c 59 78 4a 69 34 74 4d 79 6d 74 61 75 35 76 72 6d 73 73 39 79 78 33 61 6e 6d 35 75 47 6d 71 4b 2f 4c 33 76 48 49 76 4e 48 6f 7a 39 6e 53 36 38 7a 48 74 74 72 65 34 4e 76 38 33 38 54 45 2b 4e 2f 70 34 39 58 63 31 38 62 71 37 66 44 72 44 65 2f 55 31 41 6e 76 30 50 58 76 38 39 7a 35 35 74 6e 33 32 4f 37 5a 4a 66 33 6d 47 2f 59 49 39 69 58 35 42 52 77 42 2f 41 41 50 49 7a 55 4f 39 69 73 48 43 41 63 31 43 68 55 73 45 51 30 51 48 7a 64 46 48 67 63 37 46 77 4d 58 52 52 6f 6c 50 43 45 64 49 44 4a 55 56 53 34 58 53 79 64 4f 4a 31 55 71
                                                Data Ascii: XeOi4l7k4+Nf5iTkYOdhphsjIZ6hoeAfYaJhKdxhpWtfaygl7esfKB9n5CimqGUzKHPmtCipaDDjaLYxJi4tMymtau5vrmss9yx3anm5uGmqK/L3vHIvNHoz9nS68zHttre4Nv838TE+N/p49Xc18bq7fDrDe/U1Anv0PXv89z55tn32O7ZJf3mG/YI9iX5BRwB/AAPIzUO9isHCAc1ChUsEQ0QHzdFHgc7FwMXRRolPCEdIDJUVS4XSydOJ1Uq


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                12192.168.2.45303935.190.80.14438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:21:58 UTC539OUTOPTIONS /report/v4?s=bcGUJh5FE1UOjggcsB6dfG1fVqDsUymwmfUUQZrk%2Fhni97ebRqErqQgnoYWZH%2Fg%2Fa8bBUJ0CFi%2B%2FVq6B0Kllc6IxenGSuHvbRKw5etA714LfQDUFftrax8nAf5ECrkuxeXwy HTTP/1.1
                                                Host: a.nel.cloudflare.com
                                                Connection: keep-alive
                                                Origin: https://smartcart.com.ru
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:21:58 UTC336INHTTP/1.1 200 OK
                                                Content-Length: 0
                                                access-control-max-age: 86400
                                                access-control-allow-methods: OPTIONS, POST
                                                access-control-allow-origin: *
                                                access-control-allow-headers: content-type, content-length
                                                date: Wed, 03 Jul 2024 14:21:58 GMT
                                                Via: 1.1 google
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                13192.168.2.453040104.17.2.1844438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:21:58 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/767211665:1720012542:UJm5YzHmj9cuuDszlMGBLVcD4U0ICVMJy3cqQFL5po8/89d786589a36422b/62e61516ddb07b4 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:21:58 UTC375INHTTP/1.1 404 Not Found
                                                Date: Wed, 03 Jul 2024 14:21:58 GMT
                                                Content-Type: application/json
                                                Content-Length: 7
                                                Connection: close
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                cf-chl-out: FsoLm779ZT/DN00JqkLFFg==$cLt2fVvr43pjlINHQInzXQ==
                                                Server: cloudflare
                                                CF-RAY: 89d786691d9d8cc8-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:21:58 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                Data Ascii: invalid


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                14192.168.2.45304135.190.80.14438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:21:58 UTC480OUTPOST /report/v4?s=bcGUJh5FE1UOjggcsB6dfG1fVqDsUymwmfUUQZrk%2Fhni97ebRqErqQgnoYWZH%2Fg%2Fa8bBUJ0CFi%2B%2FVq6B0Kllc6IxenGSuHvbRKw5etA714LfQDUFftrax8nAf5ECrkuxeXwy HTTP/1.1
                                                Host: a.nel.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 427
                                                Content-Type: application/reports+json
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:21:58 UTC427OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 33 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6d 61 72 74 63 61 72 74 2e 63 6f 6d 2e 72 75 2f 4e 71 6a 63 41 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 37 31 2e 36 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22
                                                Data Ascii: [{"age":0,"body":{"elapsed_time":832,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://smartcart.com.ru/NqjcA/","sampling_fraction":1.0,"server_ip":"104.21.71.69","status_code":404,"type":"http.error"},"type":"network-error","
                                                2024-07-03 14:21:59 UTC168INHTTP/1.1 200 OK
                                                Content-Length: 0
                                                date: Wed, 03 Jul 2024 14:21:58 GMT
                                                Via: 1.1 google
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                15192.168.2.453042104.17.2.1844438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:21:59 UTC775OUTGET /cdn-cgi/challenge-platform/h/g/i/89d786589a36422b/1720016517594/SQAG7FH5FNKplEC HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normal
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:21:59 UTC200INHTTP/1.1 200 OK
                                                Date: Wed, 03 Jul 2024 14:21:59 GMT
                                                Content-Type: image/png
                                                Content-Length: 61
                                                Connection: close
                                                Server: cloudflare
                                                CF-RAY: 89d7866d1c5019e3-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:21:59 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1b 00 00 00 4a 08 02 00 00 00 c5 64 b8 50 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDRJdPIDAT$IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                16192.168.2.453043104.17.2.1844438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:21:59 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/89d786589a36422b/1720016517594/SQAG7FH5FNKplEC HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:21:59 UTC200INHTTP/1.1 200 OK
                                                Date: Wed, 03 Jul 2024 14:21:59 GMT
                                                Content-Type: image/png
                                                Content-Length: 61
                                                Connection: close
                                                Server: cloudflare
                                                CF-RAY: 89d78671aa759dff-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:21:59 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1b 00 00 00 4a 08 02 00 00 00 c5 64 b8 50 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDRJdPIDAT$IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                17192.168.2.453044104.17.2.1844438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:22:00 UTC804OUTGET /cdn-cgi/challenge-platform/h/g/pat/89d786589a36422b/1720016517596/6a820e37863bba0c78d5852765ec22fa344624eef4de8561413100798b3ddbac/EyOLZfsS1q-4hb7 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normal
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:22:00 UTC143INHTTP/1.1 401 Unauthorized
                                                Date: Wed, 03 Jul 2024 14:22:00 GMT
                                                Content-Type: text/plain; charset=UTF-8
                                                Content-Length: 1
                                                Connection: close
                                                2024-07-03 14:22:00 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 61 6f 49 4f 4e 34 59 37 75 67 78 34 31 59 55 6e 5a 65 77 69 2d 6a 52 47 4a 4f 37 30 33 6f 56 68 51 54 45 41 65 59 73 39 32 36 77 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gaoION4Y7ugx41YUnZewi-jRGJO703oVhQTEAeYs926wAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                2024-07-03 14:22:00 UTC1INData Raw: 4a
                                                Data Ascii: J


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                18192.168.2.453046104.17.2.1844438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:22:01 UTC916OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/767211665:1720012542:UJm5YzHmj9cuuDszlMGBLVcD4U0ICVMJy3cqQFL5po8/89d786589a36422b/62e61516ddb07b4 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 30669
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Content-type: application/x-www-form-urlencoded
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                CF-Challenge: 62e61516ddb07b4
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://challenges.cloudflare.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normal
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:22:01 UTC16384OUTData Raw: 76 5f 38 39 64 37 38 36 35 38 39 61 33 36 34 32 32 62 3d 24 48 6e 37 43 45 7a 69 6a 7a 55 25 32 62 6e 42 6f 55 42 55 6d 37 36 6e 33 4c 35 79 4b 58 4b 6f 37 4d 4e 37 2b 35 36 4b 38 45 4b 35 5a 43 48 4b 70 4b 30 79 5a 4c 4e 6a 45 49 4b 54 37 4c 64 61 30 72 7a 39 4b 71 5a 45 78 4b 35 34 4b 69 6c 4f 77 37 35 39 76 4a 4b 33 55 6a 55 7a 5a 35 55 6c 4b 36 58 2b 4b 42 62 37 36 61 65 32 52 43 5a 2b 7a 6d 4b 45 56 34 4b 53 42 42 4b 4b 36 78 4b 36 72 5a 4b 36 34 48 4b 64 53 62 52 51 2d 4b 65 31 47 69 62 4b 45 76 6f 4f 34 4b 53 50 67 2d 4b 48 71 6a 62 4f 72 34 55 69 74 48 31 61 51 45 4b 49 4e 69 4f 4b 4b 74 49 4b 4b 69 36 53 4b 48 6f 57 5a 4b 67 2b 79 48 62 4d 4d 6a 61 73 4c 39 4b 53 53 39 45 43 43 6d 70 2d 6f 6d 32 74 6e 48 6b 33 62 6d 62 43 34 50 49 6a 78 64 68 35
                                                Data Ascii: v_89d786589a36422b=$Hn7CEzijzU%2bnBoUBUm76n3L5yKXKo7MN7+56K8EK5ZCHKpK0yZLNjEIKT7Lda0rz9KqZExK54KilOw759vJK3UjUzZ5UlK6X+KBb76ae2RCZ+zmKEV4KSBBKK6xK6rZK64HKdSbRQ-Ke1GibKEvoO4KSPg-KHqjbOr4UitH1aQEKINiOKKtIKKi6SKHoWZKg+yHbMMjasL9KSS9ECCmp-om2tnHk3bmbC4PIjxdh5
                                                2024-07-03 14:22:01 UTC14285OUTData Raw: 6a 2b 4b 51 4b 4d 4b 61 37 58 4e 63 6e 2b 61 7a 5a 7a 76 6e 58 37 53 5a 35 6a 35 75 4b 30 37 4c 55 45 72 4b 6b 66 2b 36 35 55 4b 30 37 4b 6f 6d 77 69 6f 74 33 5a 4b 4b 6e 46 34 24 37 35 6a 4b 39 34 33 39 45 52 37 75 6f 78 6e 45 53 51 36 37 45 48 7a 74 4b 37 37 33 4b 7a 37 4b 4c 4b 6b 34 35 55 4b 45 34 4b 6f 35 45 4b 30 4b 4f 52 35 6a 4b 45 4b 6e 5a 45 32 4b 55 6a 78 6e 7a 74 4b 48 37 62 4f 45 6d 4b 37 37 78 55 35 2d 4b 75 6e 7a 6a 7a 66 6e 4a 6e 6b 34 45 79 4b 36 6a 6e 5a 45 6d 70 24 32 33 55 35 2b 34 34 72 4c 6e 7a 52 4b 2d 78 33 61 35 6a 4b 4e 4c 42 4c 67 6a 4b 75 4b 36 4b 7a 72 37 76 4b 33 4b 7a 69 4b 49 37 2b 36 7a 52 4b 47 74 38 6a 7a 51 37 49 6b 33 4b 45 54 49 31 4b 35 63 51 57 4b 45 4b 33 70 35 2b 7a 45 37 6e 6e 35 6e 7a 35 4b 62 37 7a 51 37 37 37
                                                Data Ascii: j+KQKMKa7XNcn+azZzvnX7SZ5j5uK07LUErKkf+65UK07Komwiot3ZKKnF4$75jK9439ER7uoxnESQ67EHztK773Kz7KLKk45UKE4Ko5EK0KOR5jKEKnZE2KUjxnztKH7bOEmK77xU5-KunzjzfnJnk4EyK6jnZEmp$23U5+44rLnzRK-x3a5jKNLBLgjKuK6Kzr7vK3KziKI7+6zRKGt8jzQ7Ik3KETI1K5cQWKEK3p5+zE7nn5nz5Kb7zQ777
                                                2024-07-03 14:22:01 UTC322INHTTP/1.1 200 OK
                                                Date: Wed, 03 Jul 2024 14:22:01 GMT
                                                Content-Type: text/plain; charset=UTF-8
                                                Content-Length: 23420
                                                Connection: close
                                                cf-chl-gen: JxMxbFBm9L6dP1/v266ViV2F0ceS2HuGA3tnhaDlEWILxfsyNu20epSsh2iRKfBe$mCH73wNhY0qkPj4TeqZ99g==
                                                Server: cloudflare
                                                CF-RAY: 89d7867a7c00c3f5-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:22:01 UTC1047INData Raw: 57 32 35 68 62 70 43 4a 62 6d 4f 48 65 47 35 74 69 57 65 52 56 56 5a 36 6a 59 74 75 62 49 4f 50 63 6d 2b 53 66 47 52 7a 72 57 4e 32 62 71 57 74 61 6f 2b 48 6f 33 36 31 68 49 65 46 6c 4a 65 4f 66 48 2b 64 6a 6f 71 62 76 70 65 50 6f 35 4f 61 69 62 61 70 6c 34 79 38 76 63 47 53 77 61 6d 64 31 73 50 52 74 72 4c 58 32 5a 65 59 6b 63 33 50 75 37 66 5a 33 70 37 43 79 4c 47 32 32 63 50 65 74 39 33 6d 79 37 32 37 78 4d 44 32 34 2f 6e 57 30 76 66 39 2f 4c 7a 73 31 77 44 61 2f 66 6b 42 76 75 50 67 35 4e 58 35 34 4f 4d 50 2b 2f 6e 75 37 4e 7a 63 35 4f 44 4a 31 73 2f 6a 47 50 44 72 36 41 2f 77 39 65 6f 53 2b 79 62 78 41 66 44 39 38 68 72 6a 2b 50 6f 65 2f 41 7a 2b 37 4f 30 6d 4e 53 49 43 44 2b 77 49 4d 6a 51 67 47 53 77 78 46 30 42 43 4d 55 63 30 4a 43 63 67 4f 79 55
                                                Data Ascii: W25hbpCJbmOHeG5tiWeRVVZ6jYtubIOPcm+SfGRzrWN2bqWtao+Ho361hIeFlJeOfH+djoqbvpePo5Oaibapl4y8vcGSwamd1sPRtrLX2ZeYkc3Pu7fZ3p7CyLG22cPet93my727xMD24/nW0vf9/Lzs1wDa/fkBvuPg5NX54OMP+/nu7Nzc5ODJ1s/jGPDr6A/w9eoS+ybxAfD98hrj+Poe/Az+7O0mNSICD+wIMjQgGSwxF0BCMUc0JCcgOyU
                                                2024-07-03 14:22:01 UTC1369INData Raw: 65 64 32 78 62 6d 5a 70 2f 6d 5a 56 72 6e 33 70 6c 6a 35 43 44 70 6f 4b 72 62 33 61 54 64 5a 57 43 6a 34 57 48 6b 37 32 52 69 59 75 4c 6b 35 43 30 78 4c 4b 54 6f 70 61 49 6f 73 79 38 68 74 47 65 6f 38 4b 6b 7a 35 61 76 30 63 57 58 7a 36 71 56 76 39 32 7a 31 71 37 62 6f 4e 48 45 78 63 57 7a 73 38 6e 48 33 62 65 2f 76 4f 44 74 78 38 48 6b 72 74 54 46 37 50 48 46 78 65 79 32 31 63 72 77 75 75 43 33 34 66 48 51 30 65 4c 63 35 63 58 76 34 39 6a 48 42 2b 54 72 37 51 72 6d 39 65 6b 4d 43 4e 72 54 43 67 67 58 2b 2b 34 69 45 2f 51 62 2f 41 41 62 42 78 33 31 36 66 6f 6c 48 65 6b 50 42 79 48 77 2f 68 67 45 39 76 45 58 44 76 66 38 50 7a 41 51 47 53 4d 37 52 6a 49 47 4a 69 4d 6a 43 67 4d 45 54 55 30 4b 4f 6b 46 41 53 42 42 50 55 45 70 52 4e 56 41 57 4e 7a 64 55 47 6a
                                                Data Ascii: ed2xbmZp/mZVrn3plj5CDpoKrb3aTdZWCj4WHk72RiYuLk5C0xLKTopaIosy8htGeo8Kkz5av0cWXz6qVv92z1q7boNHExcWzs8nH3be/vODtx8HkrtTF7PHFxey21crwuuC34fHQ0eLc5cXv49jHB+Tr7Qrm9ekMCNrTCggX++4iE/Qb/AAbBx316folHekPByHw/hgE9vEXDvf8PzAQGSM7RjIGJiMjCgMETU0KOkFASBBPUEpRNVAWNzdUGj
                                                2024-07-03 14:22:01 UTC1369INData Raw: 63 57 65 63 6e 4b 5a 38 70 4b 5a 36 73 4b 64 74 6a 59 36 72 63 5a 47 43 72 33 57 55 72 4a 47 33 76 63 4b 33 66 61 43 53 6c 71 47 54 73 36 79 66 70 34 65 70 6a 38 79 36 72 61 72 41 76 72 47 77 78 4d 4b 31 74 63 6a 47 75 62 72 4d 79 72 32 2f 35 4e 66 44 31 64 54 41 34 4e 69 6c 79 72 2f 4c 75 62 75 37 79 62 50 43 78 50 50 54 7a 38 62 79 75 39 72 76 76 72 33 30 2b 50 71 39 34 65 66 6c 30 77 6b 4b 32 4f 66 38 44 75 58 64 41 64 2f 64 2f 51 58 68 44 4e 4d 54 47 42 41 55 32 78 4d 59 33 75 6f 4f 39 53 45 5a 2b 2f 6b 6c 48 66 76 39 4b 53 48 37 41 69 30 6c 2b 77 59 78 4b 50 49 44 4d 69 51 32 4e 44 6b 78 50 77 72 34 47 7a 6a 39 49 41 63 62 46 53 6b 63 4b 6a 38 2f 52 43 35 44 52 43 63 30 4e 53 55 52 4d 31 41 56 56 6a 6b 6e 4a 79 63 72 57 68 31 68 4c 54 42 4f 56 54 35
                                                Data Ascii: cWecnKZ8pKZ6sKdtjY6rcZGCr3WUrJG3vcK3faCSlqGTs6yfp4epj8y6rarAvrGwxMK1tcjGubrMyr2/5NfD1dTA4Nilyr/Lubu7ybPCxPPTz8byu9rvvr30+Pq94efl0wkK2Of8DuXdAd/d/QXhDNMTGBAU2xMY3uoO9SEZ+/klHfv9KSH7Ai0l+wYxKPIDMiQ2NDkxPwr4Gzj9IAcbFSkcKj8/RC5DRCc0NSURM1AVVjknJycrWh1hLTBOVT5
                                                2024-07-03 14:22:01 UTC1369INData Raw: 4b 47 5a 66 72 47 69 67 33 2b 4c 6a 36 71 57 71 33 70 35 73 4c 53 32 6f 70 75 2b 73 35 6e 43 76 4c 58 4a 74 72 79 70 70 71 65 75 76 6f 6e 52 6e 4a 79 39 78 4b 33 49 6c 71 7a 62 74 36 57 31 7a 37 69 38 34 4d 4f 62 74 4b 44 42 6d 73 4f 34 74 4e 2b 2b 79 62 6e 67 7a 64 33 41 36 37 44 72 7a 4e 6a 52 73 2f 48 47 39 4e 54 37 2b 50 6e 71 32 50 76 41 41 75 54 56 79 50 6a 58 31 64 6a 57 33 4e 37 66 32 39 4d 48 38 50 49 4a 38 4e 62 6f 30 2b 76 73 42 78 44 65 32 2b 76 66 41 4f 33 39 48 52 67 46 4b 51 77 4e 2f 4f 67 4a 4a 51 66 37 37 7a 54 79 49 78 63 57 45 69 6b 36 42 77 6f 38 46 7a 73 62 4c 54 6b 31 2f 53 4d 6f 48 51 41 42 43 79 45 57 4a 79 51 62 48 53 73 30 48 52 35 56 4f 44 45 30 53 69 51 78 4b 54 63 30 4c 79 30 37 4e 44 73 75 5a 55 67 39 4e 55 6c 69 50 47 56 46
                                                Data Ascii: KGZfrGig3+Lj6qWq3p5sLS2opu+s5nCvLXJtryppqeuvonRnJy9xK3Ilqzbt6W1z7i84MObtKDBmsO4tN++ybngzd3A67DrzNjRs/HG9NT7+Pnq2PvAAuTVyPjX1djW3N7f29MH8PIJ8Nbo0+vsBxDe2+vfAO39HRgFKQwN/OgJJQf77zTyIxcWEik6Bwo8FzsbLTk1/SMoHQABCyEWJyQbHSs0HR5VODE0SiQxKTc0Ly07NDsuZUg9NUliPGVF
                                                2024-07-03 14:22:01 UTC1369INData Raw: 75 56 71 71 75 4a 6d 61 36 76 6e 5a 32 79 73 37 65 68 74 72 64 39 76 4c 69 42 70 63 6d 6b 6c 38 32 66 70 70 6d 2b 70 36 4b 66 78 61 65 73 6f 63 69 77 31 37 65 79 33 4e 4b 65 30 4c 6e 62 6f 4e 36 67 33 2b 72 47 33 4d 65 70 34 4f 54 6a 75 71 75 72 78 4f 7a 4d 30 73 62 4f 77 37 66 31 75 75 6d 31 33 64 6e 77 79 39 37 4e 33 50 6a 32 34 4d 48 72 43 64 38 44 33 67 6a 4c 30 76 44 68 31 42 62 71 46 39 6a 31 42 2b 72 79 36 41 38 51 41 78 50 69 45 51 37 59 48 52 2f 68 42 2f 76 30 2b 52 33 36 4a 2b 7a 39 38 77 4d 4a 4a 79 73 74 39 69 62 78 47 68 59 38 2f 54 6b 4b 41 7a 59 50 47 2f 30 6f 4b 52 77 5a 47 52 38 57 4e 79 39 42 53 6b 73 79 54 44 35 44 52 69 67 6b 52 44 30 6f 4b 45 68 42 4b 79 78 4d 52 53 34 77 55 45 6b 78 4e 46 52 4d 48 7a 5a 6e 5a 43 39 45 58 46 56 4a 54
                                                Data Ascii: uVqquJma6vnZ2ys7ehtrd9vLiBpcmkl82fppm+p6Kfxaesociw17ey3NKe0LnboN6g3+rG3Mep4OTjuqurxOzM0sbOw7f1uum13dnwy97N3Pj24MHrCd8D3gjL0vDh1BbqF9j1B+ry6A8QAxPiEQ7YHR/hB/v0+R36J+z98wMJJyst9ibxGhY8/TkKAzYPG/0oKRwZGR8WNy9BSksyTD5DRigkRD0oKEhBKyxMRS4wUEkxNFRMHzZnZC9EXFVJT
                                                2024-07-03 14:22:01 UTC1369INData Raw: 4a 72 59 64 36 6c 72 53 51 6b 4a 32 50 6c 34 47 68 6c 62 61 59 70 5a 71 66 67 70 33 44 73 34 32 74 71 73 7a 4f 6b 62 61 32 31 4b 6a 4d 73 36 2b 36 30 37 76 52 78 75 4c 63 30 4b 48 47 77 38 53 35 33 4d 2f 44 38 64 37 6b 30 63 76 4f 72 73 37 43 30 74 76 59 79 4f 7a 54 31 4d 6e 65 34 77 54 55 76 2f 41 41 77 51 62 6f 34 39 59 4e 79 74 6e 64 45 65 76 71 33 65 2f 71 46 2b 54 69 30 76 54 6c 44 65 76 70 37 52 48 61 2f 4f 55 5a 43 41 6e 36 34 68 30 6b 36 42 6e 75 4b 68 44 2b 2f 50 77 4f 41 77 45 42 45 68 41 7a 4a 51 2f 39 41 44 63 58 51 77 77 74 4a 42 2f 35 51 41 55 70 4b 44 67 57 51 68 38 72 52 46 45 66 45 6c 4d 6a 47 43 4d 32 52 55 30 76 45 44 45 37 53 56 74 4c 56 68 63 2b 57 7a 46 49 56 45 49 32 58 55 56 59 61 32 67 74 55 6b 70 6a 64 30 4e 46 63 55 4d 34 63 58
                                                Data Ascii: JrYd6lrSQkJ2Pl4GhlbaYpZqfgp3Ds42tqszOkba21KjMs6+607vRxuLc0KHGw8S53M/D8d7k0cvOrs7C0tvYyOzT1Mne4wTUv/AAwQbo49YNytndEevq3e/qF+Ti0vTlDevp7RHa/OUZCAn64h0k6BnuKhD+/PwOAwEBEhAzJQ/9ADcXQwwtJB/5QAUpKDgWQh8rRFEfElMjGCM2RU0vEDE7SVtLVhc+WzFIVEI2XUVYa2gtUkpjd0NFcUM4cX
                                                2024-07-03 14:22:01 UTC1369INData Raw: 64 70 32 69 6b 4a 4f 68 76 4b 69 59 6f 73 2b 76 70 70 32 72 6d 36 2b 68 78 62 53 30 74 4c 4f 6a 71 36 6a 4d 72 74 79 70 6d 63 32 76 6e 71 36 2f 71 4d 44 47 75 74 54 45 79 61 65 2f 79 62 37 70 77 4e 48 6f 7a 4d 62 54 31 65 62 4d 31 62 62 62 73 74 6e 30 75 39 48 64 34 75 6a 59 35 74 58 4b 76 75 58 71 32 4e 76 70 42 66 44 67 36 68 6a 33 37 75 58 7a 34 2f 66 70 44 76 7a 38 2f 50 76 72 38 2f 41 56 39 69 58 78 34 52 62 65 42 69 48 6e 2f 41 72 71 45 41 44 75 2f 68 44 34 45 52 63 4c 4a 52 55 61 39 76 6f 63 48 79 38 4e 49 44 55 68 49 79 49 43 4c 52 73 6b 46 78 77 72 47 6c 45 6b 48 69 45 7a 46 79 59 4d 54 55 59 36 4a 6b 30 58 4f 53 70 68 52 44 6b 78 51 31 55 6c 52 42 30 6f 4f 79 41 33 54 45 63 36 54 79 70 30 54 48 4a 6d 4b 31 46 73 4f 45 70 57 53 31 46 4b 57 6f 52
                                                Data Ascii: dp2ikJOhvKiYos+vpp2rm6+hxbS0tLOjq6jMrtypmc2vnq6/qMDGutTEyae/yb7pwNHozMbT1ebM1bbbstn0u9Hd4ujY5tXKvuXq2NvpBfDg6hj37uXz4/fpDvz8/Pvr8/AV9iXx4RbeBiHn/ArqEADu/hD4ERcLJRUa9vocHy8NIDUhIyICLRskFxwrGlEkHiEzFyYMTUY6Jk0XOSphRDkxQ1UlRB0oOyA3TEc6Typ0THJmK1FsOEpWS1FKWoR
                                                2024-07-03 14:22:01 UTC1369INData Raw: 71 64 2b 6f 6f 57 67 6d 61 6d 4a 6f 4a 2b 76 6a 61 53 6a 73 62 58 47 70 37 57 71 76 4b 75 36 72 72 69 33 76 63 4c 41 73 73 4c 47 78 4c 54 46 37 36 71 71 79 72 37 75 76 4d 33 52 74 38 50 51 73 63 4f 75 31 62 58 58 75 64 75 35 7a 4d 7a 64 34 65 6a 51 34 65 62 63 31 65 49 41 2f 50 6a 72 79 4e 76 52 7a 75 48 54 35 50 4c 6c 2b 39 4c 31 36 75 6a 73 2b 4e 6e 73 39 2f 33 78 34 2f 4d 43 4c 4f 66 30 42 75 58 38 2f 41 76 2b 4c 75 59 4e 4f 50 4d 42 44 79 7a 37 43 42 59 62 46 51 6f 63 2b 52 45 52 48 78 4d 52 46 42 39 4d 44 42 6b 6e 4b 78 30 6b 4b 55 55 64 48 79 74 49 51 68 49 79 4a 68 63 50 4d 31 46 62 4b 6a 73 2b 49 78 73 37 48 6a 55 79 50 31 30 35 4f 45 67 6d 51 54 70 48 4b 6b 30 39 54 69 35 56 51 56 4a 74 64 69 39 57 63 56 51 7a 57 6a 70 55 50 6c 35 6a 56 56 4e 44
                                                Data Ascii: qd+ooWgmamJoJ+vjaSjsbXGp7WqvKu6rri3vcLAssLGxLTF76qqyr7uvM3Rt8PQscOu1bXXudu5zMzd4ejQ4ebc1eIA/PjryNvRzuHT5PLl+9L16ujs+Nns9/3x4/MCLOf0BuX8/Av+LuYNOPMBDyz7CBYbFQoc+RERHxMRFB9MDBknKx0kKUUdHytIQhIyJhcPM1FbKjs+Ixs7HjUyP105OEgmQTpHKk09Ti5VQVJtdi9WcVQzWjpUPl5jVVND


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                19192.168.2.453047104.17.2.1844438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:22:02 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/767211665:1720012542:UJm5YzHmj9cuuDszlMGBLVcD4U0ICVMJy3cqQFL5po8/89d786589a36422b/62e61516ddb07b4 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:22:02 UTC375INHTTP/1.1 404 Not Found
                                                Date: Wed, 03 Jul 2024 14:22:02 GMT
                                                Content-Type: application/json
                                                Content-Length: 7
                                                Connection: close
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                cf-chl-out: f6gsJKzcGGtaqZL+wUJQ8A==$c5Cgqaqsdt+3pmto8IbmvA==
                                                Server: cloudflare
                                                CF-RAY: 89d78680883b43bf-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:22:02 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                Data Ascii: invalid


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                20192.168.2.45305540.127.169.103443
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:22:20 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=yU6tMXfoY8W3ma8&MD=khHT6oe5 HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                Host: slscr.update.microsoft.com
                                                2024-07-03 14:22:20 UTC560INHTTP/1.1 200 OK
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                Content-Type: application/octet-stream
                                                Expires: -1
                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                MS-CorrelationId: 7a43415f-f6b8-4232-a4de-03189f4077e6
                                                MS-RequestId: e6896a2b-c427-4784-af54-a36d28448d51
                                                MS-CV: h2sfnxQTmEyD2+Zu.0
                                                X-Microsoft-SLSClientCache: 1440
                                                Content-Disposition: attachment; filename=environment.cab
                                                X-Content-Type-Options: nosniff
                                                Date: Wed, 03 Jul 2024 14:22:19 GMT
                                                Connection: close
                                                Content-Length: 30005
                                                2024-07-03 14:22:20 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                2024-07-03 14:22:20 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                21192.168.2.453060104.17.2.1844438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:24:02 UTC789OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normal HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-Dest: iframe
                                                Referer: https://smartcart.com.ru/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:24:02 UTC1362INHTTP/1.1 200 OK
                                                Date: Wed, 03 Jul 2024 14:24:02 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Content-Length: 79527
                                                Connection: close
                                                referrer-policy: same-origin
                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                cross-origin-resource-policy: cross-origin
                                                cross-origin-embedder-policy: require-corp
                                                document-policy: js-profiling
                                                origin-agent-cluster: ?1
                                                cross-origin-opener-policy: same-origin
                                                2024-07-03 14:24:02 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 39 64 37 38 39 36 64 64 62 63 66 34 31 65 39 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                Data Ascii: Server: cloudflareCF-RAY: 89d7896ddbcf41e9-EWRalt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:24:02 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                2024-07-03 14:24:02 UTC1369INData Raw: 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 20
                                                Data Ascii: 00%; height: 100%; overflow: hidden;}body { margin: 0; background-color: #fff; padding: 0; width: 100%; height: 100%; overflow: hidden; line-height: 17px; color: #1d1f20; font-family: -apple-system, system-ui, blinkmacsystemfont,
                                                2024-07-03 14:24:02 UTC1369INData Raw: 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29 20 62 6f 74 68 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 36 70 78 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 66 38 66 38 66 38 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c
                                                Data Ascii: splay: flex; margin-right: 8px; border-radius: 50%; box-shadow: inset 0 0 0 #038127; width: 30px; height: 30px; animation: scale-up-center 0.6s cubic-bezier(0.55, 0.085, 0.68, 0.53) both; stroke-width: 6px; stroke: #f8f8f8; stroke-miterl
                                                2024-07-03 14:24:02 UTC1369INData Raw: 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 63 62 2d 69 2c 20 2e 74 68 65 6d 65 2d 64 61 72
                                                Data Ascii: ext a:hover,.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus { color: #949494;}.theme-dark .cb-lb .cb-i { border: 2px solid #dadada; background-color: #222;}.theme-dark .cb-lb input:focus ~ .cb-i, .theme-dar
                                                2024-07-03 14:24:02 UTC1369INData Raw: 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 0a 2e 74 68 65
                                                Data Ascii: r: #222;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-link,.theme-dark #fr-helper-loop-link { color: #bbb;}.theme-dark #fr-helper-link:visited, .theme-dark #fr-helper-link:link,.the
                                                2024-07-03 14:24:02 UTC1369INData Raw: 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 65 31 33 30 33 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 78 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 76
                                                Data Ascii: #challenge-error-text { text-align: center; line-height: 10px; color: #de1303; font-size: 9px;}#challenge-overlay a,#challenge-error-text a { color: #1d1f20;}#challenge-overlay a:visited, #challenge-overlay a:link,#challenge-error-text a:v
                                                2024-07-03 14:24:02 UTC1369INData Raw: 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 73 70 61 6e 2e 63 62 2d 6c 62 2d 74 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 62 61 63
                                                Data Ascii: tion: underline;}.cb-lb input:focus ~ .cb-i { border: 2px solid #c44d0e;}.cb-lb input:focus ~ span.cb-lb-t { text-decoration: underline;}.cb-lb input:checked ~ .cb-i { transform: rotate(0deg) scale(1); opacity: 1; border-radius: 5px; bac
                                                2024-07-03 14:24:02 UTC1369INData Raw: 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 31 36 70 78 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65
                                                Data Ascii: top: 3px; margin-left: 0;}.size-compact #branding { display: flex; flex-flow: row-reverse wrap; place-content: center flex-start; align-items: center; margin: 5px 16px 0; padding-right: 0; text-align: right;}.size-compact #terms { te
                                                2024-07-03 14:24:02 UTC1369INData Raw: 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 66 2d 73 74 61 67 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78
                                                Data Ascii: er;}.rtl .size-compact #branding { padding-right: 0; padding-left: 0; text-align: center;}.rtl .size-compact #terms { text-align: center;}.rtl .size-compact #cf-stage { padding-right: 48px;}.rtl .size-compact #success-icon { left: 86px


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                22192.168.2.453061104.17.2.1844438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:24:02 UTC710OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89d7896ddbcf41e9 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normal
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:24:03 UTC331INHTTP/1.1 200 OK
                                                Date: Wed, 03 Jul 2024 14:24:03 GMT
                                                Content-Type: application/javascript; charset=UTF-8
                                                Content-Length: 193746
                                                Connection: close
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                Server: cloudflare
                                                CF-RAY: 89d78972ee798c83-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:24:03 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 7a 2c 66 46 2c 66 47 2c 66 48 2c 66 49 2c 66 4a 2c 66 4e 2c 66 4f 2c 66 52 2c 66 53 2c 67 6f 2c 67 73 2c 67 7a 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 54 2c 67 55 2c 67 56 2c 67 57 2c 67 58 2c 67 59 2c 67 5a 2c 68 30 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 37 2c 68 38 2c 68 39 2c 68 61 2c 68 62 2c 68 63 2c 68 64 2c 68 65 2c 68 66 2c 68 67 2c 68 68 2c 68 69 2c 68 6a 2c 68 6b 2c 68 6c 2c 68 6d 2c 68 6e 2c 68 6f 2c 68 70 2c 68 71 2c 68 72 2c 68 73 2c 68 74 2c 68 75 2c 68 76 2c 68 77 2c 68 79 2c
                                                Data Ascii: window._cf_chl_opt.uaO=false;~function(iz,fF,fG,fH,fI,fJ,fN,fO,fR,fS,go,gs,gz,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gT,gU,gV,gW,gX,gY,gZ,h0,h1,h2,h3,h4,h5,h6,h7,h8,h9,ha,hb,hc,hd,he,hf,hg,hh,hi,hj,hk,hl,hm,hn,ho,hp,hq,hr,hs,ht,hu,hv,hw,hy,
                                                2024-07-03 14:24:03 UTC1369INData Raw: 69 41 28 39 39 37 29 5d 28 28 32 35 35 26 6d 29 2d 6a 2d 69 25 36 35 35 33 35 2c 36 35 35 33 35 29 25 32 35 35 29 29 29 3b 72 65 74 75 72 6e 20 6b 5b 69 41 28 37 30 37 29 5d 28 27 27 29 7d 2c 66 49 3d 7b 7d 2c 66 49 5b 69 7a 28 34 32 34 29 5d 3d 27 6f 27 2c 66 49 5b 69 7a 28 31 35 33 31 29 5d 3d 27 73 27 2c 66 49 5b 69 7a 28 34 39 37 29 5d 3d 27 75 27 2c 66 49 5b 69 7a 28 35 32 31 29 5d 3d 27 7a 27 2c 66 49 5b 69 7a 28 35 35 36 29 5d 3d 27 6e 27 2c 66 49 5b 69 7a 28 36 38 39 29 5d 3d 27 49 27 2c 66 4a 3d 66 49 2c 66 46 5b 69 7a 28 31 39 35 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 69 46 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 69 46 3d 69 7a 2c 6f 3d 7b 27 45 71 62 45 79 27 3a 69 46 28 31 37 35 38 29 2c 27 5a 71 5a 74
                                                Data Ascii: iA(997)]((255&m)-j-i%65535,65535)%255)));return k[iA(707)]('')},fI={},fI[iz(424)]='o',fI[iz(1531)]='s',fI[iz(497)]='u',fI[iz(521)]='z',fI[iz(556)]='n',fI[iz(689)]='I',fJ=fI,fF[iz(1952)]=function(g,h,i,j,iF,o,x,B,C,D,E,F){if(iF=iz,o={'EqbEy':iF(1758),'ZqZt
                                                2024-07-03 14:24:03 UTC1369INData Raw: 2c 6b 3d 6a 2c 6c 3d 4f 62 6a 65 63 74 5b 69 49 28 39 30 35 29 5d 28 69 29 2c 6d 3d 30 3b 6d 3c 6c 5b 69 49 28 35 38 34 29 5d 3b 6d 2b 2b 29 69 66 28 6b 5b 69 49 28 35 31 30 29 5d 3d 3d 3d 6b 5b 69 49 28 35 31 30 29 5d 29 7b 69 66 28 6e 3d 6c 5b 6d 5d 2c 6e 3d 3d 3d 27 66 27 26 26 28 6e 3d 27 4e 27 29 2c 68 5b 6e 5d 29 7b 66 6f 72 28 6f 3d 30 3b 6b 5b 69 49 28 31 38 31 38 29 5d 28 6f 2c 69 5b 6c 5b 6d 5d 5d 5b 69 49 28 35 38 34 29 5d 29 3b 2d 31 3d 3d 3d 68 5b 6e 5d 5b 69 49 28 38 34 38 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 26 26 28 66 4f 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 69 49 28 34 34 39 29 5d 28 6b 5b 69 49 28 31 37 30 35 29 5d 28 27 6f 2e 27 2c 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b
                                                Data Ascii: ,k=j,l=Object[iI(905)](i),m=0;m<l[iI(584)];m++)if(k[iI(510)]===k[iI(510)]){if(n=l[m],n==='f'&&(n='N'),h[n]){for(o=0;k[iI(1818)](o,i[l[m]][iI(584)]);-1===h[n][iI(848)](i[l[m]][o])&&(fO(i[l[m]][o])||h[n][iI(449)](k[iI(1705)]('o.',i[l[m]][o]))),o++);}else h[
                                                2024-07-03 14:24:03 UTC1369INData Raw: 62 41 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 6e 47 6e 72 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 48 77 47 49 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 67 44 69 71 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 52 4d 71 6e 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 6a 4c 28 38 37 37 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 6a 4d 29 7b 72 65 74 75 72 6e 20 6a 4d 3d 6a 4c 2c 64 5b 6a 4d 28 31 34 32 38 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 66 2e 67 28 68 2c 36 2c
                                                Data Ascii: bAT':function(h,i){return i&h},'nGnrr':function(h,i){return i==h},'HwGIQ':function(h,i){return h(i)},'gDiqT':function(h,i){return h-i},'RMqnw':function(h,i){return i==h}},e=String[jL(877)],f={'h':function(h,jM){return jM=jL,d[jM(1428)](null,h)?'':f.g(h,6,
                                                2024-07-03 14:24:03 UTC1369INData Raw: 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 78 5b 4c 5d 3d 45 2b 2b 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 44 3d 3d 30 26 26 28 44 3d 4d 61 74 68 5b 6a 4f 28 32 33 31 34 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 44 2d 2d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 43 3d 53 74 72 69 6e 67 28 4b 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 69 66 28 64 5b 6a 4f 28 35 35 37 29 5d 28 27 27 2c 43 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 6a 4f 28 38 32 37 29 5d 5b 6a 4f 28 31 31 33 37 29 5d 5b 6a 4f 28 32 33 34 34 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 6a 4f 28 31 30 38 36 29 5d 28 32 35 36 2c 43 5b 6a 4f 28 31 32 30 36 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 73
                                                Data Ascii: );continue;case'1':x[L]=E++;continue;case'2':D==0&&(D=Math[jO(2314)](2,F),F++);continue;case'3':D--;continue;case'4':C=String(K);continue}break}if(d[jO(557)]('',C)){if(Object[jO(827)][jO(1137)][jO(2344)](B,C)){if(d[jO(1086)](256,C[jO(1206)](0))){for(s=0;s
                                                2024-07-03 14:24:03 UTC1369INData Raw: 5b 6a 52 28 38 37 36 29 5d 28 46 2c 4b 29 3b 4c 3d 64 5b 6a 52 28 39 39 34 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4c 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 6a 52 28 32 33 31 34 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 6a 52 28 34 30 38 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 64 5b 6a 52 28 31 36 31 32 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 6a 52 28 32 33
                                                Data Ascii: [jR(876)](F,K);L=d[jR(994)](G,H),H>>=1,H==0&&(H=j,G=o(I++)),J|=(0<L?1:0)*F,F<<=1);switch(J){case 0:for(J=0,K=Math[jR(2314)](2,8),F=1;K!=F;L=H&G,H>>=1,0==H&&(H=j,G=o(I++)),J|=d[jR(408)](0<L?1:0,F),F<<=1);M=d[jR(1612)](e,J);break;case 1:for(J=0,K=Math[jR(23
                                                2024-07-03 14:24:03 UTC1369INData Raw: 67 29 7b 69 66 28 6b 32 28 32 31 34 30 29 21 3d 3d 65 5b 6b 32 28 31 34 38 34 29 5d 29 74 68 69 73 2e 68 5b 65 5b 6b 32 28 38 32 30 29 5d 28 74 68 69 73 2e 68 5b 65 5b 6b 32 28 38 32 30 29 5d 28 31 34 39 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 65 5b 6b 32 28 32 33 36 32 29 5d 28 31 36 33 2b 74 68 69 73 2e 68 5b 31 34 39 2e 38 36 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 6b 32 28 31 32 30 36 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 34 39 2e 39 31 5d 5b 30 5d 2b 2b 29 2c 32 35 35 29 5e 32 33 38 2e 32 36 2c 74 68 69 73 2e 67 29 5d 3d 5b 5d 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 67 74 28 67 75 28 63 29 29 7d 7d 2c 66 46 5b 69 7a 28 32 30 37 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6b 33 2c 64 2c 65 2c 66 2c 67 29 7b 6b 33 3d 69 7a 2c 64 3d 7b 7d 2c 64 5b
                                                Data Ascii: g){if(k2(2140)!==e[k2(1484)])this.h[e[k2(820)](this.h[e[k2(820)](149,this.g)][3]^e[k2(2362)](163+this.h[149.86^this.g][1][k2(1206)](this.h[this.g^149.91][0]++),255)^238.26,this.g)]=[];else return gt(gu(c))}},fF[iz(2074)]=function(k3,d,e,f,g){k3=iz,d={},d[
                                                2024-07-03 14:24:03 UTC1369INData Raw: 6f 72 28 6b 3d 6a 5b 6b 35 28 31 36 38 39 29 5d 5b 6b 35 28 32 33 30 33 29 5d 28 27 7c 27 29 2c 6c 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6b 5b 6c 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 42 5b 6b 35 28 32 33 37 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 6d 3d 6b 35 28 36 38 38 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 42 5b 6b 35 28 32 31 35 36 29 5d 3d 32 35 30 30 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 42 5b 6b 35 28 32 31 39 31 29 5d 28 6b 35 28 31 34 36 34 29 2c 6a 5b 6b 35 28 31 30 33 30 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 6e 3d 6a 5b 6b 35 28 32 30 31 39 29 5d 28 6b 35 28 35 33 33 29 2b 6f 2b 6b 35 28 31 33 36 36 29 2b 31 2b
                                                Data Ascii: or(k=j[k5(1689)][k5(2303)]('|'),l=0;!![];){switch(k[l++]){case'0':B[k5(2379)]=function(){};continue;case'1':m=k5(688);continue;case'2':B[k5(2156)]=2500;continue;case'3':B[k5(2191)](k5(1464),j[k5(1030)]);continue;case'4':n=j[k5(2019)](k5(533)+o+k5(1366)+1+
                                                2024-07-03 14:24:03 UTC1369INData Raw: 31 30 29 2c 66 46 5b 6b 36 28 39 34 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6b 39 29 7b 69 66 28 6b 39 3d 6b 36 2c 6a 5b 6b 39 28 34 36 34 29 5d 3d 3d 3d 6b 39 28 31 38 37 30 29 29 72 65 74 75 72 6e 20 74 68 69 73 5b 6b 39 28 32 31 30 31 29 5d 3d 21 21 64 5b 6b 39 28 31 31 38 31 29 5d 5b 6b 39 28 31 34 34 31 29 5d 2c 74 68 69 73 5b 6b 39 28 32 31 30 31 29 5d 3b 65 6c 73 65 20 66 46 5b 6b 39 28 32 30 37 34 29 5d 28 29 7d 2c 31 65 33 29 2c 66 46 5b 6b 36 28 31 31 35 32 29 5d 5b 6b 36 28 36 31 30 29 5d 28 6b 36 28 31 31 34 31 29 2c 6d 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 67 7a 3d 7b 7d 2c 67 7a 5b 69 7a 28 31 37 33 31 29 5d 3d 67 79 2c 66 46 5b 69 7a 28 32 33 38 30 29 5d 3d 67 7a 2c 67 42 3d 7b 7d 2c 67 42 5b 69 7a 28 36 32 37 29 5d 3d 69 7a 28 36 36 30
                                                Data Ascii: 10),fF[k6(943)](function(k9){if(k9=k6,j[k9(464)]===k9(1870))return this[k9(2101)]=!!d[k9(1181)][k9(1441)],this[k9(2101)];else fF[k9(2074)]()},1e3),fF[k6(1152)][k6(610)](k6(1141),m));return![]},gz={},gz[iz(1731)]=gy,fF[iz(2380)]=gz,gB={},gB[iz(627)]=iz(660
                                                2024-07-03 14:24:03 UTC1369INData Raw: 37 31 35 29 2c 67 45 5b 69 7a 28 31 30 31 33 29 5d 3d 69 7a 28 31 37 39 38 29 2c 67 45 5b 69 7a 28 31 33 33 32 29 5d 3d 69 7a 28 36 31 32 29 2c 67 45 5b 69 7a 28 31 32 36 36 29 5d 3d 69 7a 28 35 37 31 29 2c 67 45 5b 69 7a 28 38 32 38 29 5d 3d 69 7a 28 32 31 32 34 29 2c 67 45 5b 69 7a 28 32 31 36 37 29 5d 3d 69 7a 28 32 33 33 37 29 2c 67 45 5b 69 7a 28 32 30 36 34 29 5d 3d 69 7a 28 31 34 36 32 29 2c 67 45 5b 69 7a 28 31 35 39 38 29 5d 3d 69 7a 28 31 33 35 32 29 2c 67 45 5b 69 7a 28 31 33 38 36 29 5d 3d 69 7a 28 31 37 31 38 29 2c 67 45 5b 69 7a 28 31 36 36 36 29 5d 3d 69 7a 28 32 32 30 37 29 2c 67 45 5b 69 7a 28 32 30 38 31 29 5d 3d 69 7a 28 31 35 36 31 29 2c 67 45 5b 69 7a 28 31 31 37 39 29 5d 3d 69 7a 28 32 32 38 39 29 2c 67 45 5b 69 7a 28 31 37 38 33 29
                                                Data Ascii: 715),gE[iz(1013)]=iz(1798),gE[iz(1332)]=iz(612),gE[iz(1266)]=iz(571),gE[iz(828)]=iz(2124),gE[iz(2167)]=iz(2337),gE[iz(2064)]=iz(1462),gE[iz(1598)]=iz(1352),gE[iz(1386)]=iz(1718),gE[iz(1666)]=iz(2207),gE[iz(2081)]=iz(1561),gE[iz(1179)]=iz(2289),gE[iz(1783)


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                23192.168.2.453062104.17.2.1844438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:24:04 UTC916OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1652223767:1720012280:jpt2xJOuqh3Yxs0ZPjNUWuCmil57JX1IIJjPp5L34mE/89d7896ddbcf41e9/dba20c165b8c3c9 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 2924
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Content-type: application/x-www-form-urlencoded
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                CF-Challenge: dba20c165b8c3c9
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://challenges.cloudflare.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normal
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:24:04 UTC2924OUTData Raw: 76 5f 38 39 64 37 38 39 36 64 64 62 63 66 34 31 65 39 3d 4b 58 63 65 2d 65 51 65 55 65 69 65 6f 65 7a 57 78 42 57 78 24 55 72 24 72 46 56 25 32 62 72 56 78 72 55 31 46 77 63 45 78 59 31 78 62 55 70 46 49 58 72 4a 78 61 57 7a 78 31 58 78 6c 78 47 75 24 56 24 39 45 78 4b 45 32 32 78 68 79 78 72 6a 78 6c 6f 46 78 4a 78 63 72 6f 78 56 55 32 44 31 65 32 41 4a 76 78 72 76 37 78 34 45 45 31 76 63 78 71 57 30 41 44 6b 68 51 4e 45 63 31 78 6c 6e 67 51 5a 42 67 73 55 2b 6f 48 70 30 65 78 64 78 58 65 56 44 49 32 4a 63 71 36 59 53 33 4e 61 7a 64 6d 71 49 6d 32 34 49 36 71 45 78 79 57 65 78 39 65 32 6f 34 46 65 63 67 78 32 6e 78 49 54 24 6f 30 6b 65 6f 45 32 48 43 70 65 78 31 65 72 39 33 69 65 78 63 75 45 78 6d 5a 37 69 32 75 45 55 78 64 37 61 78 61 37 72 50 78 72 33
                                                Data Ascii: v_89d7896ddbcf41e9=KXce-eQeUeieoezWxBWx$Ur$rFV%2brVxrU1FwcExY1xbUpFIXrJxaWzx1XxlxGu$V$9ExKE22xhyxrjxloFxJxcroxVU2D1e2AJvxrv7x4EE1vcxqW0ADkhQNEc1xlngQZBgsU+oHp0exdxXeVDI2Jcq6YS3NazdmqIm24I6qExyWex9e2o4Fecgx2nxIT$o0keoE2HCpex1er93iexcuExmZ7i2uEUxd7axa7rPxr3
                                                2024-07-03 14:24:04 UTC731INHTTP/1.1 200 OK
                                                Date: Wed, 03 Jul 2024 14:24:04 GMT
                                                Content-Type: text/plain; charset=UTF-8
                                                Content-Length: 125772
                                                Connection: close
                                                cf-chl-gen: i1tvhU0m2Z1D6SY1l1JazFMbjyHhGDQyP/b0vuoRHz3qAWQlwtL/IB46RXxy/VpZd36Asb2nMAB/E+nk2/Ivf3nJayXUU8Heyz2eswWqPKT6lHLWSezMYGiSemfk2GT2eVU3h5DieaFg5zDTOSJC4uJ+3s65Vfhbh4ALDBlZozaZ/H4zG/Bvj81fy3OEirz+QOrVaysKiZaaHsFXzpuAZ3zg1NWuWaFSwKi4I+A+951CvLaY1ICg6363cO7UgG9+02/JTU1xTmntZ+HYFICj/gHkv36f42KhT5Rke3xDnRZN5dFOvjf9zOtHb8T5HtYgHy4xuqLssutQd+AQGnwugB7mAwmmEj5MDNcquB0sBRUiUTBu3ci4T2Zk/1Do8kXjUodzaeckuW+y/BUcQVAzNPPVGun6imh5ewGClh0h50/SaWhYR1iDTqEt8XmWKdY3m4xpZqJj4feDJhq4kbzRTw==$XpYE4CnGvKXBfpvUcCO0PQ==
                                                Server: cloudflare
                                                CF-RAY: 89d78979de9878db-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:24:04 UTC638INData Raw: 65 6f 70 6f 61 57 47 4e 55 59 4e 50 54 49 42 79 67 6c 68 55 6d 6f 5a 75 64 57 79 4b 57 6d 42 62 66 4a 35 35 67 59 70 2f 6f 36 43 71 71 5a 64 6d 6b 62 47 46 72 36 4b 56 67 62 57 78 6f 71 75 6f 74 48 74 31 63 71 43 43 6b 62 61 36 6c 4b 2b 52 71 71 69 64 75 61 6e 4c 6e 35 43 6e 76 36 61 4c 6b 59 69 56 7a 5a 66 58 30 4e 79 58 78 35 72 4c 72 63 36 38 75 37 58 6e 30 73 43 36 77 4d 48 47 77 38 57 70 37 63 48 79 33 65 72 4a 39 75 48 73 79 4e 6d 35 39 64 6e 59 36 64 4f 2f 75 4e 76 58 77 37 7a 77 78 64 50 41 43 66 6a 49 43 75 44 4a 44 2f 76 64 34 2f 62 6b 46 77 54 35 30 39 6a 70 46 67 7a 5a 30 69 41 6a 34 52 63 46 4a 52 48 38 48 42 6f 66 2f 42 72 37 41 2b 34 4a 44 6a 55 69 38 54 4d 6c 4b 2f 51 6e 48 42 50 36 4f 7a 56 43 50 7a 4d 35 45 66 73 6b 4f 53 51 33 50 45 73
                                                Data Ascii: eopoaWGNUYNPTIByglhUmoZudWyKWmBbfJ55gYp/o6CqqZdmkbGFr6KVgbWxoquotHt1cqCCkba6lK+RqqiduanLn5Cnv6aLkYiVzZfX0NyXx5rLrc68u7Xn0sC6wMHGw8Wp7cHy3erJ9uHsyNm59dnY6dO/uNvXw7zwxdPACfjICuDJD/vd4/bkFwT509jpFgzZ0iAj4RcFJRH8HBof/Br7A+4JDjUi8TMlK/QnHBP6OzVCPzM5EfskOSQ3PEs
                                                2024-07-03 14:24:04 UTC1369INData Raw: 34 36 4a 56 46 42 5a 43 6c 68 63 32 64 4a 61 45 55 78 55 33 78 6e 61 6b 35 63 54 58 35 77 67 56 35 4f 66 48 68 55 55 6c 4e 6a 50 31 35 35 54 47 4e 6e 68 48 78 6f 63 59 2b 54 61 46 57 62 62 6e 53 54 63 4a 69 4b 64 6f 42 35 6e 57 4f 6a 6b 6e 65 41 6e 4a 69 6e 70 36 65 4a 67 6e 43 30 6b 49 42 74 74 6f 70 77 64 71 35 37 6d 34 61 4a 6c 6e 65 30 6b 49 2b 53 6c 5a 6d 36 78 71 47 6a 6f 73 65 6c 72 4d 37 50 77 74 53 70 6b 4b 76 4e 30 74 6e 5a 32 64 43 32 73 72 6d 66 33 5a 37 66 74 4d 50 6e 35 72 69 6d 74 74 2f 4d 6f 38 7a 72 71 4f 62 50 30 72 44 75 73 66 44 48 7a 66 72 52 39 37 62 77 2f 64 43 39 34 41 50 37 38 4e 34 48 32 65 4c 79 41 67 4c 5a 7a 64 33 63 42 63 54 65 42 2b 66 6d 46 65 59 45 43 39 67 4e 39 74 58 72 37 52 4c 77 34 78 58 64 37 68 4c 6c 2b 43 4d 57 4a
                                                Data Ascii: 46JVFBZClhc2dJaEUxU3xnak5cTX5wgV5OfHhUUlNjP155TGNnhHxocY+TaFWbbnSTcJiKdoB5nWOjkneAnJinp6eJgnC0kIBttopwdq57m4aJlne0kI+SlZm6xqGjoselrM7PwtSpkKvN0tnZ2dC2srmf3Z7ftMPn5rimtt/Mo8zrqObP0rDusfDHzfrR97bw/dC94AP78N4H2eLyAgLZzd3cBcTeB+fmFeYEC9gN9tXr7RLw4xXd7hLl+CMWJ
                                                2024-07-03 14:24:04 UTC1369INData Raw: 41 54 6d 46 55 56 58 6b 79 4d 57 70 56 61 58 4e 52 67 6a 6f 38 59 30 4e 6e 64 7a 35 43 55 31 78 6c 53 47 64 4f 65 59 6c 76 67 6e 79 4b 56 6d 42 7a 6a 47 53 54 65 31 52 32 6c 59 36 53 6e 5a 6d 57 6f 4a 4b 59 5a 35 75 4c 59 6f 75 49 6e 49 75 65 73 58 32 43 67 62 4b 6a 68 61 75 46 63 4a 65 48 68 70 47 59 77 59 47 50 6e 6e 79 4e 6d 58 36 39 75 49 4f 6f 71 4c 37 47 75 71 32 4e 79 6f 75 66 78 49 33 47 72 62 53 37 30 72 32 6d 30 63 69 76 6e 62 79 73 32 5a 7a 45 72 37 50 63 75 37 57 31 76 63 65 36 76 4e 79 70 76 75 33 32 79 4e 58 4b 35 64 58 62 39 66 48 76 2b 63 44 63 34 2b 50 7a 33 2b 44 2b 78 39 72 4b 41 64 30 4e 7a 67 51 49 41 76 45 42 43 2b 76 33 44 4f 6a 76 36 78 6e 58 45 64 34 4e 47 42 4c 74 45 52 77 53 2b 52 7a 34 2f 75 6f 5a 4a 2f 34 63 47 65 73 49 38 44
                                                Data Ascii: ATmFUVXkyMWpVaXNRgjo8Y0Nndz5CU1xlSGdOeYlvgnyKVmBzjGSTe1R2lY6SnZmWoJKYZ5uLYouInIuesX2CgbKjhauFcJeHhpGYwYGPnnyNmX69uIOoqL7Guq2NyoufxI3GrbS70r2m0civnbys2ZzEr7Pcu7W1vce6vNypvu32yNXK5dXb9fHv+cDc4+Pz3+D+x9rKAd0NzgQIAvEBC+v3DOjv6xnXEd4NGBLtERwS+Rz4/uoZJ/4cGesI8D
                                                2024-07-03 14:24:04 UTC1369INData Raw: 4d 54 4e 6e 61 45 78 53 59 6c 55 37 62 6a 30 34 52 46 56 56 66 56 6c 35 58 48 74 4a 51 6b 75 54 55 6d 36 44 6b 6f 47 54 6a 59 6d 62 65 56 74 75 63 47 31 65 58 59 79 63 65 59 36 6b 66 35 39 67 66 71 70 73 69 48 6c 37 70 36 53 54 69 6e 53 46 63 70 53 35 6a 48 57 30 6b 6e 75 4c 6a 49 36 42 6f 62 71 66 66 73 65 57 68 71 4f 39 6e 61 79 61 69 4c 2b 36 6b 70 4f 74 70 5a 4f 54 71 4d 69 75 71 4b 75 76 79 36 7a 5a 30 62 44 64 6f 39 54 68 32 38 6e 70 74 64 2b 6f 35 72 79 6d 75 63 76 4e 32 36 36 6e 37 4c 66 76 79 73 2f 45 38 74 6a 54 76 4e 54 69 41 51 54 74 33 39 66 7a 31 2f 6a 37 39 39 37 75 41 50 66 65 32 67 72 30 7a 67 34 56 44 77 73 53 47 67 76 37 42 2b 72 59 33 74 66 71 2b 2f 6f 43 49 52 38 71 4b 52 59 70 36 69 6b 75 47 67 41 44 4c 42 55 6f 37 54 41 58 4c 6a 59
                                                Data Ascii: MTNnaExSYlU7bj04RFVVfVl5XHtJQkuTUm6DkoGTjYmbeVtucG1eXYyceY6kf59gfqpsiHl7p6STinSFcpS5jHW0knuLjI6BobqffseWhqO9nayaiL+6kpOtpZOTqMiuqKuvy6zZ0bDdo9Th28nptd+o5rymucvN266n7Lfvys/E8tjTvNTiAQTt39fz1/j7997uAPfe2gr0zg4VDwsSGgv7B+rY3tfq+/oCIR8qKRYp6ikuGgADLBUo7TAXLjY
                                                2024-07-03 14:24:04 UTC1369INData Raw: 56 70 39 65 46 39 36 57 6e 5a 44 69 30 4a 55 68 32 5a 6d 69 30 68 63 57 31 42 52 6c 49 4b 56 69 6c 42 6b 62 48 43 53 6c 33 39 7a 58 34 4a 63 63 71 5a 32 64 33 47 70 6b 34 43 6d 6e 48 71 71 70 33 32 71 72 36 43 49 73 5a 57 70 6d 35 4f 54 6b 4a 36 32 77 63 43 41 77 49 47 43 6e 4c 65 38 68 70 71 30 74 5a 75 67 70 35 6d 6a 7a 4a 33 4a 70 4b 50 52 7a 73 54 50 79 4d 2b 57 72 63 66 42 7a 4f 4b 33 75 62 50 47 6e 37 53 6b 35 63 69 35 77 75 72 6c 77 74 72 77 77 64 48 51 7a 38 7a 74 39 2b 62 4f 75 50 54 33 38 74 50 74 39 37 7a 52 77 73 48 33 78 67 45 4c 76 66 7a 75 41 64 66 64 35 2f 41 44 44 39 33 75 34 4f 51 61 41 2f 73 56 45 77 6b 4c 33 51 45 50 39 69 49 6e 45 4f 49 67 49 52 73 41 49 67 49 6b 49 69 67 45 45 67 4d 31 42 79 77 55 42 67 73 61 47 7a 55 49 4a 7a 38 64
                                                Data Ascii: Vp9eF96WnZDi0JUh2Zmi0hcW1BRlIKVilBkbHCSl39zX4JccqZ2d3Gpk4CmnHqqp32qr6CIsZWpm5OTkJ62wcCAwIGCnLe8hpq0tZugp5mjzJ3JpKPRzsTPyM+WrcfBzOK3ubPGn7Sk5ci5wurlwtrwwdHQz8zt9+bOuPT38tPt97zRwsH3xgELvfzuAdfd5/ADD93u4OQaA/sVEwkL3QEP9iInEOIgIRsAIgIkIigEEgM1BywUBgsaGzUIJz8d
                                                2024-07-03 14:24:04 UTC1369INData Raw: 64 59 5a 59 64 71 52 59 68 2f 55 47 70 74 54 35 4e 75 67 48 46 51 69 47 5a 79 6a 70 64 55 65 46 78 65 6f 48 42 57 6d 46 39 68 68 5a 75 68 5a 31 36 57 72 6d 32 63 71 70 70 38 66 35 4b 48 6b 71 75 55 64 6e 69 56 6d 61 6d 65 6c 37 4b 50 72 58 2b 59 73 48 36 49 77 71 50 4b 6f 62 75 4c 71 34 71 35 6f 61 48 47 6f 38 79 56 71 4b 4f 6a 32 36 79 34 6b 4b 37 53 76 4d 79 5a 6c 72 6a 56 75 62 2f 53 36 61 54 65 75 72 66 42 36 71 33 72 78 75 2f 6b 38 4f 66 47 37 4c 50 72 75 73 37 34 39 2f 66 71 32 4f 4c 39 32 4d 45 42 31 2f 4d 4c 34 51 72 6e 41 51 37 67 41 63 76 30 2f 51 38 56 36 4f 34 57 31 78 6f 54 44 42 51 58 45 39 38 50 48 52 59 4f 46 41 50 34 42 77 66 2b 44 69 30 6d 34 51 55 50 4e 43 49 66 41 52 4c 77 4e 42 55 61 39 44 67 4b 4b 53 41 51 4e 54 51 55 49 7a 6f 41 51
                                                Data Ascii: dYZYdqRYh/UGptT5NugHFQiGZyjpdUeFxeoHBWmF9hhZuhZ16Wrm2cqpp8f5KHkquUdniVmamel7KPrX+YsH6IwqPKobuLq4q5oaHGo8yVqKOj26y4kK7SvMyZlrjVub/S6aTeurfB6q3rxu/k8OfG7LPrus749/fq2OL92MEB1/ML4QrnAQ7gAcv0/Q8V6O4W1xoTDBQXE98PHRYOFAP4Bwf+Di0m4QUPNCIfARLwNBUa9DgKKSAQNTQUIzoAQ
                                                2024-07-03 14:24:04 UTC1369INData Raw: 39 5a 55 69 42 68 32 57 45 58 34 4e 33 68 34 6d 50 6b 34 78 6e 6a 47 2b 50 6b 5a 43 46 6c 47 2b 47 6e 5a 65 5a 6d 47 79 6d 71 34 52 75 67 47 2b 6d 72 49 43 69 6b 61 57 46 68 70 43 74 76 4a 32 58 73 59 6d 4b 72 63 47 41 73 61 57 68 6e 5a 2b 55 6c 61 47 6b 6e 4a 6a 44 6f 6f 6d 51 6b 4b 57 34 6f 5a 62 61 75 63 57 6e 6d 36 71 76 71 70 72 54 33 4e 62 42 6e 73 50 67 74 37 4f 2f 34 73 66 6a 37 65 7a 63 34 50 44 6f 34 4d 33 48 39 50 50 77 7a 73 36 39 2b 72 76 70 74 41 58 36 32 74 61 39 30 76 6a 36 42 41 4c 70 78 65 76 5a 2b 75 41 50 43 64 41 46 43 2b 30 57 45 77 59 46 39 42 6e 35 36 50 4d 53 46 2f 6f 6c 39 68 7a 39 33 2b 67 70 4a 75 6b 67 44 75 67 54 48 42 55 43 38 41 49 30 4d 68 72 34 4c 2f 73 58 4d 6a 77 70 2f 54 4d 2f 4e 6a 59 37 4a 42 38 38 49 53 59 46 50 52
                                                Data Ascii: 9ZUiBh2WEX4N3h4mPk4xnjG+PkZCFlG+GnZeZmGymq4RugG+mrICikaWFhpCtvJ2XsYmKrcGAsaWhnZ+UlaGknJjDoomQkKW4oZbaucWnm6qvqprT3NbBnsPgt7O/4sfj7ezc4PDo4M3H9PPwzs69+rvptAX62ta90vj6BALpxevZ+uAPCdAFC+0WEwYF9Bn56PMSF/ol9hz93+gpJukgDugTHBUC8AI0Mhr4L/sXMjwp/TM/NjY7JB88ISYFPR
                                                2024-07-03 14:24:04 UTC1369INData Raw: 54 56 4b 53 6a 4a 57 4c 63 46 4e 71 56 31 35 62 62 4a 31 6b 6b 6f 52 66 6f 33 68 30 71 57 74 6e 68 47 32 6e 70 61 47 76 62 6e 39 2f 71 4a 6d 48 67 36 78 34 6a 33 43 75 6b 4c 32 61 77 4c 75 58 6c 4c 57 78 68 63 61 39 6e 4b 75 71 76 4c 47 6a 6d 39 44 48 6a 59 7a 45 6b 36 65 78 7a 4a 71 5a 33 73 2b 62 7a 61 76 55 74 36 47 63 31 74 32 69 76 4e 76 69 75 38 4c 64 71 38 44 47 38 37 2b 39 72 39 48 6c 78 63 75 32 36 76 6a 59 74 38 7a 52 2b 63 37 77 32 62 2f 63 43 62 76 67 34 65 54 61 36 65 73 42 38 51 4c 4e 42 52 51 47 37 41 72 73 42 2b 2f 6d 36 52 72 7a 2b 75 30 67 39 79 44 67 47 66 6b 71 39 42 63 41 48 51 34 65 36 53 50 73 4d 51 55 51 44 69 49 4d 4b 51 6b 6e 45 78 62 38 4c 42 41 62 41 55 44 39 4f 42 5a 41 47 55 6b 57 52 51 59 38 44 55 4d 66 4b 30 68 4c 4a 43 39
                                                Data Ascii: TVKSjJWLcFNqV15bbJ1kkoRfo3h0qWtnhG2npaGvbn9/qJmHg6x4j3CukL2awLuXlLWxhca9nKuqvLGjm9DHjYzEk6exzJqZ3s+bzavUt6Gc1t2ivNviu8Ldq8DG87+9r9Hlxcu26vjYt8zR+c7w2b/cCbvg4eTa6esB8QLNBRQG7ArsB+/m6Rrz+u0g9yDgGfkq9BcAHQ4e6SPsMQUQDiIMKQknExb8LBAbAUD9OBZAGUkWRQY8DUMfK0hLJC9
                                                2024-07-03 14:24:04 UTC1369INData Raw: 32 36 47 6a 34 35 67 64 5a 79 63 59 49 47 66 5a 59 71 6a 69 48 68 71 72 33 6d 65 6b 6f 57 55 62 58 4f 52 64 6f 69 49 73 71 6d 30 6e 4c 71 79 64 70 75 39 67 5a 47 30 66 62 57 6c 73 71 71 4b 75 70 75 6b 70 4b 69 67 69 36 76 55 71 71 69 70 74 4b 33 46 74 39 32 2b 6e 64 4c 62 74 38 4b 78 32 39 69 67 30 75 69 38 6f 61 58 69 33 2b 6e 4f 34 64 76 69 79 73 66 50 34 72 54 67 39 4d 4c 47 74 76 4f 34 33 2f 62 37 37 74 37 6b 42 73 48 55 33 74 6f 4a 78 41 49 4b 34 41 2f 36 45 2b 55 51 30 78 4c 6e 33 78 51 61 38 52 6e 55 44 4e 7a 38 41 42 6a 31 37 68 66 74 47 50 34 61 34 68 30 57 49 4f 30 75 36 4f 62 74 4b 65 30 47 45 54 55 4a 42 79 49 5a 50 42 55 49 39 53 77 78 4f 45 50 31 4d 30 59 38 4e 52 4d 47 2f 45 73 6d 50 69 4e 4e 54 41 6b 4f 55 69 77 77 53 54 67 51 53 6b 39 4c
                                                Data Ascii: 26Gj45gdZycYIGfZYqjiHhqr3mekoWUbXORdoiIsqm0nLqydpu9gZG0fbWlsqqKupukpKigi6vUqqiptK3Ft92+ndLbt8Kx29ig0ui8oaXi3+nO4dviysfP4rTg9MLGtvO43/b77t7kBsHU3toJxAIK4A/6E+UQ0xLn3xQa8RnUDNz8ABj17hftGP4a4h0WIO0u6ObtKe0GETUJByIZPBUI9SwxOEP1M0Y8NRMG/EsmPiNNTAkOUiwwSTgQSk9L


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                24192.168.2.453063104.17.2.1844438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:24:05 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1652223767:1720012280:jpt2xJOuqh3Yxs0ZPjNUWuCmil57JX1IIJjPp5L34mE/89d7896ddbcf41e9/dba20c165b8c3c9 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:24:05 UTC375INHTTP/1.1 404 Not Found
                                                Date: Wed, 03 Jul 2024 14:24:05 GMT
                                                Content-Type: application/json
                                                Content-Length: 7
                                                Connection: close
                                                cf-chl-out: QTQVGR5AUIpgXi0vljPlfA==$WbXri7/qCYUsOVTwRALPxw==
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                Server: cloudflare
                                                CF-RAY: 89d789803d0b7cb4-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:24:05 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                Data Ascii: invalid


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                25192.168.2.453064104.17.2.1844438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:24:05 UTC775OUTGET /cdn-cgi/challenge-platform/h/g/i/89d7896ddbcf41e9/1720016644189/u1VDXhBiv2-2_Ew HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normal
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:24:05 UTC200INHTTP/1.1 200 OK
                                                Date: Wed, 03 Jul 2024 14:24:05 GMT
                                                Content-Type: image/png
                                                Content-Length: 61
                                                Connection: close
                                                Server: cloudflare
                                                CF-RAY: 89d789816d743320-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:24:05 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 13 00 00 00 3e 08 02 00 00 00 46 00 b7 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDR>FsIDAT$IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                26192.168.2.453065104.17.2.1844438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:24:05 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/89d7896ddbcf41e9/1720016644189/u1VDXhBiv2-2_Ew HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:24:06 UTC200INHTTP/1.1 200 OK
                                                Date: Wed, 03 Jul 2024 14:24:05 GMT
                                                Content-Type: image/png
                                                Content-Length: 61
                                                Connection: close
                                                Server: cloudflare
                                                CF-RAY: 89d789852c938cc0-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:24:06 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 13 00 00 00 3e 08 02 00 00 00 46 00 b7 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDR>FsIDAT$IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                27192.168.2.453066104.17.2.1844438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:24:06 UTC804OUTGET /cdn-cgi/challenge-platform/h/g/pat/89d7896ddbcf41e9/1720016644190/b827cdac8873e1fd53b1ae41f3f681856307741a9b26c7bdec38a086f18ce7e3/zDYEhy7E3og3zmG HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normal
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:24:06 UTC143INHTTP/1.1 401 Unauthorized
                                                Date: Wed, 03 Jul 2024 14:24:06 GMT
                                                Content-Type: text/plain; charset=UTF-8
                                                Content-Length: 1
                                                Connection: close
                                                2024-07-03 14:24:06 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 75 43 66 4e 72 49 68 7a 34 66 31 54 73 61 35 42 38 5f 61 42 68 57 4d 48 64 42 71 62 4a 73 65 39 37 44 69 67 68 76 47 4d 35 2d 4d 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20guCfNrIhz4f1Tsa5B8_aBhWMHdBqbJse97DighvGM5-MAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                2024-07-03 14:24:06 UTC1INData Raw: 4a
                                                Data Ascii: J


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                28192.168.2.453067104.17.2.1844438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:24:07 UTC917OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1652223767:1720012280:jpt2xJOuqh3Yxs0ZPjNUWuCmil57JX1IIJjPp5L34mE/89d7896ddbcf41e9/dba20c165b8c3c9 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 30632
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Content-type: application/x-www-form-urlencoded
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                CF-Challenge: dba20c165b8c3c9
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://challenges.cloudflare.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normal
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:24:07 UTC16384OUTData Raw: 76 5f 38 39 64 37 38 39 36 64 64 62 63 66 34 31 65 39 3d 4b 58 63 65 75 32 72 77 37 72 24 31 63 61 46 24 61 24 37 65 70 24 72 76 78 77 72 6a 78 73 69 78 6a 24 32 44 78 5a 78 4b 63 32 6e 78 36 32 78 56 45 65 32 6f 78 31 65 63 6d 58 56 49 59 48 78 4e 65 49 58 49 45 42 78 70 63 78 51 78 63 37 78 6a 6d 6b 6e 31 72 4f 78 6a 63 46 69 78 62 6e 57 57 47 78 61 76 59 24 4e 78 72 7a 24 72 67 62 34 31 25 32 62 4b 7a 78 59 55 78 48 77 78 31 73 7a 45 78 72 6e 65 72 51 31 78 72 51 68 2b 78 6c 6d 4d 24 45 65 32 4d 2b 6c 6e 53 78 31 41 6f 65 45 78 69 4c 76 31 57 58 30 6f 53 65 79 58 55 4f 76 42 53 74 6b 61 31 70 57 58 78 6b 76 63 78 56 69 55 74 36 42 69 39 78 6b 6d 67 4c 42 73 4e 75 72 67 34 6c 45 32 59 57 77 4d 53 75 7a 47 47 4b 68 69 34 36 4b 41 54 62 79 66 68 4a 45 4b
                                                Data Ascii: v_89d7896ddbcf41e9=KXceu2rw7r$1caF$a$7ep$rvxwrjxsixj$2DxZxKc2nx62xVEe2ox1ecmXVIYHxNeIXIEBxpcxQxc7xjmkn1rOxjcFixbnWWGxavY$Nxrz$rgb41%2bKzxYUxHwx1szExrnerQ1xrQh+xlmM$Ee2M+lnSx1AoeExiLv1WX0oSeyXUOvBStka1pWXxkvcxViUt6Bi9xkmgLBsNurg4lE2YWwMSuzGGKhi46KATbyfhJEK
                                                2024-07-03 14:24:07 UTC14248OUTData Raw: 4c 4c 73 72 46 72 54 78 54 45 6d 73 69 56 6a 31 56 30 72 70 55 63 78 72 45 49 37 72 44 78 64 78 32 48 78 6f 45 48 65 78 24 56 6b 78 4e 65 6c 24 78 65 78 48 78 71 50 78 76 55 71 55 42 71 78 65 72 62 45 72 58 78 68 2d 4e 37 6b 78 72 76 78 33 4c 57 6b 32 55 78 74 4c 44 6c 78 65 78 32 78 39 37 78 76 78 62 65 6c 50 56 42 24 71 49 31 45 32 4a 64 69 55 70 45 72 78 30 4b 4c 57 6b 56 45 72 2d 68 44 63 32 30 78 49 65 70 63 78 6c 49 65 78 59 24 72 59 78 42 76 6b 78 6b 6b 78 71 65 61 78 72 45 72 79 78 42 4f 75 72 65 53 65 39 24 72 50 59 67 50 42 4b 45 46 78 78 32 49 77 56 6f 78 50 24 39 46 78 32 65 6b 24 72 43 72 30 78 78 58 4e 65 78 68 78 75 45 6b 63 72 55 78 24 78 32 6c 37 76 55 71 4c 57 64 37 76 78 74 63 63 2d 56 43 78 32 78 6b 45 56 67 78 35 36 31 58 56 24 78 54
                                                Data Ascii: LLsrFrTxTEmsiVj1V0rpUcxrEI7rDxdx2HxoEHex$VkxNel$xexHxqPxvUqUBqxerbErXxh-N7kxrvx3LWk2UxtLDlxex2x97xvxbelPVB$qI1E2JdiUpErx0KLWkVEr-hDc20xIepcxlIexY$rYxBvkxkkxqeaxrEryxBOureSe9$rPYgPBKEFxx2IwVoxP$9Fx2ek$rCr0xxXNexhxuEkcrUx$x2l7vUqLWd7vxtcc-VCx2xkEVgx561XV$xT
                                                2024-07-03 14:24:07 UTC322INHTTP/1.1 200 OK
                                                Date: Wed, 03 Jul 2024 14:24:07 GMT
                                                Content-Type: text/plain; charset=UTF-8
                                                Content-Length: 23436
                                                Connection: close
                                                cf-chl-gen: TEi075EbRMgsQBJp8j1L3C/DVWLZ5POsGTOr/jllzS9uzb1bOLeYslCibAtO53UT$oqQBf8HDxARQXOVQMgLocQ==
                                                Server: cloudflare
                                                CF-RAY: 89d7898eb8eb4213-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:24:07 UTC1047INData Raw: 65 6f 70 6f 61 57 4a 6f 61 6b 78 4c 62 57 70 57 56 46 70 73 6d 5a 71 48 6d 33 2b 42 57 32 32 44 68 56 2b 65 6e 4a 78 6a 6c 71 79 57 6e 32 79 67 6f 35 43 4e 61 71 75 75 67 58 43 32 6a 59 2b 57 74 70 31 33 75 37 79 55 71 37 65 2f 6c 5a 35 36 71 49 71 5a 76 73 4b 63 74 35 6d 79 73 4b 58 42 73 64 4f 6e 6d 4b 32 69 78 4a 6d 70 7a 4e 57 37 74 4b 43 65 7a 37 48 53 31 64 57 39 78 4c 79 32 77 73 6e 68 37 38 66 79 76 2b 54 6e 35 2b 69 34 75 4d 62 6d 79 4e 66 4a 75 38 75 2f 34 63 48 39 34 65 44 61 43 63 66 32 33 67 6a 45 42 50 66 51 43 67 66 6f 44 66 59 4e 35 42 6b 43 2b 74 63 55 2f 76 76 58 46 67 73 42 33 2b 51 4f 39 50 77 65 45 77 6b 62 4b 51 30 4f 43 52 77 52 4b 52 49 73 36 79 54 31 42 41 30 33 46 53 6f 48 4f 55 41 62 45 42 38 7a 2f 43 4a 45 51 67 6b 68 49 41 4a
                                                Data Ascii: eopoaWJoakxLbWpWVFpsmZqHm3+BW22DhV+enJxjlqyWn2ygo5CNaquugXC2jY+Wtp13u7yUq7e/lZ56qIqZvsKct5mysKXBsdOnmK2ixJmpzNW7tKCez7HS1dW9xLy2wsnh78fyv+Tn5+i4uMbmyNfJu8u/4cH94eDaCcf23gjEBPfQCgfoDfYN5BkC+tcU/vvXFgsB3+QO9PweEwkbKQ0OCRwRKRIs6yT1BA03FSoHOUAbEB8z/CJEQgkhIAJ
                                                2024-07-03 14:24:07 UTC1369INData Raw: 4a 69 32 42 61 64 6e 53 6b 6c 35 6d 6e 6c 58 6d 6e 69 58 74 73 72 6d 75 44 73 70 4f 4d 6e 36 57 6b 6c 5a 47 37 70 72 4f 4e 77 61 70 38 6b 38 47 45 78 6f 50 48 77 34 47 66 72 61 75 39 78 4b 53 72 72 63 65 52 70 63 4b 6d 7a 4e 54 49 30 63 54 4f 71 4c 32 79 30 37 57 33 73 4b 2b 6d 76 73 54 43 74 73 48 4a 37 4c 72 5a 76 50 44 67 30 37 2f 30 31 73 7a 44 73 65 54 46 73 76 7a 65 33 63 34 42 34 74 69 39 31 66 72 68 2b 50 37 64 42 38 73 4c 31 75 66 62 42 2b 54 4a 41 77 2f 51 34 52 54 74 37 4e 73 50 45 2b 6a 79 45 75 45 50 39 78 55 59 42 66 49 69 4b 69 7a 32 44 69 2f 34 47 43 33 77 4b 69 6b 57 46 75 67 4d 4a 41 34 74 2b 68 77 6f 38 42 49 5a 43 69 46 41 44 7a 6f 34 46 55 51 6f 50 67 6b 35 51 51 74 50 53 43 42 47 45 6b 67 70 49 69 78 5a 57 6b 51 36 54 52 55 6f 46 31
                                                Data Ascii: Ji2BadnSkl5mnlXmniXtsrmuDspOMn6WklZG7prONwap8k8GExoPHw4Gfrau9xKSrrceRpcKmzNTI0cTOqL2y07W3sK+mvsTCtsHJ7LrZvPDg07/01szDseTFsvze3c4B4ti91frh+P7dB8sL1ufbB+TJAw/Q4RTt7NsPE+jyEuEP9xUYBfIiKiz2Di/4GC3wKikWFugMJA4t+hwo8BIZCiFADzo4FUQoPgk5QQtPSCBGEkgpIixZWkQ6TRUoF1
                                                2024-07-03 14:24:07 UTC1369INData Raw: 70 70 52 34 6d 36 47 42 67 4b 4b 6b 68 6e 74 2f 66 72 43 73 70 33 57 79 75 70 75 39 65 58 6d 36 65 6e 36 79 72 63 58 42 66 5a 65 79 6d 36 57 43 69 4a 79 46 6a 71 65 61 73 4c 37 4c 6f 49 36 51 78 61 61 33 79 62 32 30 6c 38 37 64 73 72 36 67 76 64 58 50 34 39 53 2b 70 73 65 72 78 63 66 4a 78 36 69 79 33 63 72 7a 76 72 50 51 38 76 4c 47 37 64 65 38 32 75 72 4c 2b 74 6a 37 38 4f 44 58 39 66 36 38 36 67 72 73 77 4e 63 41 38 68 50 39 46 4f 62 73 41 51 54 74 7a 42 55 57 37 2f 7a 76 32 64 6f 62 46 41 30 66 45 4e 34 62 2f 66 37 35 47 43 66 35 48 75 67 44 4d 67 59 6e 4d 53 73 79 45 6a 6b 61 45 68 77 32 50 52 4d 4e 4e 6a 78 45 4f 7a 38 67 48 54 49 59 53 68 6b 32 4c 53 63 6c 53 45 73 4f 4c 69 35 51 49 44 59 78 4d 55 30 77 4e 78 56 4a 59 44 4e 55 54 54 59 78 4d 7a 77
                                                Data Ascii: ppR4m6GBgKKkhnt/frCsp3Wyupu9eXm6en6yrcXBfZeym6WCiJyFjqeasL7LoI6Qxaa3yb20l87dsr6gvdXP49S+pserxcfJx6iy3crzvrPQ8vLG7de82urL+tj78ODX9f686grswNcA8hP9FObsAQTtzBUW7/zv2dobFA0fEN4b/f75GCf5HugDMgYnMSsyEjkaEhw2PRMNNjxEOz8gHTIYShk2LSclSEsOLi5QIDYxMU0wNxVJYDNUTTYxMzw
                                                2024-07-03 14:24:07 UTC1369INData Raw: 71 57 76 6b 5a 47 62 61 36 6d 68 72 4a 65 61 64 6f 5a 33 6b 4c 57 71 69 70 57 71 6e 34 4c 46 70 4b 2b 65 6b 63 54 4d 70 4d 79 68 75 6f 32 5a 69 5a 4f 78 78 72 4c 52 74 6f 75 69 31 64 75 78 33 62 75 77 6c 38 71 65 77 2b 48 55 79 4d 69 39 34 37 69 31 79 74 6e 50 70 76 44 67 7a 2b 62 75 37 36 36 77 34 38 76 73 35 62 6a 36 76 50 36 2f 76 76 50 66 32 38 44 48 32 2b 58 6a 31 2b 6e 45 36 4d 72 43 32 2b 77 41 41 63 37 65 39 2b 63 43 39 2b 58 6c 44 4e 77 62 44 65 77 51 45 50 51 57 47 76 41 48 43 78 6b 4d 42 67 49 6c 47 50 41 48 47 79 4d 4c 4d 67 51 56 43 78 44 77 4c 2f 77 58 48 78 63 54 46 79 77 4d 4d 53 63 53 49 30 68 45 4e 43 64 4e 49 6b 67 68 43 53 59 4e 49 31 56 51 45 54 64 4c 52 55 67 33 46 54 4a 59 4e 52 6b 32 57 45 46 6c 59 43 46 44 49 54 73 32 51 57 70 58
                                                Data Ascii: qWvkZGba6mhrJeadoZ3kLWqipWqn4LFpK+ekcTMpMyhuo2ZiZOxxrLRtoui1dux3buwl8qew+HUyMi947i1ytnPpvDgz+bu766w48vs5bj6vP6/vvPf28DH2+Xj1+nE6MrC2+wAAc7e9+cC9+XlDNwbDewQEPQWGvAHCxkMBgIlGPAHGyMLMgQVCxDwL/wXHxcTFywMMScSI0hENCdNIkghCSYNI1VQETdLRUg3FTJYNRk2WEFlYCFDITs2QWpX
                                                2024-07-03 14:24:07 UTC1369INData Raw: 46 77 62 71 6d 54 6d 72 57 46 70 6f 68 32 6d 36 43 50 76 5a 32 6a 76 35 2b 39 77 4d 57 39 78 37 61 6f 6a 63 75 4f 75 36 66 4e 6b 36 79 56 30 73 48 57 31 5a 4f 56 7a 74 62 55 6e 73 76 57 31 4c 33 47 35 4d 47 6c 6f 74 65 36 37 62 65 73 77 4d 71 37 79 4e 33 79 37 50 62 76 7a 72 6a 50 39 39 66 74 37 76 36 2f 30 2f 37 6b 76 72 2f 55 2b 66 4c 53 33 63 53 2f 44 64 6f 42 44 76 33 67 36 65 30 41 43 2b 49 59 47 52 77 4c 38 50 48 66 33 77 76 7a 45 67 41 57 2f 43 67 47 46 65 45 45 43 53 2f 6d 43 77 4d 7a 42 77 34 74 42 75 33 77 46 66 67 55 47 66 77 38 49 42 4d 55 2b 44 45 30 48 6b 51 68 52 43 6b 39 48 7a 6b 6d 46 79 63 35 44 68 38 62 54 53 59 75 52 6b 45 57 53 69 35 55 4d 6c 4d 33 4f 44 6b 64 54 42 30 35 4e 44 42 45 4f 44 35 68 52 6b 74 49 63 44 39 6b 54 6a 46 67 53
                                                Data Ascii: FwbqmTmrWFpoh2m6CPvZ2jv5+9wMW9x7aojcuOu6fNk6yV0sHW1ZOVztbUnsvW1L3G5MGlote67beswMq7yN3y7PbvzrjP99ft7v6/0/7kvr/U+fLS3cS/DdoBDv3g6e0AC+IYGRwL8PHf3wvzEgAW/CgGFeEECS/mCwMzBw4tBu3wFfgUGfw8IBMU+DE0HkQhRCk9HzkmFyc5Dh8bTSYuRkEWSi5UMlM3ODkdTB05NDBEOD5hRktIcD9kTjFgS
                                                2024-07-03 14:24:07 UTC1369INData Raw: 71 64 33 43 4a 72 37 79 64 6d 37 47 6b 68 4a 2b 32 76 36 69 58 7a 61 32 6c 70 37 36 37 68 4b 48 56 6a 35 54 58 79 37 71 55 73 62 32 39 72 4c 58 51 33 64 47 31 73 62 61 36 73 39 7a 69 31 37 76 67 7a 74 72 4b 34 72 7a 67 78 73 69 73 34 4e 2f 44 39 38 72 61 79 4e 57 39 79 38 37 75 76 73 44 4e 34 51 44 59 35 67 45 44 77 38 58 4a 34 50 41 43 34 76 72 69 43 66 55 58 39 41 58 55 7a 50 4d 52 32 50 7a 7a 45 76 49 42 2b 78 6e 67 39 53 59 6e 41 4f 6e 7a 48 67 50 33 42 52 77 4d 4d 77 41 6b 42 68 45 45 4b 41 6f 56 4f 53 63 35 4d 54 45 76 49 76 67 69 2f 41 38 52 42 42 74 41 4e 41 64 4a 47 6a 31 4e 4a 55 49 51 4c 6b 6b 6a 4e 42 59 68 4d 55 67 57 53 6c 64 4c 59 52 6c 58 54 68 6f 2f 55 7a 52 51 52 53 46 65 4f 47 31 42 50 57 64 6f 50 57 46 47 5a 6b 56 43 63 54 68 79 4f 31
                                                Data Ascii: qd3CJr7ydm7GkhJ+2v6iXza2lp767hKHVj5TXy7qUsb29rLXQ3dG1sba6s9zi17vgztrK4rzgxsis4N/D98rayNW9y87uvsDN4QDY5gEDw8XJ4PAC4vriCfUX9AXUzPMR2PzzEvIB+xng9SYnAOnzHgP3BRwMMwAkBhEEKAoVOSc5MTEvIvgi/A8RBBtANAdJGj1NJUIQLkkjNBYhMUgWSldLYRlXTho/UzRQRSFeOG1BPWdoPWFGZkVCcThyO1
                                                2024-07-03 14:24:07 UTC1369INData Raw: 6c 5a 36 68 78 5a 71 68 75 36 65 62 70 59 53 66 6d 4a 36 71 30 4c 79 68 78 4c 4b 33 74 5a 47 69 78 4b 6a 4d 30 4c 4f 53 75 63 4f 39 72 65 47 36 74 73 43 31 73 37 2b 6d 79 62 65 33 7a 4f 50 74 79 4c 32 74 30 38 58 55 31 74 50 46 32 4c 54 66 33 39 72 64 33 39 76 65 30 51 62 67 35 4d 48 31 33 65 62 70 44 75 4c 70 42 4f 2f 6a 37 63 7a 6e 34 4f 62 79 47 51 58 70 44 66 6f 41 2f 64 6e 71 44 66 41 56 47 66 76 61 41 67 77 47 42 77 6f 4d 43 41 72 6f 46 42 54 39 4d 67 73 48 45 51 59 45 45 50 59 61 43 41 67 5a 4e 52 77 65 48 2f 7a 39 46 79 59 6d 4c 43 55 70 4b 69 4d 6b 48 69 6f 7a 49 53 41 66 49 45 41 6a 4d 52 4d 32 4b 79 59 37 4f 43 39 67 51 7a 30 77 5a 54 42 43 4d 6a 59 70 4b 45 6c 47 51 30 41 2f 53 6e 4a 63 4b 30 45 78 61 56 4e 57 62 6b 31 58 53 6e 70 4e 58 45 35
                                                Data Ascii: lZ6hxZqhu6ebpYSfmJ6q0LyhxLK3tZGixKjM0LOSucO9reG6tsC1s7+mybe3zOPtyL2t08XU1tPF2LTf39rd39ve0Qbg5MH13ebpDuLpBO/j7czn4ObyGQXpDfoA/dnqDfAVGfvaAgwGBwoMCAroFBT9MgsHEQYEEPYaCAgZNRweH/z9FyYmLCUpKiMkHiozISAfIEAjMRM2KyY7OC9gQz0wZTBCMjYpKElGQ0A/SnJcK0ExaVNWbk1XSnpNXE5
                                                2024-07-03 14:24:07 UTC1369INData Raw: 63 57 62 70 71 6d 66 6e 4b 75 64 73 36 65 74 78 35 4b 72 73 63 76 5a 70 62 58 50 32 61 2b 35 30 38 32 78 76 39 66 6c 74 73 48 46 32 62 72 47 70 4d 2f 41 79 4f 50 64 79 63 36 73 39 63 6e 52 36 2f 48 4f 31 74 6e 66 7a 74 6a 64 76 74 62 65 76 41 62 51 34 73 41 4b 32 4f 66 5a 32 39 6e 4b 37 64 44 52 36 77 4c 72 36 50 48 51 42 75 54 32 45 42 72 79 2b 64 67 61 39 67 41 59 49 76 67 43 48 41 7a 38 42 2b 51 51 42 41 72 6f 48 67 6f 50 45 69 34 4a 45 2f 41 49 44 68 59 77 50 67 34 63 44 76 34 59 48 76 77 79 47 79 49 38 48 42 34 6d 42 54 34 6b 4c 45 52 47 4a 79 34 79 4a 43 49 78 4e 6c 59 74 4e 7a 6f 73 4e 6a 77 75 55 6a 59 2f 57 44 67 38 52 44 59 34 51 45 5a 67 4b 7a 31 4d 50 6b 52 44 54 79 31 59 53 46 4d 78 57 46 4a 58 57 6c 78 4f 57 31 35 6b 55 56 31 69 68 6c 78 69
                                                Data Ascii: cWbpqmfnKuds6etx5KrscvZpbXP2a+5082xv9fltsHF2brGpM/AyOPdyc6s9cnR6/HO1tnfztjdvtbevAbQ4sAK2OfZ29nK7dDR6wLr6PHQBuT2EBry+dga9gAYIvgCHAz8B+QQBAroHgoPEi4JE/AIDhYwPg4cDv4YHvwyGyI8HB4mBT4kLERGJy4yJCIxNlYtNzosNjwuUjY/WDg8RDY4QEZgKz1MPkRDTy1YSFMxWFJXWlxOW15kUV1ihlxi


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                29192.168.2.453068104.17.2.1844438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:24:08 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1652223767:1720012280:jpt2xJOuqh3Yxs0ZPjNUWuCmil57JX1IIJjPp5L34mE/89d7896ddbcf41e9/dba20c165b8c3c9 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:24:08 UTC375INHTTP/1.1 404 Not Found
                                                Date: Wed, 03 Jul 2024 14:24:08 GMT
                                                Content-Type: application/json
                                                Content-Length: 7
                                                Connection: close
                                                cf-chl-out: 3xREasO52Cm9Wiot1dJ6qQ==$ZF50bYHepCHGA78ZiI214g==
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                Server: cloudflare
                                                CF-RAY: 89d789941f6d427c-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:24:08 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                Data Ascii: invalid


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                30192.168.2.453069104.17.2.1844438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:24:23 UTC917OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1652223767:1720012280:jpt2xJOuqh3Yxs0ZPjNUWuCmil57JX1IIJjPp5L34mE/89d7896ddbcf41e9/dba20c165b8c3c9 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 32780
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Content-type: application/x-www-form-urlencoded
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                CF-Challenge: dba20c165b8c3c9
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://challenges.cloudflare.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/hj099/0x4AAAAAAAeMifHbAAodRcAd/auto/normal
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:24:23 UTC16384OUTData Raw: 76 5f 38 39 64 37 38 39 36 64 64 62 63 66 34 31 65 39 3d 4b 58 63 65 75 32 72 77 37 72 24 31 63 61 46 24 61 24 37 65 70 24 72 76 78 77 72 6a 78 73 69 78 6a 24 32 44 78 5a 78 4b 63 32 6e 78 36 32 78 56 45 65 32 6f 78 31 65 63 6d 58 56 49 59 48 78 4e 65 49 58 49 45 42 78 70 63 78 51 78 63 37 78 6a 6d 6b 6e 31 72 4f 78 6a 63 46 69 78 62 6e 57 57 47 78 61 76 59 24 4e 78 72 7a 24 72 67 62 34 31 25 32 62 4b 7a 78 59 55 78 48 77 78 31 73 7a 45 78 72 6e 65 72 51 31 78 72 51 68 2b 78 6c 6d 4d 24 45 65 32 4d 2b 6c 6e 53 78 31 41 6f 65 45 78 69 4c 76 31 57 58 30 6f 53 65 79 58 55 4f 76 42 53 74 6b 61 31 70 57 58 78 6b 76 63 78 56 69 55 74 36 42 69 39 78 6b 6d 67 4c 42 73 4e 75 72 67 34 6c 45 32 59 57 77 4d 53 75 7a 47 47 4b 68 69 34 36 4b 41 54 62 79 66 68 4a 45 4b
                                                Data Ascii: v_89d7896ddbcf41e9=KXceu2rw7r$1caF$a$7ep$rvxwrjxsixj$2DxZxKc2nx62xVEe2ox1ecmXVIYHxNeIXIEBxpcxQxc7xjmkn1rOxjcFixbnWWGxavY$Nxrz$rgb41%2bKzxYUxHwx1szExrnerQ1xrQh+xlmM$Ee2M+lnSx1AoeExiLv1WX0oSeyXUOvBStka1pWXxkvcxViUt6Bi9xkmgLBsNurg4lE2YWwMSuzGGKhi46KATbyfhJEK
                                                2024-07-03 14:24:23 UTC16384OUTData Raw: 4c 4c 73 72 46 72 54 78 54 45 6d 73 69 56 6a 31 56 30 72 70 55 63 78 72 45 49 37 72 44 78 64 78 32 48 78 6f 45 48 65 78 24 56 6b 78 4e 65 6c 24 78 65 78 48 78 71 50 78 76 55 71 55 42 71 78 65 72 62 45 72 58 78 68 2d 4e 37 6b 78 72 76 78 33 4c 57 6b 32 55 78 74 4c 44 6c 78 65 78 32 78 39 37 78 76 78 62 65 6c 50 56 42 24 71 49 31 45 32 4a 64 69 55 70 45 72 78 30 4b 4c 57 6b 56 45 72 2d 68 44 63 32 30 78 49 65 70 63 78 6c 49 65 78 59 24 72 59 78 42 76 6b 78 6b 6b 78 71 65 61 78 72 45 72 79 78 42 4f 75 72 65 53 65 39 24 72 50 59 67 50 42 4b 45 46 78 78 32 49 77 56 6f 78 50 24 39 46 78 32 65 6b 24 72 43 72 30 78 78 58 4e 65 78 68 78 75 45 6b 63 72 55 78 24 78 32 6c 37 76 55 71 4c 57 64 37 76 78 74 63 63 2d 56 43 78 32 78 6b 45 56 67 78 35 36 31 58 56 24 78 54
                                                Data Ascii: LLsrFrTxTEmsiVj1V0rpUcxrEI7rDxdx2HxoEHex$VkxNel$xexHxqPxvUqUBqxerbErXxh-N7kxrvx3LWk2UxtLDlxex2x97xvxbelPVB$qI1E2JdiUpErx0KLWkVEr-hDc20xIepcxlIexY$rYxBvkxkkxqeaxrEryxBOureSe9$rPYgPBKEFxx2IwVoxP$9Fx2ek$rCr0xxXNexhxuEkcrUx$x2l7vUqLWd7vxtcc-VCx2xkEVgx561XV$xT
                                                2024-07-03 14:24:23 UTC12OUTData Raw: 52 30 79 56 6c 42 78 64 4c 76 78 78
                                                Data Ascii: R0yVlBxdLvxx
                                                2024-07-03 14:24:23 UTC1237INHTTP/1.1 200 OK
                                                Date: Wed, 03 Jul 2024 14:24:23 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Content-Length: 3420
                                                Connection: close
                                                cf-chl-out: w2+MY29fIoIGitaQ30zcZAAxgY/bulesAbK1fn30XJgZ9n+LgS7nft+y/Vv7r9jk+HiKj3npmw3gA/PGWoySZcWhRUeZ9CrRGWw4N/IsgRPA9Q2TAYGUfLuor2LVNYtx$91Hmgq9ZQru5/YP9y05wiQ==
                                                cf-chl-out-s: 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$I/fwBtrwuK5RQ6npVG76dA==
                                                Server: cloudflare
                                                CF-RAY: 89d789f15b41c3f5-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:24:23 UTC132INData Raw: 65 6f 70 6f 61 57 4a 6f 61 6b 78 4c 62 57 70 57 56 46 70 73 6d 5a 71 47 56 31 65 43 6c 6f 43 69 6e 36 64 6b 6d 4a 75 49 68 5a 69 6d 6c 6e 6d 76 72 6f 53 44 6a 71 36 56 62 33 5a 78 64 35 47 71 64 58 75 56 75 4c 69 39 72 37 6d 2f 76 6f 56 36 71 49 71 5a 77 4b 32 49 72 4e 43 37 6a 4b 44 45 79 4c 57 6f 73 70 6a 4c 6b 74 65 62 32 73 7a 5a 6d 38 37 54 6c 72 53 2f 74 74 71 34 36 2b 58 62 76 62 69 75
                                                Data Ascii: eopoaWJoakxLbWpWVFpsmZqGV1eCloCin6dkmJuIhZimlnmvroSDjq6Vb3Zxd5GqdXuVuLi9r7m/voV6qIqZwK2IrNC7jKDEyLWospjLkteb2szZm87TlrS/ttq46+Xbvbiu
                                                2024-07-03 14:24:23 UTC1369INData Raw: 37 2b 50 6a 35 4c 53 72 77 63 76 6a 7a 4f 79 32 38 38 37 58 74 76 58 55 33 4c 2b 32 77 72 37 54 2f 63 4d 49 43 66 6e 49 2f 51 55 51 79 39 4c 4a 45 4e 54 4d 35 76 49 46 46 4e 51 59 2f 50 33 6f 44 41 72 77 33 76 54 33 2f 51 48 6c 35 66 6a 2b 44 43 55 6c 4a 42 6b 61 42 44 41 47 4c 51 6f 4f 39 69 77 4c 38 6a 41 4f 42 78 45 4d 48 2f 34 30 47 30 54 38 53 43 4d 58 50 52 38 68 4b 6b 78 4b 45 53 59 63 55 68 30 49 4c 31 56 48 4c 6c 46 4d 56 43 59 31 47 52 70 50 4e 47 42 4f 50 42 6c 5a 58 31 74 6b 59 55 63 6d 5a 55 42 46 5a 47 52 31 4e 54 56 45 54 55 56 4e 62 55 6c 59 4d 48 75 42 57 48 39 42 54 6c 4f 45 66 45 56 55 68 31 52 70 62 6b 35 35 61 31 31 4d 66 6e 4e 2f 61 33 5a 55 6a 59 6c 61 57 48 32 4f 63 59 35 71 56 49 46 2f 6c 59 4f 6e 69 48 6c 31 6c 36 31 6d 61 70 2b
                                                Data Ascii: 7+Pj5LSrwcvjzOy2887XtvXU3L+2wr7T/cMICfnI/QUQy9LJENTM5vIFFNQY/P3oDArw3vT3/QHl5fj+DCUlJBkaBDAGLQoO9iwL8jAOBxEMH/40G0T8SCMXPR8hKkxKESYcUh0IL1VHLlFMVCY1GRpPNGBOPBlZX1tkYUcmZUBFZGR1NTVETUVNbUlYMHuBWH9BTlOEfEVUh1Rpbk55a11MfnN/a3ZUjYlaWH2OcY5qVIF/lYOniHl1l61map+
                                                2024-07-03 14:24:23 UTC1369INData Raw: 66 58 43 72 2f 6e 77 37 4c 6e 58 32 37 66 4e 75 4f 7a 77 74 39 45 43 32 39 2f 53 78 66 66 63 44 42 48 38 35 75 6b 4f 34 38 63 49 45 52 48 54 47 4e 72 5a 30 2b 6b 56 49 76 66 55 2f 68 4c 36 46 69 4c 6e 39 53 6f 6d 47 51 54 35 42 79 62 74 4e 43 6b 73 44 43 67 59 38 67 38 57 4e 54 51 54 51 42 63 33 46 6b 51 35 4f 67 4d 53 4d 6b 6f 66 46 6a 34 48 49 6c 41 73 43 67 35 45 56 55 6f 54 4d 69 77 56 46 7a 5a 64 55 7a 4d 71 55 56 67 65 5a 45 31 64 49 7a 31 56 58 6a 38 32 52 43 5a 45 59 46 6f 73 4c 69 56 75 4d 30 77 70 62 6a 55 33 56 6e 49 37 4f 6e 42 71 67 6c 61 42 56 58 79 41 68 56 4e 56 63 6b 56 6c 53 47 65 4d 5a 30 64 66 67 6e 56 50 66 6c 4f 4d 68 56 4a 62 6c 4a 74 6d 6b 71 46 37 6c 32 4e 67 65 59 46 35 58 36 64 69 6d 58 69 56 65 61 69 67 69 59 2b 6f 69 61 75 32
                                                Data Ascii: fXCr/nw7LnX27fNuOzwt9EC29/SxffcDBH85ukO48cIERHTGNrZ0+kVIvfU/hL6FiLn9SomGQT5BybtNCksDCgY8g8WNTQTQBc3FkQ5OgMSMkofFj4HIlAsCg5EVUoTMiwVFzZdUzMqUVgeZE1dIz1VXj82RCZEYFosLiVuM0wpbjU3VnI7OnBqglaBVXyAhVNVckVlSGeMZ0dfgnVPflOMhVJblJtmkqF7l2NgeYF5X6dimXiVeaigiY+oiau2
                                                2024-07-03 14:24:23 UTC550INData Raw: 71 77 39 65 6d 37 38 66 6a 7a 31 4c 67 47 30 4d 6e 32 41 74 37 4b 44 74 37 49 78 2b 6e 66 38 75 45 54 33 2b 58 59 43 2f 4d 49 36 66 66 61 36 2b 37 38 39 2f 72 6a 37 67 41 5a 39 69 6f 69 35 76 77 73 4a 65 6a 35 49 43 49 56 2f 68 41 48 36 67 6f 52 44 42 45 4b 4b 2f 34 76 43 6a 2f 2b 4c 76 64 48 46 42 30 4b 49 79 67 6b 41 43 6b 6f 4f 52 39 52 49 78 49 55 52 41 39 54 4a 42 73 61 46 68 6b 70 4e 44 77 79 4b 30 4d 64 4f 32 4e 44 49 6a 31 42 51 45 51 70 58 30 4e 78 4d 6d 4a 65 5a 54 4a 42 52 33 4a 4b 4d 58 30 33 54 57 31 55 63 30 79 42 57 44 35 57 55 59 57 47 53 49 74 62 6a 46 35 2b 53 33 35 68 62 57 65 55 5a 5a 65 56 6c 32 79 62 61 35 70 64 61 46 2b 61 64 57 31 77 6b 6e 69 6d 58 35 56 6f 6d 34 65 71 62 59 6d 71 6f 48 47 4e 6a 37 4f 4a 67 59 4f 34 65 4c 70 36 76
                                                Data Ascii: qw9em78fjz1LgG0Mn2At7KDt7Ix+nf8uET3+XYC/MI6ffa6+789/rj7gAZ9ioi5vwsJej5ICIV/hAH6goRDBEKK/4vCj/+LvdHFB0KIygkACkoOR9RIxIURA9TJBsaFhkpNDwyK0MdO2NDIj1BQEQpX0NxMmJeZTJBR3JKMX03TW1Uc0yBWD5WUYWGSItbjF5+S35hbWeUZZeVl2yba5pdaF+adW1wknimX5Vom4eqbYmqoHGNj7OJgYO4eLp6v


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                31192.168.2.453071104.21.71.694438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:24:23 UTC891OUTPOST /NqjcA/ HTTP/1.1
                                                Host: smartcart.com.ru
                                                Connection: keep-alive
                                                Content-Length: 560
                                                Cache-Control: max-age=0
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                Origin: https://smartcart.com.ru
                                                Content-Type: application/x-www-form-urlencoded
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                Referer: https://smartcart.com.ru/NqjcA/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: PHPSESSID=iv4s3otrlfmth5s5ofe6ulf9a1
                                                2024-07-03 14:24:23 UTC560OUTData Raw: 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 3d 30 2e 2d 4f 46 6c 30 49 53 77 6a 64 5f 75 61 37 62 4b 45 37 38 53 67 4a 61 51 4f 39 50 49 43 2d 46 50 2d 42 71 32 37 77 45 50 43 4c 33 42 6d 44 7a 43 6a 73 52 6c 44 69 58 36 71 45 34 61 5a 6d 58 76 38 62 58 52 6e 39 62 41 4b 77 56 51 75 77 79 66 75 6a 54 6a 58 4c 2d 30 6d 79 54 70 62 32 41 30 58 59 49 66 59 46 75 75 71 72 64 61 72 76 52 30 71 53 42 55 67 32 67 61 6f 50 55 71 44 47 35 6d 6f 76 41 6f 42 4f 6e 59 6f 68 51 4c 70 63 39 73 30 72 66 6e 58 64 6e 42 53 34 4e 6a 62 6b 62 6f 62 51 57 66 72 69 64 55 50 48 36 64 67 44 75 67 33 48 31 6e 44 58 51 68 53 4e 7a 36 63 64 34 6a 54 67 6d 72 6a 4e 53 7a 69 43 4c 62 43 67 70 43 52 52 72 33 78 4c 6e 4e 79 76 44 42 37 46 47 75 73 63 71 42 78 4a 77
                                                Data Ascii: cf-turnstile-response=0.-OFl0ISwjd_ua7bKE78SgJaQO9PIC-FP-Bq27wEPCL3BmDzCjsRlDiX6qE4aZmXv8bXRn9bAKwVQuwyfujTjXL-0myTpb2A0XYIfYFuuqrdarvR0qSBUg2gaoPUqDG5movAoBOnYohQLpc9s0rfnXdnBS4NjbkbobQWfridUPH6dgDug3H1nDXQhSNz6cd4jTgmrjNSziCLbCgpCRRr3xLnNyvDB7FGuscqBxJw
                                                2024-07-03 14:24:24 UTC739INHTTP/1.1 200 OK
                                                Date: Wed, 03 Jul 2024 14:24:24 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                access-control-allow-origin: *
                                                expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                cache-control: no-store, no-cache, must-revalidate
                                                pragma: no-cache
                                                vary: Accept-Encoding
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Aoe9jsgxE6m4XSJaIAAMEj%2BGZO5WkDzeyVYQ3UNjGXhbTjzkyN1nOj8zl%2BUArGTjord8zPf9ubUVpggCrvPqopPWdd2xj3QPCj9Jc1yif33b6rHq%2B%2BJqvdHkVLHjN188pIKm"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 89d789f62e954239-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:24:24 UTC630INData Raw: 31 35 65 38 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 3c 73 74 79 6c
                                                Data Ascii: 15e8<html> <head> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noindex, nofollow"> <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"></script> <styl
                                                2024-07-03 14:24:24 UTC1369INData Raw: 63 69 74 79 3a 20 31 3b 7d 7d 23 74 61 6e 67 65 72 69 6e 65 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 37 39 70 78 3b 7d 23 73 74 72 69 76 65 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 68 65 69 67 68 74 3a 20 37 31 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 30 20 37 70 78 20 37 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 34 31 70 78 3b 7d 23 73 74 72 69 76 65 3e 2e 62 65 65 74 72 6f 6f 74 20 7b 77 69 64 74 68 3a 20 32 38 37 70 78 3b 68 65 69 67 68 74 3a 20 37 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 37 61 30 65 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 31 35 33 70 78 2c 20 2d 37 30 70 78 29 20 72 6f
                                                Data Ascii: city: 1;}}#tangerine {width: 130px;margin-top: 179px;}#strive {width: 130px;height: 71px;border-radius: 0 0 7px 7px;overflow: hidden;margin-top: -41px;}#strive>.beetroot {width: 287px;height: 71px;background: #27a0e0;transform: translate(-153px, -70px) ro
                                                2024-07-03 14:24:24 UTC1369INData Raw: 74 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 33 35 66 62 33 3b 7d 2e 6c 6f 79 61 6c 74 79 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 33 34 32 37 36 3b 7d 23 61 6c 74 72 75 69 73 6d 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 68 65 69 67 68 74 3a 20 31 30 37 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6f 70 65 6e 65 64 2d 66 6c 61 70 2d 73 77 69 6e 67 20 35 73 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 32 2c 20 30 2c 20 30 2e 36 37 2c 20 30 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 74 6f 70 3b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 36 38 70 78 29 20 72 6f 74 61 74 65 33 64 28 31 2c 20
                                                Data Ascii: t {background: #035fb3;}.loyalty {background: #134276;}#altruism {width: 130px;height: 107px;animation: opened-flap-swing 5s infinite;animation-timing-function: cubic-bezier(0.32, 0, 0.67, 0);transform-origin: top;transform: translateY(-68px) rotate3d(1,
                                                2024-07-03 14:24:24 UTC1369INData Raw: 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 67 69 6c 69 74 79 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 61 6c 65 20 6d 75 64 67 75 61 72 64 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 61 6c 65 20 70 72 6f 64 75 63 74 69 76 69 74 79 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 61 6c 65 20 62 6c 61 63 6b 62 65 72 72 79 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 67 69 6c 69 74 79 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 61 6c 65 20 62 6c 61 63 6b 63 75 72 72 61 6e 74 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 61 6c 65 20 6d 75 64 67 75 61 72 64 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 61 6c 65 20 70 72 6f 64 75 63 74
                                                Data Ascii: "></div><div class="agility"><div class="kale mudguard"></div><div class="kale productivity"></div><div class="kale blackberry"></div></div><div class="agility"><div class="kale blackcurrant"></div><div class="kale mudguard"></div><div class="kale product
                                                2024-07-03 14:24:24 UTC879INData Raw: 41 7a 4e 6a 6b 79 4f 44 6b 31 4d 47 46 69 4e 7a 64 69 59 6a 45 79 59 6a 51 7a 5a 44 67 31 4d 54 5a 6d 59 32 55 78 4d 32 45 32 4e 54 45 33 5a 44 63 78 5a 6d 4d 34 5a 44 67 32 4f 54 6b 33 5a 44 56 68 4d 57 46 6d 4e 6a 4d 30 4e 57 49 35 5a 47 59 30 5a 44 49 7a 59 54 59 7a 4f 54 63 78 4d 54 42 6c 4d 7a 52 6d 4e 54 52 69 5a 47 59 78 59 7a 55 79 4f 54 6b 79 59 32 51 79 59 7a 49 34 4e 7a 4a 6d 59 32 4a 6a 4e 6a 6b 77 4f 54 5a 68 4e 6a 49 77 4e 32 56 6d 4d 47 4d 78 4d 32 45 7a 4e 6d 45 30 5a 57 4a 6b 4d 6a 63 7a 5a 54 41 77 4d 6a 51 34 4e 54 67 34 4e 32 4a 69 4f 44 68 68 4d 57 55 32 5a 54 4a 68 4d 6a 49 31 59 54 41 30 4e 54 51 31 4d 6d 52 6d 4d 6a 49 30 59 54 67 35 5a 6a 6c 68 4e 47 46 6b 4d 57 55 33 4f 54 55 78 4e 7a 4d 34 4f 54 68 6a 59 7a 45 30 4f 44 51 79 5a
                                                Data Ascii: AzNjkyODk1MGFiNzdiYjEyYjQzZDg1MTZmY2UxM2E2NTE3ZDcxZmM4ZDg2OTk3ZDVhMWFmNjM0NWI5ZGY0ZDIzYTYzOTcxMTBlMzRmNTRiZGYxYzUyOTkyY2QyYzI4NzJmY2JjNjkwOTZhNjIwN2VmMGMxM2EzNmE0ZWJkMjczZTAwMjQ4NTg4N2JiODhhMWU2ZTJhMjI1YTA0NTQ1MmRmMjI0YTg5ZjlhNGFkMWU3OTUxNzM4OThjYzE0ODQyZ
                                                2024-07-03 14:24:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                32192.168.2.453072104.17.2.1844438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:24:23 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1652223767:1720012280:jpt2xJOuqh3Yxs0ZPjNUWuCmil57JX1IIJjPp5L34mE/89d7896ddbcf41e9/dba20c165b8c3c9 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:24:24 UTC375INHTTP/1.1 404 Not Found
                                                Date: Wed, 03 Jul 2024 14:24:24 GMT
                                                Content-Type: application/json
                                                Content-Length: 7
                                                Connection: close
                                                cf-chl-out: qPB+so0SOC75Fyk8Xb6HVA==$QidyvK5TqJ+d8U+W7okOPA==
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                Server: cloudflare
                                                CF-RAY: 89d789f65b350c7a-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:24:24 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                Data Ascii: invalid


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                33192.168.2.453073104.17.24.144438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:24:25 UTC562OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                Host: cdnjs.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://smartcart.com.ru/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:24:25 UTC958INHTTP/1.1 200 OK
                                                Date: Wed, 03 Jul 2024 14:24:25 GMT
                                                Content-Type: application/javascript; charset=utf-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Access-Control-Allow-Origin: *
                                                Cache-Control: public, max-age=30672000
                                                ETag: W/"5eb03e2d-bb78"
                                                Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                cf-cdnjs-via: cfworker/kv
                                                Cross-Origin-Resource-Policy: cross-origin
                                                Timing-Allow-Origin: *
                                                X-Content-Type-Options: nosniff
                                                CF-Cache-Status: HIT
                                                Age: 128970
                                                Expires: Mon, 23 Jun 2025 14:24:25 GMT
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GLzZ8tGiTJF9%2BqHqhA2GXk8famDp9jjhuSEZ6I4lBc%2BqVz2bCHarBlc2WPGzSTXmp7e2O503cGpK0XqK1LQdbkMSHzl%2BPm8xWZjKWSfUrGyt1dAMS1TJ7ZEqepVk9N3nAhWNsp9y"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                Strict-Transport-Security: max-age=15780000
                                                Server: cloudflare
                                                CF-RAY: 89d789fe9d9b420a-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:24:25 UTC411INData Raw: 37 62 66 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                Data Ascii: 7bf3!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                2024-07-03 14:24:25 UTC1369INData Raw: 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20
                                                Data Ascii: window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof
                                                2024-07-03 14:24:25 UTC1369INData Raw: 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69
                                                Data Ascii: ;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:functi
                                                2024-07-03 14:24:25 UTC1369INData Raw: 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73
                                                Data Ascii: )),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProces
                                                2024-07-03 14:24:25 UTC1369INData Raw: 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31
                                                Data Ascii: =i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1
                                                2024-07-03 14:24:25 UTC1369INData Raw: 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b
                                                Data Ascii: [4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+
                                                2024-07-03 14:24:25 UTC1369INData Raw: 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32
                                                Data Ascii: %4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=42949672
                                                2024-07-03 14:24:25 UTC1369INData Raw: 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d
                                                Data Ascii: S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m
                                                2024-07-03 14:24:25 UTC1369INData Raw: 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f
                                                Data Ascii: e.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o
                                                2024-07-03 14:24:25 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29
                                                Data Ascii: nction(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5)))


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                34192.168.2.453074104.21.49.924438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:24:26 UTC618OUTPOST // HTTP/1.1
                                                Host: korrespondenzanwalt.msk.ru
                                                Connection: keep-alive
                                                Content-Length: 21
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-platform: "Windows"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Content-Type: text/plain;charset=UTF-8
                                                Accept: */*
                                                Origin: https://smartcart.com.ru
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://smartcart.com.ru/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:24:26 UTC21OUTData Raw: 7b 22 67 69 6e 67 65 72 22 3a 22 65 67 67 70 6c 61 6e 74 22 7d
                                                Data Ascii: {"ginger":"eggplant"}
                                                2024-07-03 14:24:28 UTC637INHTTP/1.1 200 OK
                                                Date: Wed, 03 Jul 2024 14:24:28 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                access-control-allow-origin: *
                                                vary: Accept-Encoding
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vzZXsIhhwRkKGyxTcLYR0Rv9p5UEBElNV0%2FzUsmwTBqfdXeafHtRm3JtxkRe%2FXmsSGtWdida4wLGgdl7hwy85fV7j28oyrVOHyeOYKCUcZC2E3ge2viDqbasyubG7eNQntznolHgwgBXJdqv9g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 89d78a04ecd043fa-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:24:28 UTC732INData Raw: 34 39 35 35 0d 0a 7b 22 61 22 3a 22 35 45 73 2b 63 63 6f 42 4a 63 66 70 32 72 73 47 37 6c 51 6e 78 5c 2f 54 4f 4e 52 4b 67 6a 65 35 64 32 49 64 5a 48 48 68 62 6c 63 70 58 61 38 66 65 47 49 54 5a 55 74 57 6e 45 36 7a 5c 2f 62 41 56 30 41 32 49 2b 43 77 4a 36 6f 4a 58 35 37 54 38 68 44 68 58 59 64 71 6f 53 6e 37 4e 48 72 33 4a 51 79 77 51 35 70 5c 2f 6a 31 46 5a 37 55 65 55 71 51 70 5c 2f 37 4a 78 77 4b 70 46 72 4f 46 45 4c 79 35 6e 2b 46 52 73 32 36 5c 2f 6b 33 76 41 65 41 58 4e 2b 6a 4b 6c 78 5a 30 65 68 4c 54 38 71 6a 4e 79 4f 4f 62 4c 4e 7a 4c 39 6b 72 65 52 6a 7a 45 68 30 35 33 70 64 74 69 57 36 6b 73 7a 6d 46 61 61 67 4a 4c 2b 71 32 31 57 6a 58 5a 4b 78 6e 38 43 4f 39 7a 6b 64 6d 63 75 53 6a 47 36 7a 66 4e 71 57 78 69 67 4d 6c 6e 54 30 65 6b 46 67 74
                                                Data Ascii: 4955{"a":"5Es+ccoBJcfp2rsG7lQnx\/TONRKgje5d2IdZHHhblcpXa8feGITZUtWnE6z\/bAV0A2I+CwJ6oJX57T8hDhXYdqoSn7NHr3JQywQ5p\/j1FZ7UeUqQp\/7JxwKpFrOFELy5n+FRs26\/k3vAeAXN+jKlxZ0ehLT8qjNyOObLNzL9kreRjzEh053pdtiW6kszmFaagJL+q21WjXZKxn8CO9zkdmcuSjG6zfNqWxigMlnT0ekFgt
                                                2024-07-03 14:24:28 UTC1369INData Raw: 65 30 71 66 67 4c 54 49 53 74 76 48 5a 51 38 43 72 6e 79 6d 48 4c 61 63 31 72 73 42 53 56 79 35 49 70 41 64 53 61 4b 6a 6a 48 61 48 49 71 75 79 65 6b 56 2b 61 46 4c 4f 42 4c 61 31 56 42 36 70 53 51 37 46 38 75 65 57 72 46 53 79 55 5a 55 31 6f 4e 41 78 43 4a 4a 6e 30 78 53 50 54 6d 58 51 38 2b 54 42 45 57 72 4b 56 79 73 57 61 2b 68 31 58 71 48 4a 32 47 75 68 39 59 36 6f 62 37 32 76 49 4f 4a 5a 78 51 41 4d 52 68 72 5a 45 4d 54 78 53 4d 66 31 72 6f 59 51 6a 69 35 6e 38 41 66 72 31 71 75 70 71 6e 6e 73 70 45 30 4b 58 7a 6c 57 42 30 5c 2f 4a 63 57 50 72 51 51 76 6b 43 68 32 72 70 6a 67 67 4e 73 43 36 51 6d 63 4e 55 62 6d 37 2b 53 44 79 78 2b 78 76 64 78 53 6a 62 77 52 2b 6b 39 61 79 46 36 6a 39 45 6e 6e 6e 74 53 7a 74 62 52 34 30 77 36 46 2b 53 35 50 50 59 43
                                                Data Ascii: e0qfgLTIStvHZQ8CrnymHLac1rsBSVy5IpAdSaKjjHaHIquyekV+aFLOBLa1VB6pSQ7F8ueWrFSyUZU1oNAxCJJn0xSPTmXQ8+TBEWrKVysWa+h1XqHJ2Guh9Y6ob72vIOJZxQAMRhrZEMTxSMf1roYQji5n8Afr1qupqnnspE0KXzlWB0\/JcWPrQQvkCh2rpjggNsC6QmcNUbm7+SDyx+xvdxSjbwR+k9ayF6j9EnnntSztbR40w6F+S5PPYC
                                                2024-07-03 14:24:28 UTC1369INData Raw: 56 47 39 70 55 2b 35 56 74 57 54 6b 67 37 4f 44 4c 51 6c 56 53 37 5c 2f 48 2b 66 75 58 5c 2f 66 68 72 6e 69 57 71 6e 56 76 6b 30 51 37 71 6d 69 5a 7a 53 69 43 37 76 6f 42 53 5a 48 43 6a 35 58 4b 6b 48 70 36 36 67 58 4d 58 6d 5c 2f 55 79 6a 4e 30 77 32 6e 52 49 72 72 4d 55 36 77 43 6f 41 38 6e 61 47 5a 30 65 36 69 42 70 36 79 4f 59 6a 7a 57 68 43 55 67 74 4d 2b 4f 43 66 70 37 5a 7a 7a 63 61 65 53 77 47 59 30 69 66 49 59 44 4f 66 35 48 6a 47 77 47 5c 2f 5a 6d 55 2b 33 61 69 68 5c 2f 69 4b 38 6c 61 69 56 51 4b 64 41 51 36 38 58 50 47 6f 6a 5a 41 34 68 71 62 79 4f 53 79 31 34 72 65 76 33 65 64 52 76 30 42 2b 48 63 30 61 6f 4e 4e 67 71 6a 30 46 38 56 78 30 79 50 4a 36 30 63 63 4f 6e 39 6e 49 41 4e 5c 2f 79 66 6c 68 52 44 75 4f 43 55 79 30 46 62 36 78 33 61 4b
                                                Data Ascii: VG9pU+5VtWTkg7ODLQlVS7\/H+fuX\/fhrniWqnVvk0Q7qmiZzSiC7voBSZHCj5XKkHp66gXMXm\/UyjN0w2nRIrrMU6wCoA8naGZ0e6iBp6yOYjzWhCUgtM+OCfp7ZzzcaeSwGY0ifIYDOf5HjGwG\/ZmU+3aih\/iK8laiVQKdAQ68XPGojZA4hqbyOSy14rev3edRv0B+Hc0aoNNgqj0F8Vx0yPJ60ccOn9nIAN\/yflhRDuOCUy0Fb6x3aK
                                                2024-07-03 14:24:28 UTC1369INData Raw: 46 71 70 76 73 5a 4e 33 57 53 66 57 6c 4f 55 43 70 6e 61 33 72 5c 2f 7a 6b 75 6a 48 36 39 5a 41 45 46 43 56 67 62 75 59 30 67 31 35 41 4d 44 42 52 59 43 44 6f 41 6f 4c 2b 49 73 6d 79 47 7a 43 56 76 43 78 70 54 2b 75 30 66 59 76 32 5c 2f 72 73 2b 64 57 6a 63 56 67 65 36 61 62 68 4e 31 53 4b 59 35 57 6d 63 34 70 76 77 42 56 6b 6e 71 62 30 38 6a 33 5a 44 37 4d 6c 50 2b 33 71 4b 61 39 32 5c 2f 65 62 30 44 56 74 49 71 6c 76 6b 71 6e 5a 54 57 66 74 66 78 5a 65 47 33 62 69 4f 61 50 71 4d 56 64 59 6d 73 6e 34 67 77 35 30 32 54 31 68 32 65 49 55 32 68 2b 5a 41 4a 76 73 2b 6b 36 4e 52 7a 55 6f 72 50 4d 64 75 54 6b 37 6c 74 79 6a 51 54 32 71 52 77 6c 31 67 79 6e 74 36 6c 37 68 4b 6b 44 36 70 44 79 5a 6e 4d 6a 47 30 6e 50 4c 66 4c 56 51 6c 43 43 69 4a 4b 66 57 53 48
                                                Data Ascii: FqpvsZN3WSfWlOUCpna3r\/zkujH69ZAEFCVgbuY0g15AMDBRYCDoAoL+IsmyGzCVvCxpT+u0fYv2\/rs+dWjcVge6abhN1SKY5Wmc4pvwBVknqb08j3ZD7MlP+3qKa92\/eb0DVtIqlvkqnZTWftfxZeG3biOaPqMVdYmsn4gw502T1h2eIU2h+ZAJvs+k6NRzUorPMduTk7ltyjQT2qRwl1gynt6l7hKkD6pDyZnMjG0nPLfLVQlCCiJKfWSH
                                                2024-07-03 14:24:28 UTC1369INData Raw: 7a 66 48 70 79 78 4d 6c 69 78 57 77 41 67 75 46 61 4a 2b 41 42 56 42 36 51 31 54 48 5a 38 57 63 32 37 5a 6d 44 45 48 6f 65 33 66 58 48 72 6e 45 68 5a 4f 76 65 67 4d 68 34 6d 2b 2b 4b 53 66 62 63 50 62 6e 31 32 48 6f 79 32 73 6e 4d 78 52 58 6f 4f 65 6d 36 58 74 69 5a 39 66 45 68 2b 49 64 49 36 2b 49 57 30 43 54 46 76 72 63 6a 42 4b 4a 49 74 79 6e 75 78 44 30 4a 61 79 64 5a 6c 79 36 39 66 70 68 36 72 42 73 43 72 54 78 72 58 43 33 71 30 6e 73 4a 48 44 44 45 36 6a 4a 41 41 74 56 39 52 73 74 79 4e 30 58 33 75 6d 5c 2f 33 47 64 73 68 74 74 69 52 36 69 77 47 6e 50 4e 53 42 68 49 56 44 55 67 30 36 68 61 77 52 33 34 73 31 65 33 6a 36 4c 7a 4f 42 57 4d 43 52 6e 79 6e 7a 51 5a 73 71 68 54 53 2b 6f 52 75 39 44 50 46 63 6e 31 4a 77 77 73 6b 6c 46 7a 4f 4d 63 45 54 73
                                                Data Ascii: zfHpyxMlixWwAguFaJ+ABVB6Q1THZ8Wc27ZmDEHoe3fXHrnEhZOvegMh4m++KSfbcPbn12Hoy2snMxRXoOem6XtiZ9fEh+IdI6+IW0CTFvrcjBKJItynuxD0JaydZly69fph6rBsCrTxrXC3q0nsJHDDE6jJAAtV9RstyN0X3um\/3GdshttiR6iwGnPNSBhIVDUg06hawR34s1e3j6LzOBWMCRnynzQZsqhTS+oRu9DPFcn1JwwsklFzOMcETs
                                                2024-07-03 14:24:28 UTC1369INData Raw: 52 42 4f 38 46 63 6f 38 71 4d 57 68 30 52 73 66 6c 59 50 35 50 51 55 30 53 4f 42 45 35 4a 31 33 56 53 49 75 43 6e 62 7a 76 78 69 49 55 4a 6c 65 55 35 34 4e 69 65 74 77 47 35 6f 42 69 35 70 34 74 30 43 39 79 59 67 38 36 64 35 44 66 54 74 4c 66 61 72 46 6b 67 4b 4c 6e 58 32 74 6a 46 6d 76 44 4a 6b 35 70 2b 47 74 47 47 64 65 63 4b 49 4b 55 4b 64 38 2b 51 57 64 7a 4f 77 59 42 6a 6b 77 58 78 6d 48 47 43 51 45 4d 66 65 51 66 66 6f 4f 64 37 50 55 50 6b 4e 31 6b 64 55 69 77 32 30 45 6c 4a 47 61 68 49 48 4f 62 31 57 4f 5a 36 56 6f 4d 6d 30 79 62 2b 39 75 51 4d 69 33 45 38 75 5a 5a 57 42 72 4b 4b 30 6a 6c 4b 76 52 63 5a 41 78 41 4b 4e 51 4d 45 54 75 33 4b 38 4b 53 4f 6d 34 61 58 5a 45 62 34 37 30 66 79 64 4a 76 57 46 49 68 59 48 2b 34 79 37 71 5a 5c 2f 6f 4b 53 35
                                                Data Ascii: RBO8Fco8qMWh0RsflYP5PQU0SOBE5J13VSIuCnbzvxiIUJleU54NietwG5oBi5p4t0C9yYg86d5DfTtLfarFkgKLnX2tjFmvDJk5p+GtGGdecKIKUKd8+QWdzOwYBjkwXxmHGCQEMfeQffoOd7PUPkN1kdUiw20ElJGahIHOb1WOZ6VoMm0yb+9uQMi3E8uZZWBrKK0jlKvRcZAxAKNQMETu3K8KSOm4aXZEb470fydJvWFIhYH+4y7qZ\/oKS5
                                                2024-07-03 14:24:28 UTC1369INData Raw: 77 33 4b 50 50 35 53 7a 38 56 6d 58 58 35 7a 6d 75 73 69 63 62 48 4e 69 44 59 4b 43 7a 55 70 77 48 6c 68 62 31 4f 32 64 6a 31 31 4e 72 61 57 65 4a 73 52 30 63 31 41 44 2b 51 51 7a 31 4a 6f 37 58 33 5c 2f 62 6f 57 36 75 75 59 48 75 54 5a 36 6e 6c 51 4b 79 69 2b 6b 77 38 36 77 45 6f 42 71 73 4a 6f 65 51 50 4d 55 70 33 4a 5c 2f 36 64 66 45 33 33 48 2b 65 4f 4f 66 73 36 6d 30 57 38 77 64 50 70 39 36 4c 32 54 2b 6d 47 47 65 69 51 4d 79 4f 39 54 71 50 49 76 41 4b 69 62 72 37 30 45 79 53 63 70 6c 79 69 48 5a 36 6b 47 52 37 33 6b 46 66 6c 72 34 43 36 77 75 41 6f 66 45 6a 51 45 70 35 6a 79 44 56 4b 2b 45 30 77 2b 63 4f 6e 56 47 33 73 39 6a 56 49 72 77 64 68 4e 62 72 41 68 50 5c 2f 7a 7a 45 43 70 49 55 43 62 72 44 4b 70 47 34 43 62 32 7a 56 52 33 6f 74 36 32 30 4d
                                                Data Ascii: w3KPP5Sz8VmXX5zmusicbHNiDYKCzUpwHlhb1O2dj11NraWeJsR0c1AD+QQz1Jo7X3\/boW6uuYHuTZ6nlQKyi+kw86wEoBqsJoeQPMUp3J\/6dfE33H+eOOfs6m0W8wdPp96L2T+mGGeiQMyO9TqPIvAKibr70EyScplyiHZ6kGR73kFflr4C6wuAofEjQEp5jyDVK+E0w+cOnVG3s9jVIrwdhNbrAhP\/zzECpIUCbrDKpG4Cb2zVR3ot620M
                                                2024-07-03 14:24:28 UTC1369INData Raw: 70 62 4a 42 7a 66 52 61 37 44 4f 66 44 41 62 6e 53 66 75 6d 4e 46 6b 59 6e 68 64 5a 68 32 5a 54 4e 42 62 42 58 58 30 6a 76 6a 4e 47 63 5a 51 43 39 61 61 75 6e 6d 4f 41 79 68 5c 2f 52 6e 51 5c 2f 43 51 50 68 50 76 30 6b 52 43 34 69 49 2b 70 33 38 41 55 74 74 73 6b 41 6e 46 61 32 6a 76 70 36 57 47 65 42 4c 36 42 57 31 63 54 46 61 5a 6a 39 33 45 43 77 4c 67 63 50 50 67 68 4c 46 31 45 30 79 6d 55 64 4b 46 69 39 55 42 6e 41 33 42 48 44 5a 47 6b 65 62 63 4d 4d 35 78 4f 38 5a 75 67 63 39 56 35 65 4f 4c 47 58 48 5a 78 75 46 6d 7a 31 2b 4a 54 62 51 74 61 6e 68 47 38 67 4b 54 7a 79 38 54 33 49 78 34 52 70 72 66 62 55 67 65 44 45 48 48 73 70 64 61 41 32 69 41 49 5c 2f 63 68 4b 53 51 7a 47 63 7a 38 35 4b 66 43 75 41 6d 52 56 6f 41 58 64 36 64 4a 35 47 34 39 44 6a 58
                                                Data Ascii: pbJBzfRa7DOfDAbnSfumNFkYnhdZh2ZTNBbBXX0jvjNGcZQC9aaunmOAyh\/RnQ\/CQPhPv0kRC4iI+p38AUttskAnFa2jvp6WGeBL6BW1cTFaZj93ECwLgcPPghLF1E0ymUdKFi9UBnA3BHDZGkebcMM5xO8Zugc9V5eOLGXHZxuFmz1+JTbQtanhG8gKTzy8T3Ix4RprfbUgeDEHHspdaA2iAI\/chKSQzGcz85KfCuAmRVoAXd6dJ5G49DjX
                                                2024-07-03 14:24:28 UTC1369INData Raw: 71 69 46 6f 57 72 73 41 44 72 33 4d 43 62 7a 57 53 32 77 4d 36 4c 71 48 65 6b 5a 68 5a 79 6b 54 43 48 68 37 4b 30 36 48 75 42 59 70 34 32 4b 54 43 62 6e 44 4f 63 58 31 70 6c 72 46 73 6e 4c 38 35 4a 6b 6e 68 34 32 5a 6e 57 47 75 7a 72 36 6e 49 57 70 56 6c 4e 51 69 2b 35 6d 68 32 54 35 46 4e 51 6e 35 70 78 74 72 36 77 47 53 42 72 4b 63 62 31 51 69 38 66 76 33 45 64 77 43 64 69 67 64 78 4c 31 59 65 46 54 33 54 5a 35 46 6e 5a 42 38 6b 4f 4f 6c 6f 36 33 54 36 68 6a 69 41 44 34 70 38 6f 49 4a 70 32 2b 6b 50 41 6b 4d 61 78 41 57 52 6b 35 46 47 35 6e 6d 4d 6b 51 5a 41 54 42 50 56 30 64 54 51 55 64 33 7a 62 6c 50 76 54 45 6d 69 5a 70 37 56 55 4f 4f 55 2b 39 71 5a 67 34 77 34 36 68 48 71 71 66 41 38 71 65 7a 55 78 33 36 75 42 78 57 38 77 31 59 6b 2b 48 39 7a 64 66
                                                Data Ascii: qiFoWrsADr3MCbzWS2wM6LqHekZhZykTCHh7K06HuBYp42KTCbnDOcX1plrFsnL85Jknh42ZnWGuzr6nIWpVlNQi+5mh2T5FNQn5pxtr6wGSBrKcb1Qi8fv3EdwCdigdxL1YeFT3TZ5FnZB8kOOlo63T6hjiAD4p8oIJp2+kPAkMaxAWRk5FG5nmMkQZATBPV0dTQUd3zblPvTEmiZp7VUOOU+9qZg4w46hHqqfA8qezUx36uBxW8w1Yk+H9zdf


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                35192.168.2.453070104.21.71.694438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:24:29 UTC636OUTGET /NqjcA/, HTTP/1.1
                                                Host: smartcart.com.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://smartcart.com.ru/NqjcA/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: PHPSESSID=iv4s3otrlfmth5s5ofe6ulf9a1
                                                2024-07-03 14:24:29 UTC648INHTTP/1.1 404 Not Found
                                                Date: Wed, 03 Jul 2024 14:24:29 GMT
                                                Content-Type: text/html
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                cache-control: private, no-cache, max-age=0
                                                pragma: no-cache
                                                vary: Accept-Encoding
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7Z%2B2mqucgiqISdthkfK4ykkg%2F431UyRBvwTXQ8Z8kHmYNNwaN8vsSXx8yveYmCfPjGRrdAe10CEjizOhlqyyiwwk9jd9OZQa9zbWBoImGx18xYMVFmqHGHIIrvcqqMobJzgp"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 89d78a168a4f4407-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:24:29 UTC1255INData Raw: 34 65 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f
                                                Data Ascii: 4e0<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</
                                                2024-07-03 14:24:29 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                Data Ascii: 1
                                                2024-07-03 14:24:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                36192.168.2.453075151.101.194.1374438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:24:29 UTC622OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                Host: code.jquery.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://smartcart.com.ru/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:24:29 UTC567INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 89501
                                                Server: nginx
                                                Content-Type: application/javascript; charset=utf-8
                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                ETag: "28feccc0-15d9d"
                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                Access-Control-Allow-Origin: *
                                                Via: 1.1 varnish, 1.1 varnish
                                                Accept-Ranges: bytes
                                                Age: 1421240
                                                Date: Wed, 03 Jul 2024 14:24:29 GMT
                                                X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890095-NYC
                                                X-Cache: HIT, HIT
                                                X-Cache-Hits: 52, 0
                                                X-Timer: S1720016670.695423,VS0,VE1
                                                Vary: Accept-Encoding
                                                2024-07-03 14:24:29 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                2024-07-03 14:24:29 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                2024-07-03 14:24:29 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                2024-07-03 14:24:29 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                2024-07-03 14:24:29 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                2024-07-03 14:24:29 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                2024-07-03 14:24:29 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                2024-07-03 14:24:29 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                2024-07-03 14:24:29 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                2024-07-03 14:24:29 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                37192.168.2.453076104.21.49.924438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:24:29 UTC351OUTGET // HTTP/1.1
                                                Host: korrespondenzanwalt.msk.ru
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:24:30 UTC651INHTTP/1.1 200 OK
                                                Date: Wed, 03 Jul 2024 14:24:30 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                access-control-allow-origin: *
                                                vary: Accept-Encoding
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DKgvf0a%2BeaQUrkjIn5CAtc8oT6P97Q5kmiJQZbT%2F43ONu3liy3Fv%2BBBevJb%2F1UzelSltbr%2BUkbpGwRTr03LypNOaHu4dcSh5OEyI1YI83BlUbnQKGcQIJgT9tWxh8GmulD6lA3KgudQ0MfoAvg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 89d78a1a58c3c413-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:24:30 UTC718INData Raw: 31 62 66 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 75 70 65 72 63 61 72 20 53 6f 63 69 65 74 79 20 2d 20 6b 6f 72 72 65 73 70 6f 6e 64 65 6e 7a 61 6e 77 61 6c 74 2e 6d 73 6b 2e 72 75 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72
                                                Data Ascii: 1bff<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Supercar Society - korrespondenzanwalt.msk.ru</title> <link href="https://cdn.jsdelivr
                                                2024-07-03 14:24:30 UTC1369INData Raw: 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 65 6e 74 2d 73 65 63 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 66 6f 6f 74 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 34 33 61 34 30 3b 0d 0a 20 20 20 20 20 20 20 20 20
                                                Data Ascii: kground-size: cover; color: white; padding: 150px 0; text-align: center; } .content-section { padding: 60px 0; } .footer { background: #343a40;
                                                2024-07-03 14:24:30 UTC1369INData Raw: 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 6f 72 72 65 73 70 6f 6e 64 65 6e 7a 61 6e 77 61 6c 74 2e 6d 73 6b 2e 72 75 2f 23 61 62 6f 75 74 22 3e 41 62 6f 75 74 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 6f 72 72 65 73 70 6f 6e 64 65 6e 7a 61 6e 77 61 6c 74 2e 6d 73 6b 2e 72
                                                Data Ascii: ="nav-item"> <a class="nav-link" href="https://korrespondenzanwalt.msk.ru/#about">About</a> </li> <li class="nav-item"> <a class="nav-link" href="https://korrespondenzanwalt.msk.r
                                                2024-07-03 14:24:30 UTC1369INData Raw: 64 39 38 63 34 63 33 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 5f 5f 63 66 5f 65 6d 61 69 6c 5f 5f 22 20 64 61 74 61 2d 63 66 65 6d 61 69 6c 3d 22 30 66 36 63 36 30 36 31 37 62 36 65 36 63 37 62 34 66 36 34 36 30 37 64 37 64 36 61 37 63 37 66 36 30 36 31 36 62 36 61 36 31 37 35 36 65 36 31 37 38 36 65 36 33 37 62 32 31 36 32 37 63 36 34 32 31 37 64 37 61 22 3e 5b 65 6d 61 69 6c 26 23 31 36 30 3b 70 72 6f 74 65 63 74 65 64 5d 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 20 6f 72 20 63 61 6c 6c 20 75 73 20 61 74 20 35 35 35 2d 37 38 39 2d 39 30 36 32 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 6c 6f 63 6b 71 75 6f 74 65 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 71 75 6f 74 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                Data Ascii: d98c4c3"><span class="__cf_email__" data-cfemail="0f6c60617b6e6c7b4f64607d7d6a7c7f60616b6a61756e61786e637b21627c64217d7a">[email&#160;protected]</span></a> or call us at 555-789-9062.</p> <blockquote class="blockquote">
                                                2024-07-03 14:24:30 UTC1369INData Raw: 63 6c 61 73 73 3d 22 63 61 72 64 2d 69 6d 67 2d 74 6f 70 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 6f 70 67 65 61 72 2e 63 6f 6d 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 32 30 32 31 2f 31 32 2f 31 38 2e 25 32 30 4b 6f 65 6e 69 67 73 65 67 67 25 32 30 4a 65 73 6b 6f 2e 6a 70 65 67 22 20 61 6c 74 3d 22 4d 6f 64 65 72 6e 20 53 75 70 65 72 63 61 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 62 6f 64 79 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 74 69 74 6c 65 22 3e 4d 6f 64 65 72 6e 20 53 75 70 65 72 63 61 72 73 3c 2f 68 35 3e 0d 0a 20 20 20 20 20 20 20
                                                Data Ascii: class="card-img-top" src="https://www.topgear.com/sites/default/files/2021/12/18.%20Koenigsegg%20Jesko.jpeg" alt="Modern Supercar"> <div class="card-body"> <h5 class="card-title">Modern Supercars</h5>
                                                2024-07-03 14:24:30 UTC981INData Raw: 53 6f 63 69 65 74 79 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 72 65 74 72 6f 2d 74 65 78 74 22 3e 45 73 74 61 62 6c 69 73 68 65 64 20 69 6e 20 31 39 35 31 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 6f 72 72 65 73 70 6f 6e 64 65 6e 7a 61 6e 77 61 6c 74 2e 6d 73 6b 2e 72 75 2f 23 70 72 69 76 61 63 79 22 3e 50 72 69 76 61 63 79 3c 2f 61 3e 0d 0a 20 20 20 20 20
                                                Data Ascii: Society. All Rights Reserved.</p> <p class="retro-text">Established in 1951</p> <ul class="list-inline"> <li class="list-inline-item"> <a href="https://korrespondenzanwalt.msk.ru/#privacy">Privacy</a>
                                                2024-07-03 14:24:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                38192.168.2.45307735.190.80.14438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:24:30 UTC533OUTOPTIONS /report/v4?s=7Z%2B2mqucgiqISdthkfK4ykkg%2F431UyRBvwTXQ8Z8kHmYNNwaN8vsSXx8yveYmCfPjGRrdAe10CEjizOhlqyyiwwk9jd9OZQa9zbWBoImGx18xYMVFmqHGHIIrvcqqMobJzgp HTTP/1.1
                                                Host: a.nel.cloudflare.com
                                                Connection: keep-alive
                                                Origin: https://smartcart.com.ru
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:24:30 UTC336INHTTP/1.1 200 OK
                                                Content-Length: 0
                                                access-control-max-age: 86400
                                                access-control-allow-methods: POST, OPTIONS
                                                access-control-allow-origin: *
                                                access-control-allow-headers: content-length, content-type
                                                date: Wed, 03 Jul 2024 14:24:29 GMT
                                                Via: 1.1 google
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                39192.168.2.453078104.21.49.924438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:24:30 UTC694OUTPOST ///4067.php HTTP/1.1
                                                Host: korrespondenzanwalt.msk.ru
                                                Connection: keep-alive
                                                Content-Length: 36
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Accept: application/json, text/javascript, */*; q=0.01
                                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Origin: https://smartcart.com.ru
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://smartcart.com.ru/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:24:30 UTC36OUTData Raw: 64 6f 3d 63 68 65 63 6b 26 65 6d 3d 6d 61 72 6b 65 74 69 6e 67 40 77 61 74 65 72 73 6d 61 72 74 2e 63 6f 6d
                                                Data Ascii: do=check&em=marketing@watersmart.com
                                                2024-07-03 14:24:31 UTC776INHTTP/1.1 200 OK
                                                Date: Wed, 03 Jul 2024 14:24:31 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                access-control-allow-origin: *
                                                cache-control: no-store, no-cache, must-revalidate, max-age=0
                                                pragma: no-cache
                                                expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                vary: Accept-Encoding
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n7CjP0ihdLao68z2JA%2Bnb47va6GInZtdFRZsojXJNBvoyicKqh%2Beouz%2BJo2xq%2FJS7TKcm3vtXOqAqh44bNqoGn2I%2BLqI2ODT7Jo9QFMdS5NgTxjAsUhW7ja%2Fz7FKMFantR%2FhatPhwjTzn08ACQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 89d78a1f7c14c329-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:24:31 UTC24INData Raw: 31 32 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 65 72 72 6f 72 22 7d 0d 0a
                                                Data Ascii: 12{"status":"error"}
                                                2024-07-03 14:24:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                40192.168.2.45308035.190.80.14438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:24:30 UTC474OUTPOST /report/v4?s=7Z%2B2mqucgiqISdthkfK4ykkg%2F431UyRBvwTXQ8Z8kHmYNNwaN8vsSXx8yveYmCfPjGRrdAe10CEjizOhlqyyiwwk9jd9OZQa9zbWBoImGx18xYMVFmqHGHIIrvcqqMobJzgp HTTP/1.1
                                                Host: a.nel.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 423
                                                Content-Type: application/reports+json
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:24:30 UTC423OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 33 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6d 61 72 74 63 61 72 74 2e 63 6f 6d 2e 72 75 2f 4e 71 6a 63 41 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 37 31 2e 36 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22
                                                Data Ascii: [{"age":0,"body":{"elapsed_time":331,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://smartcart.com.ru/NqjcA/","sampling_fraction":1.0,"server_ip":"104.21.71.69","status_code":404,"type":"http.error"},"type":"network-error","
                                                2024-07-03 14:24:30 UTC168INHTTP/1.1 200 OK
                                                Content-Length: 0
                                                date: Wed, 03 Jul 2024 14:24:30 GMT
                                                Via: 1.1 google
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                41192.168.2.453081104.21.49.924438896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-03 14:24:32 UTC360OUTGET ///4067.php HTTP/1.1
                                                Host: korrespondenzanwalt.msk.ru
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-03 14:24:32 UTC768INHTTP/1.1 200 OK
                                                Date: Wed, 03 Jul 2024 14:24:32 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                access-control-allow-origin: *
                                                cache-control: no-store, no-cache, must-revalidate, max-age=0
                                                pragma: no-cache
                                                expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                vary: Accept-Encoding
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RTwGExXgv66B4%2BHYqyaiyVb3LrQM36wx2e1ZKpMIKC0DGKfJDAcj5Z2cIopU2kbxmLdK2spbm9QleqyPuVecCIi7x6RnfWEYss7YenjHl7GP%2BUd7xSbfX%2FfCf4YkEmHM9DfaHi8knCVJ39ud7Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 89d78a2a6ab31921-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-03 14:24:32 UTC601INData Raw: 31 62 66 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 75 70 65 72 63 61 72 20 53 6f 63 69 65 74 79 20 2d 20 6b 6f 72 72 65 73 70 6f 6e 64 65 6e 7a 61 6e 77 61 6c 74 2e 6d 73 6b 2e 72 75 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72
                                                Data Ascii: 1bff<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Supercar Society - korrespondenzanwalt.msk.ru</title> <link href="https://cdn.jsdelivr
                                                2024-07-03 14:24:32 UTC1369INData Raw: 77 77 77 2e 74 6f 70 67 65 61 72 2e 63 6f 6d 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 32 30 32 31 2f 31 32 2f 31 38 2e 25 32 30 4b 6f 65 6e 69 67 73 65 67 67 25 32 30 4a 65 73 6b 6f 2e 6a 70 65 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 65
                                                Data Ascii: www.topgear.com/sites/default/files/2021/12/18.%20Koenigsegg%20Jesko.jpeg') no-repeat center center; background-size: cover; color: white; padding: 150px 0; text-align: center; } .conte
                                                2024-07-03 14:24:32 UTC1369INData Raw: 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 6f 72 72 65 73 70 6f 6e 64 65 6e 7a 61 6e 77 61 6c 74 2e 6d 73 6b 2e 72 75 2f 23 22 3e 48 6f 6d 65 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 6f 72 72 65 73 70 6f 6e 64 65 6e 7a 61 6e 77 61 6c 74 2e 6d 73 6b 2e 72 75 2f 23 61 62 6f 75 74 22 3e 41 62 6f 75 74 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20
                                                Data Ascii: ass="nav-link" href="https://korrespondenzanwalt.msk.ru/#">Home</a> </li> <li class="nav-item"> <a class="nav-link" href="https://korrespondenzanwalt.msk.ru/#about">About</a> </li>
                                                2024-07-03 14:24:32 UTC1369INData Raw: 6c 2e 20 43 6f 6e 74 61 63 74 20 75 73 20 61 74 20 3c 61 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 6c 2f 65 6d 61 69 6c 2d 70 72 6f 74 65 63 74 69 6f 6e 23 64 35 62 36 62 61 62 62 61 31 62 34 62 36 61 31 39 35 62 65 62 61 61 37 61 37 62 30 61 36 61 35 62 61 62 62 62 31 62 30 62 62 61 66 62 34 62 62 61 32 62 34 62 39 61 31 66 62 62 38 61 36 62 65 66 62 61 37 61 30 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 5f 5f 63 66 5f 65 6d 61 69 6c 5f 5f 22 20 64 61 74 61 2d 63 66 65 6d 61 69 6c 3d 22 32 61 34 39 34 35 34 34 35 65 34 62 34 39 35 65 36 61 34 31 34 35 35 38 35 38 34 66 35 39 35 61 34 35 34 34 34 65 34 66 34 34 35 30 34 62 34 34 35 64 34 62 34 36 35 65 30 34 34 37 35 39 34 31 30 34 35 38 35 66 22 3e 5b 65 6d 61 69 6c 26 23 31 36 30 3b 70 72 6f 74
                                                Data Ascii: l. Contact us at <a href="/cdn-cgi/l/email-protection#d5b6babba1b4b6a195bebaa7a7b0a6a5babbb1b0bbafb4bba2b4b9a1fbb8a6befba7a0"><span class="__cf_email__" data-cfemail="2a4945445e4b495e6a414558584f595a45444e4f44504b445d4b465e0447594104585f">[email&#160;prot
                                                2024-07-03 14:24:32 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 34 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 69 6d 67 2d 74 6f 70 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 6f 70 67 65 61 72 2e 63 6f 6d 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 32 30 32 31 2f 31 32 2f 31 38 2e 25 32 30 4b 6f 65 6e 69 67 73 65 67 67 25 32 30 4a 65 73 6b 6f 2e 6a 70 65 67 22 20 61 6c 74 3d 22 4d 6f 64 65 72 6e 20 53 75 70 65 72 63 61 72 22 3e 0d 0a 20 20 20 20 20
                                                Data Ascii: </div> <div class="col-lg-4"> <div class="card"> <img class="card-img-top" src="https://www.topgear.com/sites/default/files/2021/12/18.%20Koenigsegg%20Jesko.jpeg" alt="Modern Supercar">
                                                2024-07-03 14:24:32 UTC1098INData Raw: 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 0d 0a 3c 66 6f 6f 74 65 72 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 3e 26 63 6f 70 79 3b 20 32 30 32 34 20 53 75 70 65 72 63 61 72 20 53 6f 63 69 65 74 79 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 72 65 74 72 6f 2d 74 65 78 74 22 3e 45 73 74 61 62 6c 69 73 68 65 64 20 69 6e 20 31 39 35 31 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c
                                                Data Ascii: iv> </div></section><footer class="footer"> <div class="container"> <p>&copy; 2024 Supercar Society. All Rights Reserved.</p> <p class="retro-text">Established in 1951</p> <ul class="list-inline"> <l
                                                2024-07-03 14:24:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Click to jump to process

                                                Click to jump to process

                                                Click to dive into process behavior distribution

                                                Click to jump to process

                                                Target ID:0
                                                Start time:10:21:24
                                                Start date:03/07/2024
                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Vertex Business Services_SKM_C950633210_650106.pdf"
                                                Imagebase:0x7ff6bc1b0000
                                                File size:5'641'176 bytes
                                                MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:moderate
                                                Has exited:true

                                                Target ID:1
                                                Start time:10:21:25
                                                Start date:03/07/2024
                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                Imagebase:0x7ff74bb60000
                                                File size:3'581'912 bytes
                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:moderate
                                                Has exited:true

                                                Target ID:3
                                                Start time:10:21:26
                                                Start date:03/07/2024
                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2252 --field-trial-handle=1508,i,12120855588788199113,17922120396274843957,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                Imagebase:0x7ff74bb60000
                                                File size:3'581'912 bytes
                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:moderate
                                                Has exited:true

                                                Target ID:9
                                                Start time:10:21:49
                                                Start date:03/07/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://r%2eg%2eb%69ng%2ecom/bam/ac?!&&u=a1aHR0cHM6Ly9zbWFydGNhcnQuY29tLnJ1L05xamNBLw==#RbWFya2V0aW5nQHdhdGVyc21hcnQuY29t"
                                                Imagebase:0x7ff76e190000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:false

                                                Target ID:10
                                                Start time:10:21:50
                                                Start date:03/07/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1992,i,12594523878438319021,7890477079520366463,262144 /prefetch:8
                                                Imagebase:0x7ff76e190000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:false

                                                No disassembly