Edit tour

Windows Analysis Report
https://t.apemail.net/c/nqkr6vk3kzmvyhqvdmdrwaabbycqmbacainqogyhdmkxs5qvdmkqcvagayhveflk-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmdrwbqbaibq4aypdmdrwby3cupvkw2wlfob4fi3a4nvsqs3lmnrkyl6ojqbozlsm54gkyyvdmaacdqfaycaeaq3cvpugq2hiqgrqgc6ljdvwvsfkjjveu2skjmuixszlamviwc2dfkukgcai4nfiwczinjfsqyylnmfqryylzm

Overview

General Information

Sample URL:https://t.apemail.net/c/nqkr6vk3kzmvyhqvdmdrwaabbycqmbacainqogyhdmkxs5qvdmkqcvagayhveflk-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmdrwbqbaibq4aypdmdrwby3cupvkw2wlfob4fi3a4nvsqs3lmnrkyl6ojqbozlsm54gkyy
Analysis ID:1467701
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish10
Phishing site detected (based on logo match)
Phishing site detected (based on shot match)
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML page contains hidden URLs or javascript code
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1976,i,1844117268247672415,51565432053372003,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.apemail.net/c/nqkr6vk3kzmvyhqvdmdrwaabbycqmbacainqogyhdmkxs5qvdmkqcvagayhveflk-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmdrwbqbaibq4aypdmdrwby3cupvkw2wlfob4fi3a4nvsqs3lmnrkyl6ojqbozlsm54gkyyvdmaacdqfaycaeaq3cvpugq2hiqgrqgc6ljdvwvsfkjjveu2skjmuixszlamviwc2dfkukgcai4nfiwczinjfsqyylnmfqryylzmvguspdfpugws3cunugrkckinqaaqcdmkxs5qvdnmuew23dnmuew23dnmuew23dnmuew23dmkqcvagayhveflk" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
4.13.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    4.12.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://t.apemail.net/c/nqkr6vk3kzmvyhqvdmdrwaabbycqmbacainqogyhdmkxs5qvdmkqcvagayhveflk-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmdrwbqbaibq4aypdmdrwby3cupvkw2wlfob4fi3a4nvsqs3lmnrkyl6ojqbozlsm54gkyyvdmaacdqfaycaeaq3cvpugq2hiqgrqgc6ljdvwvsfkjjveu2skjmuixszlamviwc2dfkukgcai4nfiwczinjfsqyylnmfqryylzmvguspdfpugws3cunugrkckinqaaqcdmkxs5qvdnmuew23dnmuew23dnmuew23dnmuew23dmkqcvagayhveflkSlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering

      Phishing

      barindex
      Source: https://decobat.moscowLLM: Score: 9 brands: Microsoft Reasons: The URL 'https://decobat.moscow' does not match the legitimate domain name 'microsoft.com' associated with the brand Microsoft. The page displays a prominent login form asking for email, phone, or Skype name, which is a common tactic used in phishing attacks to harvest credentials. The domain name 'decobat.moscow' is highly suspicious and unrelated to Microsoft. The use of a legitimate brand's logo and design elements is a social engineering technique to mislead users. There are no captchas present, which is often a sign of a less secure page. Based on these factors, it is highly likely that this is a phishing site. DOM: 4.13.pages.csv
      Source: https://decobat.moscowLLM: Score: 9 brands: Microsoft Reasons: The URL 'https://decobat.moscow' does not match the legitimate domain name 'microsoft.com' associated with the Microsoft brand. The page displays a prominent login form, which is a common tactic used in phishing attacks to harvest user credentials. The domain name 'decobat.moscow' is suspicious and unrelated to Microsoft, indicating potential phishing activity. Additionally, the presence of links such as 'Create one!' and 'Can't access your account?' are typical in phishing sites to mislead users into providing personal information. The combination of these factors strongly suggests that this is a phishing site. DOM: 4.12.pages.csv
      Source: Yara matchFile source: 4.13.pages.csv, type: HTML
      Source: Yara matchFile source: 4.12.pages.csv, type: HTML
      Source: https://decobat.moscow/yVvWs/#Matcher: Template: microsoft matched
      Source: https://decobat.moscow/yVvWs/#Matcher: Template: microsoft matched
      Source: https://decobat.moscow/yVvWs/#Matcher: Template: captcha matched
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/77poe/0x4AAAAAAAd399TRbO1YOeS-/auto/normalMatcher: Template: captcha matched
      Source: https://decobat.moscow/yVvWs/#HTTP Parser: Number of links: 0
      Source: https://decobat.moscow/yVvWs/#HTTP Parser: Total embedded image size: 45708
      Source: https://implarededeensino.com.br/wp-content/loop/index.html?utm_campaign=&utm_content=view-report&utm_medium=email&utm_source=activepipeHTTP Parser: Base64 decoded: https://implarededeensino.com.br:443
      Source: https://decobat.moscow/yVvWs/#HTTP Parser: Title: interest does not match URL
      Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTS&co=aHR0cHM6Ly9pbXBsYXJlZGVkZWVuc2luby5jb20uYnI6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=tzsltmyfnmw9HTTP Parser: No favicon
      Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTS&co=aHR0cHM6Ly9pbXBsYXJlZGVkZWVuc2luby5jb20uYnI6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=tzsltmyfnmw9HTTP Parser: No favicon
      Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTS&co=aHR0cHM6Ly9pbXBsYXJlZGVkZWVuc2luby5jb20uYnI6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=tzsltmyfnmw9HTTP Parser: No favicon
      Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTSHTTP Parser: No favicon
      Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTSHTTP Parser: No favicon
      Source: https://decobat.moscow/yVvWs/#HTTP Parser: No favicon
      Source: https://decobat.moscow/yVvWs/#HTTP Parser: No favicon
      Source: https://decobat.moscow/yVvWs/#HTTP Parser: No favicon
      Source: https://decobat.moscow/yVvWs/#HTTP Parser: No favicon
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/77poe/0x4AAAAAAAd399TRbO1YOeS-/auto/normalHTTP Parser: No favicon
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/77poe/0x4AAAAAAAd399TRbO1YOeS-/auto/normalHTTP Parser: No favicon
      Source: https://decobat.moscow/yVvWs/#HTTP Parser: No <meta name="author".. found
      Source: https://decobat.moscow/yVvWs/#HTTP Parser: No <meta name="author".. found
      Source: https://decobat.moscow/yVvWs/#HTTP Parser: No <meta name="copyright".. found
      Source: https://decobat.moscow/yVvWs/#HTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: t.apemail.net to https://implarededeensino.com.br/wp-content/loop/index.html?utm_campaign=&utm_content=view-report&utm_medium=email&utm_source=activepipe
      Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.108.226
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.108.226
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /c/nqkr6vk3kzmvyhqvdmdrwaabbycqmbacainqogyhdmkxs5qvdmkqcvagayhveflk-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmdrwbqbaibq4aypdmdrwby3cupvkw2wlfob4fi3a4nvsqs3lmnrkyl6ojqbozlsm54gkyyvdmaacdqfaycaeaq3cvpugq2hiqgrqgc6ljdvwvsfkjjveu2skjmuixszlamviwc2dfkukgcai4nfiwczinjfsqyylnmfqryylzmvguspdfpugws3cunugrkckinqaaqcdmkxs5qvdnmuew23dnmuew23dnmuew23dnmuew23dmkqcvagayhveflk HTTP/1.1Host: t.apemail.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/loop/index.html?utm_campaign=&utm_content=view-report&utm_medium=email&utm_source=activepipe HTTP/1.1Host: implarededeensino.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://implarededeensino.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTS&co=aHR0cHM6Ly9pbXBsYXJlZGVkZWVuc2luby5jb20uYnI6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=tzsltmyfnmw9 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://implarededeensino.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTS&co=aHR0cHM6Ly9pbXBsYXJlZGVkZWVuc2luby5jb20uYnI6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=tzsltmyfnmw9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/bg/mU9lUv5fC-6PINXGw20YUvQwdOUqBsn65oJ_PkEDrWo.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTS&co=aHR0cHM6Ly9pbXBsYXJlZGVkZWVuc2luby5jb20uYnI6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=tzsltmyfnmw9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTS HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://implarededeensino.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTS HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AOG26Be2DVt_87x1Frc8ANoxgt9-axjk70U6aatIM-OfGzdGGhWWRwlvMidTIH8n56LNWadie8J8tJ4JxsjeGVI
      Source: global trafficHTTP traffic detected: GET /yVvWs/ HTTP/1.1Host: decobat.moscowConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://implarededeensino.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /recaptcha/api2/userverify?k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTS HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AOG26Be2DVt_87x1Frc8ANoxgt9-axjk70U6aatIM-OfGzdGGhWWRwlvMidTIH8n56LNWadie8J8tJ4JxsjeGVI
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://decobat.moscow/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/d2a97f6b6ec9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://decobat.moscow/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/77poe/0x4AAAAAAAd399TRbO1YOeS-/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://decobat.moscow/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89dfca97d9109dff HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/77poe/0x4AAAAAAAd399TRbO1YOeS-/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/77poe/0x4AAAAAAAd399TRbO1YOeS-/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: decobat.moscowConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://decobat.moscow/yVvWs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mfdq5qhpir1dlu8cr6enp60jnn
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/89dfca97d9109dff/1720103199364/fF-kNqT04GFDqAR HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/77poe/0x4AAAAAAAd399TRbO1YOeS-/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/586121416:1720099642:9mmu7psAvAoTWKUGZB2PFc55h4f45AcHGROK6sKgc4Y/89dfca97d9109dff/1ad911b2d8246a4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/89dfca97d9109dff/1720103199364/fF-kNqT04GFDqAR HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/89dfca97d9109dff/1720103199366/364b98951f2b5a1f56b7257eff4bfb0438576b6c7c77c39f3323c96c7353d70e/QSD9xNuEbLDVAM5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/77poe/0x4AAAAAAAd399TRbO1YOeS-/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/586121416:1720099642:9mmu7psAvAoTWKUGZB2PFc55h4f45AcHGROK6sKgc4Y/89dfca97d9109dff/1ad911b2d8246a4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/586121416:1720099642:9mmu7psAvAoTWKUGZB2PFc55h4f45AcHGROK6sKgc4Y/89dfca97d9109dff/1ad911b2d8246a4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://decobat.moscow/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /yVvWs/, HTTP/1.1Host: decobat.moscowConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://decobat.moscow/yVvWs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=mfdq5qhpir1dlu8cr6enp60jnn
      Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://decobat.moscow/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET // HTTP/1.1Host: scadja.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: t.apemail.net
      Source: global trafficDNS traffic detected: DNS query: implarededeensino.com.br
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: decobat.moscow
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: scadja.ru
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: unknownHTTP traffic detected: POST /recaptcha/api2/reload?k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTS HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 7787sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-protobufferAccept: */*Origin: https://www.google.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTSAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 04 Jul 2024 14:26:38 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, max-age=0pragma: no-cachevary: Accept-EncodingCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uor4IspR7yE0AuPUSo%2B5HcAvrk%2BMzCMgPUMpcnyTv%2BuFGjm4tg%2FhQBOSxr3nDSZZUsMG991F5Rg2qSV9scNY3pqqRVpVoyahYHam%2Fufh16d2jlVK%2BW73ekxubUZCH%2Fsk0g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89dfcaa00c8842c0-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 04 Jul 2024 14:26:40 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: rVPRpfhHKVUTZNhtgW7cag==$ql9FyXK8EvXUIJTM/3e57g==Server: cloudflareCF-RAY: 89dfcaae0c97c459-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 04 Jul 2024 14:26:45 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: X2/DWkeLkgJw01VvtwjZaw==$TikoA7JcJ/e3S+GiaNjeWQ==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 89dfcac9ac1f4386-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 04 Jul 2024 14:26:59 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: vM/FHZNSExEv1vcK6r6UUQ==$TOhJjXuawUQ9w50J6immwQ==Server: cloudflareCF-RAY: 89dfcb24281b425f-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 04 Jul 2024 14:27:06 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, max-age=0pragma: no-cachevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SjJsNF%2BAOXKKWE5YsA8yQZBfVNQ28Vl7hk7jMH4V2zAROyukqlb5Rx0soNRWa5qWVlyfxekWi4xnuTeHJYEpCUf70RTgOaMG5U770NsbZyXwFuE7Zo2M4cSRkb8d5QPSvg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89dfcb4ddc86429d-EWRalt-svc: h3=":443"; ma=86400
      Source: chromecache_78.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/
      Source: chromecache_78.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
      Source: chromecache_72.2.dr, chromecache_74.2.drString found in binary or memory: https://cloud.google.com/contact
      Source: chromecache_72.2.dr, chromecache_74.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
      Source: chromecache_78.2.drString found in binary or memory: https://code.jquery.com/jquery-3.5.1.slim.min.js
      Source: chromecache_76.2.drString found in binary or memory: https://decobat.moscow/yVvWs/#
      Source: chromecache_72.2.dr, chromecache_74.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
      Source: chromecache_72.2.dr, chromecache_74.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
      Source: chromecache_72.2.dr, chromecache_74.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
      Source: chromecache_78.2.drString found in binary or memory: https://hips.hearstapps.com/pop.h-cdn.co/assets/cm/15/05/54cae423e713b_-_american-muscle-facts-06-03
      Source: chromecache_74.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
      Source: chromecache_74.2.drString found in binary or memory: https://recaptcha.net
      Source: chromecache_78.2.drString found in binary or memory: https://scadja.ru/#
      Source: chromecache_78.2.drString found in binary or memory: https://scadja.ru/#about
      Source: chromecache_78.2.drString found in binary or memory: https://scadja.ru/#classic-cars
      Source: chromecache_78.2.drString found in binary or memory: https://scadja.ru/#contact
      Source: chromecache_78.2.drString found in binary or memory: https://scadja.ru/#electric-vehicles
      Source: chromecache_78.2.drString found in binary or memory: https://scadja.ru/#faq
      Source: chromecache_78.2.drString found in binary or memory: https://scadja.ru/#learn-more
      Source: chromecache_78.2.drString found in binary or memory: https://scadja.ru/#modern-supercars
      Source: chromecache_78.2.drString found in binary or memory: https://scadja.ru/#privacy
      Source: chromecache_78.2.drString found in binary or memory: https://scadja.ru/#services
      Source: chromecache_78.2.drString found in binary or memory: https://scadja.ru/#terms
      Source: chromecache_78.2.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js
      Source: chromecache_78.2.drString found in binary or memory: https://static1.hotcarsimages.com/wordpress/wp-content/uploads/2023/04/new-project-10.jpg
      Source: chromecache_74.2.drString found in binary or memory: https://support.google.com/recaptcha
      Source: chromecache_72.2.dr, chromecache_74.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
      Source: chromecache_72.2.dr, chromecache_74.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
      Source: chromecache_72.2.dr, chromecache_74.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
      Source: chromecache_72.2.dr, chromecache_74.2.drString found in binary or memory: https://www.apache.org/licenses/
      Source: chromecache_78.2.drString found in binary or memory: https://www.autocar.co.uk/sites/autocar.co.uk/files/images/car-reviews/first-drives/legacy/rolls_roy
      Source: chromecache_76.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js
      Source: chromecache_73.2.dr, chromecache_72.2.dr, chromecache_74.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
      Source: chromecache_72.2.dr, chromecache_74.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__.
      Source: chromecache_73.2.dr, chromecache_67.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
      Source: classification engineClassification label: mal72.phis.win@21/38@34/17
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1976,i,1844117268247672415,51565432053372003,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.apemail.net/c/nqkr6vk3kzmvyhqvdmdrwaabbycqmbacainqogyhdmkxs5qvdmkqcvagayhveflk-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmdrwbqbaibq4aypdmdrwby3cupvkw2wlfob4fi3a4nvsqs3lmnrkyl6ojqbozlsm54gkyyvdmaacdqfaycaeaq3cvpugq2hiqgrqgc6ljdvwvsfkjjveu2skjmuixszlamviwc2dfkukgcai4nfiwczinjfsqyylnmfqryylzmvguspdfpugws3cunugrkckinqaaqcdmkxs5qvdnmuew23dnmuew23dnmuew23dnmuew23dmkqcvagayhveflk"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1976,i,1844117268247672415,51565432053372003,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 1467701 URL: https://t.apemail.net/c/nqk... Startdate: 04/07/2024 Architecture: WINDOWS Score: 72 26 Antivirus / Scanner detection for submitted sample 2->26 28 AI detected phishing page 2->28 30 Yara detected HtmlPhish10 2->30 32 2 other signatures 2->32 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.16 unknown unknown 6->14 16 192.168.2.4, 138, 443, 49723 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 decobat.moscow 188.114.97.3, 443, 49767, 49768 CLOUDFLARENETUS European Union 11->20 22 implarededeensino.com.br 108.167.151.63, 443, 49739 UNIFIEDLAYER-AS-1US United States 11->22 24 15 other IPs or domains 11->24

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://t.apemail.net/c/nqkr6vk3kzmvyhqvdmdrwaabbycqmbacainqogyhdmkxs5qvdmkqcvagayhveflk-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmdrwbqbaibq4aypdmdrwby3cupvkw2wlfob4fi3a4nvsqs3lmnrkyl6ojqbozlsm54gkyyvdmaacdqfaycaeaq3cvpugq2hiqgrqgc6ljdvwvsfkjjveu2skjmuixszlamviwc2dfkukgcai4nfiwczinjfsqyylnmfqryylzmvguspdfpugws3cunugrkckinqaaqcdmkxs5qvdnmuew23dnmuew23dnmuew23dnmuew23dmkqcvagayhveflk0%Avira URL Cloudsafe
      https://t.apemail.net/c/nqkr6vk3kzmvyhqvdmdrwaabbycqmbacainqogyhdmkxs5qvdmkqcvagayhveflk-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmdrwbqbaibq4aypdmdrwby3cupvkw2wlfob4fi3a4nvsqs3lmnrkyl6ojqbozlsm54gkyyvdmaacdqfaycaeaq3cvpugq2hiqgrqgc6ljdvwvsfkjjveu2skjmuixszlamviwc2dfkukgcai4nfiwczinjfsqyylnmfqryylzmvguspdfpugws3cunugrkckinqaaqcdmkxs5qvdnmuew23dnmuew23dnmuew23dnmuew23dmkqcvagayhveflk100%SlashNextFraudulent Website type: Phishing & Social Engineering
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://cdn.jsdelivr.net/npm/bootstrap0%URL Reputationsafe
      https://code.jquery.com/jquery-3.6.0.min.js0%URL Reputationsafe
      https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
      https://support.google.com/recaptcha#62627360%URL Reputationsafe
      https://support.google.com/recaptcha/?hl=en#62238280%URL Reputationsafe
      https://support.google.com/recaptcha/#61759710%URL Reputationsafe
      https://www.gstatic.c..?/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__.0%URL Reputationsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D0%URL Reputationsafe
      https://support.google.com/recaptcha0%URL Reputationsafe
      https://recaptcha.net0%URL Reputationsafe
      https://www.apache.org/licenses/0%URL Reputationsafe
      https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
      https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca0%URL Reputationsafe
      about:blank0%Avira URL Cloudsafe
      https://www.google.com/recaptcha/api2/userverify?k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTS0%Avira URL Cloudsafe
      https://scadja.ru/#contact0%Avira URL Cloudsafe
      https://scadja.ru/#0%Avira URL Cloudsafe
      https://scadja.ru/#terms0%Avira URL Cloudsafe
      https://scadja.ru/#electric-vehicles0%Avira URL Cloudsafe
      https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js0%Avira URL Cloudsafe
      https://scadja.ru//0%Avira URL Cloudsafe
      https://cdn.jsdelivr.net/npm/0%Avira URL Cloudsafe
      https://scadja.ru/#modern-supercars0%Avira URL Cloudsafe
      https://www.autocar.co.uk/sites/autocar.co.uk/files/images/car-reviews/first-drives/legacy/rolls_roy0%Avira URL Cloudsafe
      https://scadja.ru/#learn-more0%Avira URL Cloudsafe
      https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/89dfca97d9109dff/1720103199364/fF-kNqT04GFDqAR0%Avira URL Cloudsafe
      https://cloud.google.com/contact0%Avira URL Cloudsafe
      https://scadja.ru/#about0%Avira URL Cloudsafe
      https://www.google.com/recaptcha/api.js0%Avira URL Cloudsafe
      https://www.google.com/recaptcha/api2/reload?k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTS0%Avira URL Cloudsafe
      https://www.google.com/js/bg/mU9lUv5fC-6PINXGw20YUvQwdOUqBsn65oJ_PkEDrWo.js0%Avira URL Cloudsafe
      https://scadja.ru/#classic-cars0%Avira URL Cloudsafe
      https://hips.hearstapps.com/pop.h-cdn.co/assets/cm/15/05/54cae423e713b_-_american-muscle-facts-06-030%Avira URL Cloudsafe
      https://scadja.ru/#privacy0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/89dfca97d9109dff/1720103199366/364b98951f2b5a1f56b7257eff4bfb0438576b6c7c77c39f3323c96c7353d70e/QSD9xNuEbLDVAM50%Avira URL Cloudsafe
      https://www.google.com/recaptcha/api2/0%Avira URL Cloudsafe
      https://scadja.ru/#faq0%Avira URL Cloudsafe
      https://decobat.moscow/favicon.ico0%Avira URL Cloudsafe
      https://decobat.moscow/yVvWs/0%Avira URL Cloudsafe
      https://code.jquery.com/jquery-3.5.1.slim.min.js0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/turnstile/v0/api.js0%Avira URL Cloudsafe
      https://scadja.ru/#services0%Avira URL Cloudsafe
      https://cloud.google.com/recaptcha-enterprise/billing-information0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/turnstile/v0/g/d2a97f6b6ec9/api.js0%Avira URL Cloudsafe
      https://decobat.moscow/yVvWs/,0%Avira URL Cloudsafe
      https://play.google.com/log?format=json&hasfast=true0%Avira URL Cloudsafe
      https://static1.hotcarsimages.com/wordpress/wp-content/uploads/2023/04/new-project-10.jpg0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89dfca97d9109dff0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/586121416:1720099642:9mmu7psAvAoTWKUGZB2PFc55h4f45AcHGROK6sKgc4Y/89dfca97d9109dff/1ad911b2d8246a40%Avira URL Cloudsafe
      https://a.nel.cloudflare.com/report/v4?s=uor4IspR7yE0AuPUSo%2B5HcAvrk%2BMzCMgPUMpcnyTv%2BuFGjm4tg%2FhQBOSxr3nDSZZUsMG991F5Rg2qSV9scNY3pqqRVpVoyahYHam%2Fufh16d2jlVK%2BW73ekxubUZCH%2Fsk0g%3D%3D0%Avira URL Cloudsafe
      https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js0%Avira URL Cloudsafe

      Download Network PCAP: filteredfull

      NameIPActiveMaliciousAntivirus DetectionReputation
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        unknown
        scadja.ru
        172.67.193.67
        truefalse
          unknown
          k8s-eksinternetfacing-baa4792011-459661169.us-west-2.elb.amazonaws.com
          34.214.48.95
          truefalse
            unknown
            implarededeensino.com.br
            108.167.151.63
            truefalse
              unknown
              code.jquery.com
              151.101.130.137
              truefalse
                unknown
                decobat.moscow
                188.114.97.3
                truetrue
                  unknown
                  cdnjs.cloudflare.com
                  104.17.24.14
                  truefalse
                    unknown
                    challenges.cloudflare.com
                    104.17.3.184
                    truefalse
                      unknown
                      www.google.com
                      216.58.206.36
                      truefalse
                        unknown
                        fp2e7a.wpc.phicdn.net
                        192.229.221.95
                        truefalse
                          unknown
                          t.apemail.net
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTS&co=aHR0cHM6Ly9pbXBsYXJlZGVkZWVuc2luby5jb20uYnI6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=tzsltmyfnmw9false
                              unknown
                              https://code.jquery.com/jquery-3.6.0.min.jsfalse
                              • URL Reputation: safe
                              unknown
                              https://www.google.com/recaptcha/api2/userverify?k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTSfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://scadja.ru//false
                              • Avira URL Cloud: safe
                              unknown
                              about:blankfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.google.com/recaptcha/api2/reload?k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTSfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWtfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/89dfca97d9109dff/1720103199364/fF-kNqT04GFDqARfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.google.com/recaptcha/api.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.google.com/js/bg/mU9lUv5fC-6PINXGw20YUvQwdOUqBsn65oJ_PkEDrWo.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                              • URL Reputation: safe
                              unknown
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/77poe/0x4AAAAAAAd399TRbO1YOeS-/auto/normaltrue
                                unknown
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/89dfca97d9109dff/1720103199366/364b98951f2b5a1f56b7257eff4bfb0438576b6c7c77c39f3323c96c7353d70e/QSD9xNuEbLDVAM5false
                                • Avira URL Cloud: safe
                                unknown
                                https://decobat.moscow/favicon.icotrue
                                • Avira URL Cloud: safe
                                unknown
                                https://decobat.moscow/yVvWs/true
                                • Avira URL Cloud: safe
                                unknown
                                https://implarededeensino.com.br/wp-content/loop/index.html?utm_campaign=&utm_content=view-report&utm_medium=email&utm_source=activepipefalse
                                  unknown
                                  https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://decobat.moscow/yVvWs/,true
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://challenges.cloudflare.com/turnstile/v0/g/d2a97f6b6ec9/api.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://decobat.moscow/yVvWs/#true
                                    unknown
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89dfca97d9109dfffalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.google.com/recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTSfalse
                                      unknown
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/586121416:1720099642:9mmu7psAvAoTWKUGZB2PFc55h4f45AcHGROK6sKgc4Y/89dfca97d9109dff/1ad911b2d8246a4false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://t.apemail.net/c/nqkr6vk3kzmvyhqvdmdrwaabbycqmbacainqogyhdmkxs5qvdmkqcvagayhveflk-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmdrwbqbaibq4aypdmdrwby3cupvkw2wlfob4fi3a4nvsqs3lmnrkyl6ojqbozlsm54gkyyvdmaacdqfaycaeaq3cvpugq2hiqgrqgc6ljdvwvsfkjjveu2skjmuixszlamviwc2dfkukgcai4nfiwczinjfsqyylnmfqryylzmvguspdfpugws3cunugrkckinqaaqcdmkxs5qvdnmuew23dnmuew23dnmuew23dnmuew23dmkqcvagayhveflktrue
                                        unknown
                                        https://a.nel.cloudflare.com/report/v4?s=uor4IspR7yE0AuPUSo%2B5HcAvrk%2BMzCMgPUMpcnyTv%2BuFGjm4tg%2FhQBOSxr3nDSZZUsMG991F5Rg2qSV9scNY3pqqRVpVoyahYHam%2Fufh16d2jlVK%2BW73ekxubUZCH%2Fsk0g%3D%3Dfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://cdn.jsdelivr.net/npm/chromecache_78.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://scadja.ru/#modern-supercarschromecache_78.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://scadja.ru/#termschromecache_78.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.jsdelivr.net/npm/bootstrapchromecache_78.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_72.2.dr, chromecache_74.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.jschromecache_78.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://support.google.com/recaptcha#6262736chromecache_72.2.dr, chromecache_74.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://scadja.ru/#electric-vehicleschromecache_78.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://scadja.ru/#contactchromecache_78.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://scadja.ru/#chromecache_78.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://support.google.com/recaptcha/?hl=en#6223828chromecache_72.2.dr, chromecache_74.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://cloud.google.com/contactchromecache_72.2.dr, chromecache_74.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.autocar.co.uk/sites/autocar.co.uk/files/images/car-reviews/first-drives/legacy/rolls_roychromecache_78.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://scadja.ru/#learn-morechromecache_78.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://support.google.com/recaptcha/#6175971chromecache_72.2.dr, chromecache_74.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://scadja.ru/#aboutchromecache_78.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.gstatic.c..?/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__.chromecache_72.2.dr, chromecache_74.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://scadja.ru/#classic-carschromecache_78.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://scadja.ru/#privacychromecache_78.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.google.com/recaptcha/api2/chromecache_73.2.dr, chromecache_72.2.dr, chromecache_74.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://hips.hearstapps.com/pop.h-cdn.co/assets/cm/15/05/54cae423e713b_-_american-muscle-facts-06-03chromecache_78.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://support.google.com/recaptchachromecache_74.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://scadja.ru/#faqchromecache_78.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://code.jquery.com/jquery-3.5.1.slim.min.jschromecache_78.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://scadja.ru/#serviceschromecache_78.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_72.2.dr, chromecache_74.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://recaptcha.netchromecache_74.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://www.apache.org/licenses/chromecache_72.2.dr, chromecache_74.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_72.2.dr, chromecache_74.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://play.google.com/log?format=json&hasfast=truechromecache_74.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_72.2.dr, chromecache_74.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://static1.hotcarsimages.com/wordpress/wp-content/uploads/2023/04/new-project-10.jpgchromecache_78.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        172.67.193.67
                                        scadja.ruUnited States
                                        13335CLOUDFLARENETUSfalse
                                        216.58.206.36
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        104.17.3.184
                                        challenges.cloudflare.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        151.101.130.137
                                        code.jquery.comUnited States
                                        54113FASTLYUSfalse
                                        104.21.20.174
                                        unknownUnited States
                                        13335CLOUDFLARENETUSfalse
                                        108.167.151.63
                                        implarededeensino.com.brUnited States
                                        46606UNIFIEDLAYER-AS-1USfalse
                                        35.190.80.1
                                        a.nel.cloudflare.comUnited States
                                        15169GOOGLEUSfalse
                                        34.214.48.95
                                        k8s-eksinternetfacing-baa4792011-459661169.us-west-2.elb.amazonaws.comUnited States
                                        16509AMAZON-02USfalse
                                        104.17.24.14
                                        cdnjs.cloudflare.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        188.114.97.3
                                        decobat.moscowEuropean Union
                                        13335CLOUDFLARENETUStrue
                                        142.250.186.164
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        172.217.16.196
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        104.17.2.184
                                        unknownUnited States
                                        13335CLOUDFLARENETUSfalse
                                        172.217.16.132
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        IP
                                        192.168.2.16
                                        192.168.2.4
                                        Joe Sandbox version:40.0.0 Tourmaline
                                        Analysis ID:1467701
                                        Start date and time:2024-07-04 16:25:22 +02:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 3m 22s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:browseurl.jbs
                                        Sample URL:https://t.apemail.net/c/nqkr6vk3kzmvyhqvdmdrwaabbycqmbacainqogyhdmkxs5qvdmkqcvagayhveflk-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmdrwbqbaibq4aypdmdrwby3cupvkw2wlfob4fi3a4nvsqs3lmnrkyl6ojqbozlsm54gkyyvdmaacdqfaycaeaq3cvpugq2hiqgrqgc6ljdvwvsfkjjveu2skjmuixszlamviwc2dfkukgcai4nfiwczinjfsqyylnmfqryylzmvguspdfpugws3cunugrkckinqaaqcdmkxs5qvdnmuew23dnmuew23dnmuew23dnmuew23dmkqcvagayhveflk
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:8
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal72.phis.win@21/38@34/17
                                        EGA Information:Failed
                                        HCA Information:
                                        • Successful, ratio: 100%
                                        • Number of executed functions: 0
                                        • Number of non-executed functions: 0
                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 142.250.185.99, 216.58.206.46, 64.233.184.84, 34.104.35.123, 142.250.186.163, 142.250.186.106, 142.250.186.74, 142.250.185.106, 142.250.185.170, 142.250.185.234, 172.217.16.202, 142.250.74.202, 172.217.18.10, 142.250.184.234, 142.250.185.202, 216.58.212.138, 142.250.186.170, 142.250.185.138, 216.58.206.74, 172.217.23.106, 142.250.185.74, 142.250.185.227, 142.250.181.227, 40.68.123.157, 93.184.221.240, 192.229.221.95, 52.165.164.15, 13.95.31.18, 142.250.186.99
                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • VT rate limit hit for: https://t.apemail.net/c/nqkr6vk3kzmvyhqvdmdrwaabbycqmbacainqogyhdmkxs5qvdmkqcvagayhveflk-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmdrwbqbaibq4aypdmdrwby3cupvkw2wlfob4fi3a4nvsqs3lmnrkyl6ojqbozlsm54gkyyvdmaacdqfaycaeaq3cvpugq2hiqgrqgc6ljdvwvsfkjjveu2skjmuixszlamviwc2dfkukgcai4nfiwczinjfsqyylnmfqryylzmvguspdfpugws3cunugrkckinqaaqcdmkxs5qvdnmuew23dnmuew23dnmuew23dnmuew23dmkqcvagayhveflk
                                        No simulations
                                        InputOutput
                                        URL: https://decobat.moscow/yVvWs/# Model: Perplexity: mixtral-8x7b-instruct
                                        {"loginform": true,"urgency": false,"captcha": false,"reasons": ["The webpage contains a login form which explicitly requests sensitive information such as email addresses and passwords.","There is no sense of urgency created in the text.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage."]}
                                        Title: interest OCR: Microsoft Sign in Email, phone, or Skype No account? Create one! Can't access pur account? Next Sign-in options Terms of use Privacy & ckies 
                                        URL: https://decobat.moscow/yVvWs/# Model: Perplexity: mixtral-8x7b-instruct
                                        {"loginform": true,"urgency": false,"captcha": false,"reasons": ["The webpage contains a login form which explicitly requests sensitive information such as email addresses and passwords.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage.","The text does not create a sense of urgency or interest.","The title is 'Microsoft Sign in' which further supports the presence of a login form."]}
                                        Title: interest OCR: Microsoft Sign in Enter a valid email address, phone number or Skype name. Email, phone, or Skype No account? Create one! Can't access your account? Next Sign-in options Terms of use Privacy & ckies 
                                        URL: https://decobat.moscow Model: gpt-4o
                                        ```json{  "phishing_score": 9,  "brands": "Microsoft",  "phishing": true,  "suspicious_domain": true,  "has_prominent_loginform": true,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": false,  "legitmate_domain": "microsoft.com",  "reasons": "The URL 'https://decobat.moscow' does not match the legitimate domain name 'microsoft.com' associated with the brand Microsoft. The page displays a prominent login form asking for email, phone, or Skype name, which is a common tactic used in phishing attacks to harvest credentials. The domain name 'decobat.moscow' is highly suspicious and unrelated to Microsoft. The use of a legitimate brand's logo and design elements is a social engineering technique to mislead users. There are no captchas present, which is often a sign of a less secure page. Based on these factors, it is highly likely that this is a phishing site."}
                                        URL: https://decobat.moscow Model: gpt-4o
                                        ```json{  "phishing_score": 9,  "brands": "Microsoft",  "phishing": true,  "suspicious_domain": true,  "has_prominent_loginform": true,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": true,  "legitmate_domain": "microsoft.com",  "reasons": "The URL 'https://decobat.moscow' does not match the legitimate domain name 'microsoft.com' associated with the Microsoft brand. The page displays a prominent login form, which is a common tactic used in phishing attacks to harvest user credentials. The domain name 'decobat.moscow' is suspicious and unrelated to Microsoft, indicating potential phishing activity. Additionally, the presence of links such as 'Create one!' and 'Can't access your account?' are typical in phishing sites to mislead users into providing personal information. The combination of these factors strongly suggests that this is a phishing site."}
                                        No context
                                        No context
                                        No context
                                        No context
                                        No context
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 98 x 77, 8-bit/color RGB, non-interlaced
                                        Category:dropped
                                        Size (bytes):61
                                        Entropy (8bit):4.068159130770306
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPlNS/qDV6yxl/k4E08up:6v/lhPlDV6y7Tp
                                        MD5:0C5D96EB35FBFE08EF8F7CD5B610D743
                                        SHA1:3114C628E7D03A1A38B98E0432D255A29BED1448
                                        SHA-256:A8F9391577FBC5C15FA501939E772E4BBC9337A67113902F052073B62DD6B428
                                        SHA-512:4740F832D84ACBADAC636D64D6986956470089B747376CAC3F24D9FE331131E5BBB87CF738EF38065D637C8AEA5BE5568550681F48595C7F904D53D3BE9CA7FA
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...b...M......=&.....IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                        Category:downloaded
                                        Size (bytes):61
                                        Entropy (8bit):3.990210155325004
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                        Malicious:false
                                        Reputation:low
                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                        Category:dropped
                                        Size (bytes):61
                                        Entropy (8bit):3.990210155325004
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (17658)
                                        Category:downloaded
                                        Size (bytes):18253
                                        Entropy (8bit):5.613005837912891
                                        Encrypted:false
                                        SSDEEP:384:JqTfkYjguOeer0HbhUEAY2dnrFB7PeaeP1EmZ7eiMiHO/:JAkYBO3r0QNKae/KilHO/
                                        MD5:6C9CC3DD6B9A3F9815BA2BE7AE4EB4C4
                                        SHA1:03FB8C0E025E584E6F39F944128656218A5C3499
                                        SHA-256:994F6552FE5F0BEE8F20D5C6C36D1852F43074E52A06C9FAE6827F3E4103AD6A
                                        SHA-512:A8199000BF9BC6BF21CD7A400F27783AE5496C86FA92DF430643F15AB0D99032E5463E1D81DD9DF2A666F8D0C2909FBB7AB21E09F2549F1C894174951FC0A4C6
                                        Malicious:false
                                        Reputation:low
                                        URL:https://www.google.com/js/bg/mU9lUv5fC-6PINXGw20YUvQwdOUqBsn65oJ_PkEDrWo.js
                                        Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var f=function(n,v){if(!(v=(n=null,X.trustedTypes),v)||!v.createPolicy)return n;try{n=v.createPolicy("bg",{createHTML:U,createScript:U,createScriptURL:U})}catch(z){X.console&&X.console.error(z.message)}return n},X=this||self,U=function(n){return n};(0,eval)(function(n,v){return(v=f())&&n.eval(v.createScript("1"))===1?function(z){return v.createScript(z)}:function(z){return""+z}}(X)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var vK=function(n,v,U,X,f){q(((X=(U=(X=F((v&=(f=v&4,3),n)),F(n)),e(X,n)),f&&(X=nY(""+X)),v)&&q(O(X.length,2),U,n),X),U,n)},O=function(n,v,U,X){for(X=(v|(U=[],0))-1;X>=0;X--)U[(v|0)-1-(X|0)]=n>>X*8&255;return U},T=function(n,v,U,X,f,y){if(n.W.length){(n.j=(n.j&&0(),true),n).pK=v;try{y=n.C(),n.V=y,n.S=0,n.g=0,n.s=y,f=jH(n,v),v=U?0:10,X=n.C()-n.V,n.u+=X,n.Ep&&n.Ep(X-n.A,n.X,n.H,n.S),n.X=false,n.H=false,n
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):2228
                                        Entropy (8bit):7.82817506159911
                                        Encrypted:false
                                        SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                        MD5:EF9941290C50CD3866E2BA6B793F010D
                                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                        Malicious:false
                                        Reputation:low
                                        URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (47992), with no line terminators
                                        Category:downloaded
                                        Size (bytes):47992
                                        Entropy (8bit):5.605846858683577
                                        Encrypted:false
                                        SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                        MD5:CF3402D7483B127DED4069D651EA4A22
                                        SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                        SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                        SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                        Malicious:false
                                        Reputation:low
                                        URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (56359), with no line terminators
                                        Category:downloaded
                                        Size (bytes):56359
                                        Entropy (8bit):5.908311343417257
                                        Encrypted:false
                                        SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyBbZ54PgxRmSGdXXwW7MFW+JVEEM:4UcW6v+0Bb6hXwW4nxM
                                        MD5:4ADCCF70587477C74E2FCD636E4EC895
                                        SHA1:AF63034901C98E2D93FAA7737F9C8F52E302D88B
                                        SHA-256:0E04CD9EEC042868E190CBDABF2F8F0C7172DCC54AB87EB616ECA14258307B4D
                                        SHA-512:D3F071C0A0AA7F2D3B8E584C67D4A1ADF1A9A99595CFFC204BF43B99F5B19C4B98CEC8B31E65A46C01509FC7AF8787BD7839299A683D028E388FDC4DED678CB3
                                        Malicious:false
                                        Reputation:low
                                        URL:https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/styles__ltr.css
                                        Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):102
                                        Entropy (8bit):4.787190602698568
                                        Encrypted:false
                                        SSDEEP:3:JSbMqSL1cdXWKQKvUjfXNIqHWaee:PLKdXNQKv2fXLHL
                                        MD5:F66834120FACCB628F46EB0FC62F644C
                                        SHA1:15406E8EA9C7C2E6EF5C775BE244FE166933BFCB
                                        SHA-256:8F063AE681A530A407EA4D17859790D9E45FD81CE5B3BB6202FC9E30CEF95996
                                        SHA-512:7C596E61967FE787BC29D262C945D7EB4E02F9F574D3C8C664F333C9C3B4DD4AFF1DFCDE8F34BE1ACFAF8C05423C1C118A4BFD50684A7CD9F90E5F40FBC89653
                                        Malicious:false
                                        Reputation:low
                                        URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt
                                        Preview:importScripts('https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js');
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (42690)
                                        Category:downloaded
                                        Size (bytes):42691
                                        Entropy (8bit):5.373060430099094
                                        Encrypted:false
                                        SSDEEP:768:PCoL1znQzlLmx0isMILdD9dBvKBI886ifvO95QPcQ+aoh0aKoS4HRGU5KdF:XQzlyx0ipuvKBb95Q5
                                        MD5:985094F1486391033426C17505182792
                                        SHA1:D44FF6BEF2E3D9B2F6DEAA0170458B1AE39350D4
                                        SHA-256:14B108C7F687C327D6AA759FD1D255A981D5D505B241B5B968B674E3BF50B2B9
                                        SHA-512:D1A8015658A82AE64F2E93341B8CA15B0057DF298DF36ACB47188B330E0327CFE0392EE1FF94B9D3BE7BC7D689BDD536A86ADB873A7ADEDE10AE45AA9A9415DB
                                        Malicious:false
                                        Reputation:low
                                        URL:https://challenges.cloudflare.com/turnstile/v0/g/d2a97f6b6ec9/api.js
                                        Preview:"use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(l){r(l);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);function g(_){Et(u,o,c,g,b,"next",_)}function b(_){Et(u,o,c,g,b,"throw",_)}g(void 0)})}}function M(e,a){return a!=null&&typeof Symbol!="undefined"&&a[Symbol.hasInstance]?!!a[Symbol.hasInstance](e):M(e,a)}function Re(e,a,r){return a in e?Object.defineProperty(e,a,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[a]=r,e}function Be(e){for(var a=1;a<arguments.length;a++){var r=arguments[a]!=null?arguments[a]:{},o=Object.keys(r);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(r).filter(function(c){return Object.getOwnPropertyDescriptor(r,c).enumerable}))),o.forEach(function(c){Re(e,c,r[c])})}return e}function fr(e,a){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):2228
                                        Entropy (8bit):7.82817506159911
                                        Encrypted:false
                                        SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                        MD5:EF9941290C50CD3866E2BA6B793F010D
                                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):16
                                        Entropy (8bit):3.75
                                        Encrypted:false
                                        SSDEEP:3:H0hCkY:UUkY
                                        MD5:AFB69DF47958EB78B4E941270772BD6A
                                        SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                        SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                        SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                        Malicious:false
                                        Reputation:low
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmqWzETpI6owRIFDVNaR8U=?alt=proto
                                        Preview:CgkKBw1TWkfFGgA=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 98 x 77, 8-bit/color RGB, non-interlaced
                                        Category:downloaded
                                        Size (bytes):61
                                        Entropy (8bit):4.068159130770306
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPlNS/qDV6yxl/k4E08up:6v/lhPlDV6y7Tp
                                        MD5:0C5D96EB35FBFE08EF8F7CD5B610D743
                                        SHA1:3114C628E7D03A1A38B98E0432D255A29BED1448
                                        SHA-256:A8F9391577FBC5C15FA501939E772E4BBC9337A67113902F052073B62DD6B428
                                        SHA-512:4740F832D84ACBADAC636D64D6986956470089B747376CAC3F24D9FE331131E5BBB87CF738EF38065D637C8AEA5BE5568550681F48595C7F904D53D3BE9CA7FA
                                        Malicious:false
                                        Reputation:low
                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/89dfca97d9109dff/1720103199364/fF-kNqT04GFDqAR
                                        Preview:.PNG........IHDR...b...M......=&.....IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (636)
                                        Category:downloaded
                                        Size (bytes):546598
                                        Entropy (8bit):5.708515975651759
                                        Encrypted:false
                                        SSDEEP:6144:yihcR5I9BggP9ZSmsOjitOxTIuAFBZv51aLyOWNfsjj+LBH:y8MIAgxT0F3Bc/Y
                                        MD5:93E3F7248853EA26232278A54613F93C
                                        SHA1:16100C397972A415BFCFCE1A470ACAD68C173375
                                        SHA-256:0EC782544506A0AEA967EA044659C633E1EE735B79E5172CB263797CC5CEFE3A
                                        SHA-512:26ACA30DE753823A247916A9418AA8BCE24059D80EC35AF6E1A08A6E931DCF3119E326EC7239A1F8F83439979F39460B1F74C1A6D448E2F0702E91F5AD081DF9
                                        Malicious:false
                                        Reputation:low
                                        URL:https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js
                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1434), with no line terminators
                                        Category:downloaded
                                        Size (bytes):1434
                                        Entropy (8bit):5.780814020328209
                                        Encrypted:false
                                        SSDEEP:24:2jkm94/zKPccAv+KVCe2TLv138EgFB5vtTGJrdcl/1t4glvllLt41rE0oA8nwsLc:VKEctKo7R3evtTA2tX7m12nxLrwUnG
                                        MD5:CAC624AB0C197840B2A21BE4B6F6CC58
                                        SHA1:C4B8B421F6039CCB0421E814774789201138308D
                                        SHA-256:CFCE45FEF72ED85DC66C57FD1FA7262F9686B08188832FBFCE26A7A467D455B0
                                        SHA-512:15FAB78F7997A69C4C0A469893CC3D53D989C74736D4EFDE315005242B4545B4E8F694BEFF23D0899C59A6C3CD954F3905C7EAC4C438961931E12D666BB3A3BB
                                        Malicious:false
                                        Reputation:low
                                        URL:https://www.google.com/recaptcha/api.js
                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (636)
                                        Category:downloaded
                                        Size (bytes):546598
                                        Entropy (8bit):5.708515975651759
                                        Encrypted:false
                                        SSDEEP:6144:yihcR5I9BggP9ZSmsOjitOxTIuAFBZv51aLyOWNfsjj+LBH:y8MIAgxT0F3Bc/Y
                                        MD5:93E3F7248853EA26232278A54613F93C
                                        SHA1:16100C397972A415BFCFCE1A470ACAD68C173375
                                        SHA-256:0EC782544506A0AEA967EA044659C633E1EE735B79E5172CB263797CC5CEFE3A
                                        SHA-512:26ACA30DE753823A247916A9418AA8BCE24059D80EC35AF6E1A08A6E931DCF3119E326EC7239A1F8F83439979F39460B1F74C1A6D448E2F0702E91F5AD081DF9
                                        Malicious:false
                                        Reputation:low
                                        URL:https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js
                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                        Category:downloaded
                                        Size (bytes):15344
                                        Entropy (8bit):7.984625225844861
                                        Encrypted:false
                                        SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                        Malicious:false
                                        Reputation:low
                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text
                                        Category:downloaded
                                        Size (bytes):1756
                                        Entropy (8bit):4.824613327202066
                                        Encrypted:false
                                        SSDEEP:24:4WYgud1sCLVGWCuvduRqC8DJfbc16A9KsicNDDRRv6PJvndzua4j:4Eud1sCFT1lJzcn3mpndzSj
                                        MD5:A3F6F4BCD6CB4E6D7F00459F34A7F9A8
                                        SHA1:DE8BB26604393C778DCA8BCAF658C8A64030B0E7
                                        SHA-256:CA92C9E9493798A32709C97E2C7742E0502824E2701334C88807B41591BFE372
                                        SHA-512:2539E94B66CB1AF9B17F5052D57606FB7DD56589E1C63EA03BBEDACD94344D7DD9EEDAD28A81A37C5486C5C80555BC8CF0BAF5FD0B9DB66739B495FD9A58D535
                                        Malicious:false
                                        Reputation:low
                                        URL:https://implarededeensino.com.br/wp-content/loop/index.html?utm_campaign=&utm_content=view-report&utm_medium=email&utm_source=activepipe
                                        Preview:.<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="utf-8"/>. <link href="data:image/x-icon;," rel="shortcut icon" type="image/x-icon"/>. <title>. reCAPTCHA: Click Allow to verify that you are not a robot. </title>. <script async="" defer="" src="https://www.google.com/recaptcha/api.js"></script>. <style>. /* Center the reCAPTCHA container */. body {. display: flex;. align-items: center;. justify-content: center;. height: 100vh;. margin: 0;. }.. /* Style for the container */. div {. max-width: 400px;. }. </style>.</head>.<body style="font-family: arial, sans-serif; background-color: #fff; color: #000; font-size: 18px; overscroll-behavior: contain;">.<div>. <hr noshade="" size="1" style="color: #ccc; background-color: #ccc;"/>. <form action="?" method="POST">. <div class="g-recaptcha". data-callback="recaptcha_callback".
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                        Category:downloaded
                                        Size (bytes):1249
                                        Entropy (8bit):5.242453121762845
                                        Encrypted:false
                                        SSDEEP:24:hYYIzD6yJRA3ZsjNQCRtgoLY95Mu56+eDHHLFCOXAkRcfRrzd0Ll72rKQk:rq6Kj2CZLY5Mc6NDLYzkYKLlOM
                                        MD5:F58515DFE987F7E027C8A71BBC884621
                                        SHA1:BEC6AEBF5940EA88FBBFF5748D539453D49FA284
                                        SHA-256:679E7E62B81267C93D0778083AE0FD0EFE24172FF0AC581835B54165B3D9ED43
                                        SHA-512:F085346A38318F7935D76909DB0367862924CC9B0D96256F7FF4E8999C041E610BBCDE8CA56C92673BDE0991C85E9C9D9B6726ABD91D0C3177462C80D4A99140
                                        Malicious:false
                                        Reputation:low
                                        URL:https://decobat.moscow/favicon.ico
                                        Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.<title> 404 Not Found..</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (413), with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):6991
                                        Entropy (8bit):4.658719946573225
                                        Encrypted:false
                                        SSDEEP:96:ZS2k3iNnl7DTpzHQCci4psOPdzCz2pEVDxajLX:ZSVwLpzHUhjWrVdajLX
                                        MD5:B04ED0D9DF1D1444EF71FA24B893804D
                                        SHA1:AD8E19A2D2864C6C7958106A6C0CE0957FC3DD3E
                                        SHA-256:27F1D53C5C1B7523448747DD1556B7D7997FA353BB6E6C1A89F50C43BAB51D34
                                        SHA-512:58FD3A67B759A1D939289762117B3306E8D46DB5B54D2AA3307AB843223D240C7C28BE57A8E5E2EBBAB073B58549B87425AD537A1A66382B955EE4F8C0A95184
                                        Malicious:false
                                        Reputation:low
                                        Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Rare Vehicle Society - scadja.ru</title>.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-EVSTQN3/azprG1Anm3QDgpJLIm9Nao0Yz1ztcQTwFspd3yD65VohhpuuCOmLASjC" crossorigin="anonymous">.. <style>.. body {.. padding-top: 56px;.. background-color: #f8f9fa;.. }.. .hero {.. background: url('https://hips.hearstapps.com/pop.h-cdn.co/assets/cm/15/05/54cae423e713b_-_american-muscle-facts-06-0312-xln.jpg') no-repeat center center;.. background-size: cover;.. color: white;.. padding: 150px 0;.. text-align: center;.. }.. .content-section {.. padding: 60px 0;.. }.. .footer {.. background: #343a40;.. color: white;.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65447)
                                        Category:downloaded
                                        Size (bytes):89501
                                        Entropy (8bit):5.289893677458563
                                        Encrypted:false
                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                        Malicious:false
                                        Reputation:low
                                        URL:https://code.jquery.com/jquery-3.6.0.min.js
                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                        Category:downloaded
                                        Size (bytes):1249
                                        Entropy (8bit):5.242453121762845
                                        Encrypted:false
                                        SSDEEP:24:hYYIzD6yJRA3ZsjNQCRtgoLY95Mu56+eDHHLFCOXAkRcfRrzd0Ll72rKQk:rq6Kj2CZLY5Mc6NDLYzkYKLlOM
                                        MD5:F58515DFE987F7E027C8A71BBC884621
                                        SHA1:BEC6AEBF5940EA88FBBFF5748D539453D49FA284
                                        SHA-256:679E7E62B81267C93D0778083AE0FD0EFE24172FF0AC581835B54165B3D9ED43
                                        SHA-512:F085346A38318F7935D76909DB0367862924CC9B0D96256F7FF4E8999C041E610BBCDE8CA56C92673BDE0991C85E9C9D9B6726ABD91D0C3177462C80D4A99140
                                        Malicious:false
                                        Reputation:low
                                        URL:"https://decobat.moscow/yVvWs/,"
                                        Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.<title> 404 Not Found..</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px
                                        No static file info

                                        Download Network PCAP: filteredfull

                                        • Total Packets: 764
                                        • 443 (HTTPS)
                                        • 80 (HTTP)
                                        • 53 (DNS)
                                        TimestampSource PortDest PortSource IPDest IP
                                        Jul 4, 2024 16:26:04.631083965 CEST49678443192.168.2.4104.46.162.224
                                        Jul 4, 2024 16:26:06.537434101 CEST49675443192.168.2.4173.222.162.32
                                        Jul 4, 2024 16:26:14.613306999 CEST49735443192.168.2.434.214.48.95
                                        Jul 4, 2024 16:26:14.613323927 CEST4434973534.214.48.95192.168.2.4
                                        Jul 4, 2024 16:26:14.613408089 CEST49735443192.168.2.434.214.48.95
                                        Jul 4, 2024 16:26:14.613717079 CEST49736443192.168.2.434.214.48.95
                                        Jul 4, 2024 16:26:14.613723040 CEST4434973634.214.48.95192.168.2.4
                                        Jul 4, 2024 16:26:14.613809109 CEST49736443192.168.2.434.214.48.95
                                        Jul 4, 2024 16:26:14.613938093 CEST49735443192.168.2.434.214.48.95
                                        Jul 4, 2024 16:26:14.613951921 CEST4434973534.214.48.95192.168.2.4
                                        Jul 4, 2024 16:26:14.614425898 CEST49736443192.168.2.434.214.48.95
                                        Jul 4, 2024 16:26:14.614437103 CEST4434973634.214.48.95192.168.2.4
                                        Jul 4, 2024 16:26:15.496618032 CEST4434973634.214.48.95192.168.2.4
                                        Jul 4, 2024 16:26:15.497096062 CEST49736443192.168.2.434.214.48.95
                                        Jul 4, 2024 16:26:15.497113943 CEST4434973634.214.48.95192.168.2.4
                                        Jul 4, 2024 16:26:15.498107910 CEST4434973634.214.48.95192.168.2.4
                                        Jul 4, 2024 16:26:15.498200893 CEST49736443192.168.2.434.214.48.95
                                        Jul 4, 2024 16:26:15.500343084 CEST49736443192.168.2.434.214.48.95
                                        Jul 4, 2024 16:26:15.500415087 CEST4434973634.214.48.95192.168.2.4
                                        Jul 4, 2024 16:26:15.500809908 CEST49736443192.168.2.434.214.48.95
                                        Jul 4, 2024 16:26:15.500817060 CEST4434973634.214.48.95192.168.2.4
                                        Jul 4, 2024 16:26:15.515760899 CEST4434973534.214.48.95192.168.2.4
                                        Jul 4, 2024 16:26:15.516064882 CEST49735443192.168.2.434.214.48.95
                                        Jul 4, 2024 16:26:15.516074896 CEST4434973534.214.48.95192.168.2.4
                                        Jul 4, 2024 16:26:15.517189980 CEST4434973534.214.48.95192.168.2.4
                                        Jul 4, 2024 16:26:15.517277002 CEST49735443192.168.2.434.214.48.95
                                        Jul 4, 2024 16:26:15.517694950 CEST49735443192.168.2.434.214.48.95
                                        Jul 4, 2024 16:26:15.517765999 CEST4434973534.214.48.95192.168.2.4
                                        Jul 4, 2024 16:26:15.554792881 CEST49736443192.168.2.434.214.48.95
                                        Jul 4, 2024 16:26:15.570050955 CEST49735443192.168.2.434.214.48.95
                                        Jul 4, 2024 16:26:15.570059061 CEST4434973534.214.48.95192.168.2.4
                                        Jul 4, 2024 16:26:15.616879940 CEST49735443192.168.2.434.214.48.95
                                        Jul 4, 2024 16:26:15.796228886 CEST4434973634.214.48.95192.168.2.4
                                        Jul 4, 2024 16:26:15.796328068 CEST4434973634.214.48.95192.168.2.4
                                        Jul 4, 2024 16:26:15.796387911 CEST49736443192.168.2.434.214.48.95
                                        Jul 4, 2024 16:26:15.800483942 CEST49736443192.168.2.434.214.48.95
                                        Jul 4, 2024 16:26:15.800493956 CEST4434973634.214.48.95192.168.2.4
                                        Jul 4, 2024 16:26:16.148045063 CEST49675443192.168.2.4173.222.162.32
                                        Jul 4, 2024 16:26:16.158191919 CEST49739443192.168.2.4108.167.151.63
                                        Jul 4, 2024 16:26:16.158207893 CEST44349739108.167.151.63192.168.2.4
                                        Jul 4, 2024 16:26:16.158267975 CEST49739443192.168.2.4108.167.151.63
                                        Jul 4, 2024 16:26:16.159087896 CEST49739443192.168.2.4108.167.151.63
                                        Jul 4, 2024 16:26:16.159101009 CEST44349739108.167.151.63192.168.2.4
                                        Jul 4, 2024 16:26:16.171478987 CEST49740443192.168.2.4216.58.206.36
                                        Jul 4, 2024 16:26:16.171540022 CEST44349740216.58.206.36192.168.2.4
                                        Jul 4, 2024 16:26:16.171598911 CEST49740443192.168.2.4216.58.206.36
                                        Jul 4, 2024 16:26:16.172054052 CEST49740443192.168.2.4216.58.206.36
                                        Jul 4, 2024 16:26:16.172068119 CEST44349740216.58.206.36192.168.2.4
                                        Jul 4, 2024 16:26:16.790282965 CEST44349739108.167.151.63192.168.2.4
                                        Jul 4, 2024 16:26:16.811991930 CEST49739443192.168.2.4108.167.151.63
                                        Jul 4, 2024 16:26:16.812001944 CEST44349739108.167.151.63192.168.2.4
                                        Jul 4, 2024 16:26:16.813003063 CEST44349739108.167.151.63192.168.2.4
                                        Jul 4, 2024 16:26:16.813103914 CEST49739443192.168.2.4108.167.151.63
                                        Jul 4, 2024 16:26:16.816448927 CEST49739443192.168.2.4108.167.151.63
                                        Jul 4, 2024 16:26:16.816513062 CEST44349739108.167.151.63192.168.2.4
                                        Jul 4, 2024 16:26:16.816798925 CEST49739443192.168.2.4108.167.151.63
                                        Jul 4, 2024 16:26:16.816804886 CEST44349739108.167.151.63192.168.2.4
                                        Jul 4, 2024 16:26:16.822119951 CEST44349740216.58.206.36192.168.2.4
                                        Jul 4, 2024 16:26:16.823611975 CEST49740443192.168.2.4216.58.206.36
                                        Jul 4, 2024 16:26:16.823632956 CEST44349740216.58.206.36192.168.2.4
                                        Jul 4, 2024 16:26:16.824639082 CEST44349740216.58.206.36192.168.2.4
                                        Jul 4, 2024 16:26:16.824708939 CEST49740443192.168.2.4216.58.206.36
                                        Jul 4, 2024 16:26:16.827933073 CEST49740443192.168.2.4216.58.206.36
                                        Jul 4, 2024 16:26:16.828001976 CEST44349740216.58.206.36192.168.2.4
                                        Jul 4, 2024 16:26:16.858810902 CEST49739443192.168.2.4108.167.151.63
                                        Jul 4, 2024 16:26:16.874521971 CEST49740443192.168.2.4216.58.206.36
                                        Jul 4, 2024 16:26:16.874541044 CEST44349740216.58.206.36192.168.2.4
                                        Jul 4, 2024 16:26:16.921859026 CEST49740443192.168.2.4216.58.206.36
                                        Jul 4, 2024 16:26:16.945180893 CEST44349739108.167.151.63192.168.2.4
                                        Jul 4, 2024 16:26:16.945209026 CEST44349739108.167.151.63192.168.2.4
                                        Jul 4, 2024 16:26:16.945260048 CEST44349739108.167.151.63192.168.2.4
                                        Jul 4, 2024 16:26:16.945261002 CEST49739443192.168.2.4108.167.151.63
                                        Jul 4, 2024 16:26:16.945379019 CEST49739443192.168.2.4108.167.151.63
                                        Jul 4, 2024 16:26:16.945907116 CEST49739443192.168.2.4108.167.151.63
                                        Jul 4, 2024 16:26:16.945916891 CEST44349739108.167.151.63192.168.2.4
                                        Jul 4, 2024 16:26:17.117906094 CEST49741443192.168.2.4184.28.90.27
                                        Jul 4, 2024 16:26:17.117950916 CEST44349741184.28.90.27192.168.2.4
                                        Jul 4, 2024 16:26:17.118032932 CEST49741443192.168.2.4184.28.90.27
                                        Jul 4, 2024 16:26:17.120043993 CEST49741443192.168.2.4184.28.90.27
                                        Jul 4, 2024 16:26:17.120059013 CEST44349741184.28.90.27192.168.2.4
                                        Jul 4, 2024 16:26:17.442574978 CEST49742443192.168.2.4172.217.16.196
                                        Jul 4, 2024 16:26:17.442608118 CEST44349742172.217.16.196192.168.2.4
                                        Jul 4, 2024 16:26:17.442749977 CEST49742443192.168.2.4172.217.16.196
                                        Jul 4, 2024 16:26:17.443355083 CEST49742443192.168.2.4172.217.16.196
                                        Jul 4, 2024 16:26:17.443372011 CEST44349742172.217.16.196192.168.2.4
                                        Jul 4, 2024 16:26:17.795387983 CEST44349741184.28.90.27192.168.2.4
                                        Jul 4, 2024 16:26:17.795476913 CEST49741443192.168.2.4184.28.90.27
                                        Jul 4, 2024 16:26:17.808317900 CEST49741443192.168.2.4184.28.90.27
                                        Jul 4, 2024 16:26:17.808346987 CEST44349741184.28.90.27192.168.2.4
                                        Jul 4, 2024 16:26:17.808545113 CEST44349741184.28.90.27192.168.2.4
                                        Jul 4, 2024 16:26:17.856600046 CEST49741443192.168.2.4184.28.90.27
                                        Jul 4, 2024 16:26:18.085962057 CEST44349742172.217.16.196192.168.2.4
                                        Jul 4, 2024 16:26:18.113213062 CEST49741443192.168.2.4184.28.90.27
                                        Jul 4, 2024 16:26:18.115147114 CEST49742443192.168.2.4172.217.16.196
                                        Jul 4, 2024 16:26:18.115159988 CEST44349742172.217.16.196192.168.2.4
                                        Jul 4, 2024 16:26:18.116173983 CEST44349742172.217.16.196192.168.2.4
                                        Jul 4, 2024 16:26:18.116246939 CEST49742443192.168.2.4172.217.16.196
                                        Jul 4, 2024 16:26:18.119606972 CEST49742443192.168.2.4172.217.16.196
                                        Jul 4, 2024 16:26:18.119669914 CEST44349742172.217.16.196192.168.2.4
                                        Jul 4, 2024 16:26:18.120400906 CEST49742443192.168.2.4172.217.16.196
                                        Jul 4, 2024 16:26:18.120409012 CEST44349742172.217.16.196192.168.2.4
                                        Jul 4, 2024 16:26:18.156510115 CEST44349741184.28.90.27192.168.2.4
                                        Jul 4, 2024 16:26:18.162390947 CEST49742443192.168.2.4172.217.16.196
                                        Jul 4, 2024 16:26:18.304766893 CEST44349741184.28.90.27192.168.2.4
                                        Jul 4, 2024 16:26:18.304812908 CEST44349741184.28.90.27192.168.2.4
                                        Jul 4, 2024 16:26:18.304898024 CEST49741443192.168.2.4184.28.90.27
                                        Jul 4, 2024 16:26:18.306065083 CEST49741443192.168.2.4184.28.90.27
                                        Jul 4, 2024 16:26:18.306087017 CEST44349741184.28.90.27192.168.2.4
                                        Jul 4, 2024 16:26:18.347075939 CEST49743443192.168.2.4184.28.90.27
                                        Jul 4, 2024 16:26:18.347117901 CEST44349743184.28.90.27192.168.2.4
                                        Jul 4, 2024 16:26:18.347187042 CEST49743443192.168.2.4184.28.90.27
                                        Jul 4, 2024 16:26:18.347527981 CEST49743443192.168.2.4184.28.90.27
                                        Jul 4, 2024 16:26:18.347543001 CEST44349743184.28.90.27192.168.2.4
                                        Jul 4, 2024 16:26:18.370682955 CEST44349742172.217.16.196192.168.2.4
                                        Jul 4, 2024 16:26:18.370723009 CEST44349742172.217.16.196192.168.2.4
                                        Jul 4, 2024 16:26:18.370769978 CEST49742443192.168.2.4172.217.16.196
                                        Jul 4, 2024 16:26:18.370780945 CEST44349742172.217.16.196192.168.2.4
                                        Jul 4, 2024 16:26:18.370851040 CEST44349742172.217.16.196192.168.2.4
                                        Jul 4, 2024 16:26:18.370980024 CEST49742443192.168.2.4172.217.16.196
                                        Jul 4, 2024 16:26:18.375328064 CEST49742443192.168.2.4172.217.16.196
                                        Jul 4, 2024 16:26:18.375339985 CEST44349742172.217.16.196192.168.2.4
                                        Jul 4, 2024 16:26:19.027430058 CEST44349743184.28.90.27192.168.2.4
                                        Jul 4, 2024 16:26:19.027554989 CEST49743443192.168.2.4184.28.90.27
                                        Jul 4, 2024 16:26:19.035176039 CEST49743443192.168.2.4184.28.90.27
                                        Jul 4, 2024 16:26:19.035190105 CEST44349743184.28.90.27192.168.2.4
                                        Jul 4, 2024 16:26:19.035394907 CEST44349743184.28.90.27192.168.2.4
                                        Jul 4, 2024 16:26:19.038950920 CEST49743443192.168.2.4184.28.90.27
                                        Jul 4, 2024 16:26:19.080507040 CEST44349743184.28.90.27192.168.2.4
                                        Jul 4, 2024 16:26:19.308980942 CEST44349743184.28.90.27192.168.2.4
                                        Jul 4, 2024 16:26:19.309045076 CEST44349743184.28.90.27192.168.2.4
                                        Jul 4, 2024 16:26:19.309137106 CEST49743443192.168.2.4184.28.90.27
                                        Jul 4, 2024 16:26:19.312186956 CEST49743443192.168.2.4184.28.90.27
                                        Jul 4, 2024 16:26:19.312210083 CEST44349743184.28.90.27192.168.2.4
                                        Jul 4, 2024 16:26:20.174990892 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:20.175046921 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:20.175319910 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:20.175823927 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:20.175841093 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:20.823527098 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:20.850687027 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:20.850706100 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:20.851622105 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:20.851691008 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:20.852145910 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:20.852201939 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:20.852452040 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:20.852461100 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:20.896208048 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:21.122576952 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.122910976 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.122944117 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.122982979 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.123003006 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:21.123023033 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.123070955 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:21.128509045 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.128563881 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:21.128576040 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.128870010 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.128968954 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:21.128978014 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.136414051 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.136462927 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:21.136487007 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.181741953 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:21.181752920 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.209081888 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.209136963 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:21.209151030 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.213249922 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.213340998 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:21.213350058 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.218188047 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.218209982 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.218240023 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:21.218250990 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.218292952 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:21.224205971 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.224318981 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.224375010 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:21.224383116 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.230242968 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.230292082 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:21.230299950 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.236362934 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.236397982 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.236411095 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:21.236421108 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.236474991 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:21.241962910 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.257949114 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.258063078 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.258094072 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.258102894 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:21.258140087 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.258155107 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:21.259668112 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.259824991 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.259884119 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:21.259896040 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.259939909 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:21.265711069 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.271274090 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.271325111 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:21.271334887 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.300056934 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.300087929 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.300167084 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:21.300183058 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.300228119 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:21.300234079 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.300254107 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:21.300734043 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:21.357669115 CEST49745443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:21.357696056 CEST44349745142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:22.758017063 CEST49750443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:22.758047104 CEST44349750142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:22.758281946 CEST49750443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:22.758941889 CEST49750443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:22.758953094 CEST44349750142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:22.782275915 CEST49751443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:22.782304049 CEST44349751142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:22.782433033 CEST49751443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:22.782778025 CEST49751443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:22.782787085 CEST44349751142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.426321030 CEST44349750142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.426718950 CEST49750443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:23.426745892 CEST44349750142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.427086115 CEST44349750142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.427386045 CEST49750443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:23.427453995 CEST44349750142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.427489996 CEST49750443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:23.430793047 CEST44349751142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.433185101 CEST49751443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:23.433192968 CEST44349751142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.433511972 CEST44349751142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.433912039 CEST49751443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:23.433912039 CEST49751443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:23.433924913 CEST44349751142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.433967113 CEST44349751142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.468527079 CEST44349750142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.472671986 CEST49750443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:23.475388050 CEST49751443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:23.705702066 CEST44349751142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.705748081 CEST44349751142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.705818892 CEST49751443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:23.705826044 CEST44349751142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.706646919 CEST44349751142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.706679106 CEST44349751142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.706701040 CEST49751443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:23.706707954 CEST44349751142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.706767082 CEST49751443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:23.711313963 CEST44349751142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.711704969 CEST44349751142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.711762905 CEST49751443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:23.711770058 CEST44349751142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.715248108 CEST44349750142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.715393066 CEST44349750142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.715444088 CEST49750443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:23.715950012 CEST49750443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:23.715965986 CEST44349750142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.717555046 CEST44349751142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.717638016 CEST49751443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:23.717643023 CEST44349751142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.723545074 CEST44349751142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.723618031 CEST49751443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:23.723623991 CEST44349751142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.772406101 CEST49751443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:23.796236992 CEST44349751142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.796468973 CEST44349751142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:23.796719074 CEST49751443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:23.804119110 CEST49751443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:23.804130077 CEST44349751142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:24.016683102 CEST49754443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:24.016738892 CEST44349754142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:24.016798973 CEST49754443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:24.017004967 CEST49754443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:24.017018080 CEST44349754142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:24.680857897 CEST44349754142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:24.681113005 CEST49754443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:24.681132078 CEST44349754142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:24.681581020 CEST44349754142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:24.682543993 CEST49754443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:24.682651997 CEST44349754142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:24.689747095 CEST49754443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:24.736510038 CEST44349754142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:24.972358942 CEST44349754142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:24.972596884 CEST44349754142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:24.972636938 CEST44349754142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:24.972655058 CEST49754443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:24.972671032 CEST44349754142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:24.972724915 CEST49754443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:24.972729921 CEST44349754142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:24.977987051 CEST44349754142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:24.978106976 CEST49754443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:24.978111982 CEST44349754142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:24.978178978 CEST44349754142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:24.978265047 CEST49754443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:25.013067961 CEST49754443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:25.013108015 CEST44349754142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:26.727720976 CEST44349740216.58.206.36192.168.2.4
                                        Jul 4, 2024 16:26:26.727783918 CEST44349740216.58.206.36192.168.2.4
                                        Jul 4, 2024 16:26:26.727891922 CEST49740443192.168.2.4216.58.206.36
                                        Jul 4, 2024 16:26:26.925693989 CEST49740443192.168.2.4216.58.206.36
                                        Jul 4, 2024 16:26:26.925760984 CEST44349740216.58.206.36192.168.2.4
                                        Jul 4, 2024 16:26:32.406137943 CEST49762443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:32.406172037 CEST44349762142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:32.408790112 CEST49762443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:32.408790112 CEST49762443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:32.408818960 CEST44349762142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:33.087426901 CEST44349762142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:33.087755919 CEST49762443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:33.087770939 CEST44349762142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:33.088083982 CEST44349762142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:33.088758945 CEST49762443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:33.088814974 CEST44349762142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:33.089168072 CEST49762443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:33.089230061 CEST49762443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:33.089257956 CEST44349762142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:33.421417952 CEST44349762142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:33.422606945 CEST44349762142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:33.422662973 CEST49762443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:33.422674894 CEST44349762142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:33.425277948 CEST44349762142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:33.425332069 CEST49762443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:33.425339937 CEST44349762142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:33.427850962 CEST44349762142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:33.427898884 CEST49762443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:33.427905083 CEST44349762142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:33.430710077 CEST44349762142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:33.430768967 CEST49762443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:33.430775881 CEST44349762142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:33.433128119 CEST44349762142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:33.433175087 CEST49762443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:33.433180094 CEST44349762142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:33.475665092 CEST49762443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:33.507728100 CEST44349762142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:33.511023045 CEST44349762142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:33.511049032 CEST44349762142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:33.511074066 CEST49762443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:33.511080980 CEST44349762142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:33.511244059 CEST49762443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:33.511565924 CEST49762443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:33.511594057 CEST44349762142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:33.511658907 CEST49762443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:33.527236938 CEST49764443192.168.2.4172.217.16.132
                                        Jul 4, 2024 16:26:33.527257919 CEST44349764172.217.16.132192.168.2.4
                                        Jul 4, 2024 16:26:33.527410984 CEST49764443192.168.2.4172.217.16.132
                                        Jul 4, 2024 16:26:33.527656078 CEST49764443192.168.2.4172.217.16.132
                                        Jul 4, 2024 16:26:33.527667046 CEST44349764172.217.16.132192.168.2.4
                                        Jul 4, 2024 16:26:33.550251007 CEST49765443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:33.550296068 CEST44349765142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:33.550570965 CEST49765443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:33.550786972 CEST49765443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:33.550796986 CEST44349765142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:34.176145077 CEST44349764172.217.16.132192.168.2.4
                                        Jul 4, 2024 16:26:34.176765919 CEST49764443192.168.2.4172.217.16.132
                                        Jul 4, 2024 16:26:34.176774979 CEST44349764172.217.16.132192.168.2.4
                                        Jul 4, 2024 16:26:34.177651882 CEST44349764172.217.16.132192.168.2.4
                                        Jul 4, 2024 16:26:34.177757978 CEST49764443192.168.2.4172.217.16.132
                                        Jul 4, 2024 16:26:34.178210020 CEST49764443192.168.2.4172.217.16.132
                                        Jul 4, 2024 16:26:34.178257942 CEST44349764172.217.16.132192.168.2.4
                                        Jul 4, 2024 16:26:34.178473949 CEST49764443192.168.2.4172.217.16.132
                                        Jul 4, 2024 16:26:34.198690891 CEST44349765142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:34.198992014 CEST49765443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:34.199021101 CEST44349765142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:34.200030088 CEST44349765142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:34.200170994 CEST49765443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:34.200575113 CEST49765443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:34.200630903 CEST44349765142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:34.200834036 CEST49765443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:34.200834036 CEST49765443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:34.200850964 CEST44349765142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:34.200875998 CEST44349765142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:34.220500946 CEST44349764172.217.16.132192.168.2.4
                                        Jul 4, 2024 16:26:34.227941990 CEST49764443192.168.2.4172.217.16.132
                                        Jul 4, 2024 16:26:34.227946997 CEST44349764172.217.16.132192.168.2.4
                                        Jul 4, 2024 16:26:34.243269920 CEST49765443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:34.274017096 CEST49764443192.168.2.4172.217.16.132
                                        Jul 4, 2024 16:26:34.462035894 CEST44349764172.217.16.132192.168.2.4
                                        Jul 4, 2024 16:26:34.462070942 CEST44349764172.217.16.132192.168.2.4
                                        Jul 4, 2024 16:26:34.462398052 CEST49764443192.168.2.4172.217.16.132
                                        Jul 4, 2024 16:26:34.462407112 CEST44349764172.217.16.132192.168.2.4
                                        Jul 4, 2024 16:26:34.463013887 CEST44349764172.217.16.132192.168.2.4
                                        Jul 4, 2024 16:26:34.463232994 CEST49764443192.168.2.4172.217.16.132
                                        Jul 4, 2024 16:26:34.463306904 CEST49764443192.168.2.4172.217.16.132
                                        Jul 4, 2024 16:26:34.463315964 CEST44349764172.217.16.132192.168.2.4
                                        Jul 4, 2024 16:26:34.508402109 CEST44349765142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:34.509128094 CEST44349765142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:34.509255886 CEST44349765142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:34.509464025 CEST49765443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:34.509701967 CEST49765443192.168.2.4142.250.186.164
                                        Jul 4, 2024 16:26:34.509717941 CEST44349765142.250.186.164192.168.2.4
                                        Jul 4, 2024 16:26:34.514204025 CEST49766443192.168.2.4172.217.16.132
                                        Jul 4, 2024 16:26:34.514228106 CEST44349766172.217.16.132192.168.2.4
                                        Jul 4, 2024 16:26:34.514306068 CEST49766443192.168.2.4172.217.16.132
                                        Jul 4, 2024 16:26:34.518038034 CEST49766443192.168.2.4172.217.16.132
                                        Jul 4, 2024 16:26:34.518050909 CEST44349766172.217.16.132192.168.2.4
                                        Jul 4, 2024 16:26:34.585920095 CEST49767443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:34.585921049 CEST49768443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:34.585973024 CEST44349767188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:34.585983038 CEST44349768188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:34.586062908 CEST49767443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:34.586062908 CEST49768443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:34.586327076 CEST49768443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:34.586337090 CEST44349768188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:34.586571932 CEST49767443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:34.586582899 CEST44349767188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:35.065582991 CEST44349767188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:35.065886021 CEST49767443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:35.065917015 CEST44349767188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:35.066925049 CEST44349767188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:35.067001104 CEST49767443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:35.069030046 CEST49767443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:35.069097996 CEST44349767188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:35.069294930 CEST49767443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:35.069302082 CEST44349767188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:35.079639912 CEST44349768188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:35.079871893 CEST49768443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:35.079885006 CEST44349768188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:35.080921888 CEST44349768188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:35.081002951 CEST49768443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:35.081326962 CEST49768443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:35.081376076 CEST44349768188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:35.113259077 CEST49767443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:35.128421068 CEST49768443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:35.128428936 CEST44349768188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:35.169898033 CEST44349766172.217.16.132192.168.2.4
                                        Jul 4, 2024 16:26:35.170155048 CEST49766443192.168.2.4172.217.16.132
                                        Jul 4, 2024 16:26:35.170166969 CEST44349766172.217.16.132192.168.2.4
                                        Jul 4, 2024 16:26:35.170449972 CEST44349766172.217.16.132192.168.2.4
                                        Jul 4, 2024 16:26:35.171133041 CEST49766443192.168.2.4172.217.16.132
                                        Jul 4, 2024 16:26:35.171190977 CEST44349766172.217.16.132192.168.2.4
                                        Jul 4, 2024 16:26:35.171278954 CEST49766443192.168.2.4172.217.16.132
                                        Jul 4, 2024 16:26:35.177247047 CEST49768443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:35.212516069 CEST44349766172.217.16.132192.168.2.4
                                        Jul 4, 2024 16:26:35.231585979 CEST49766443192.168.2.4172.217.16.132
                                        Jul 4, 2024 16:26:35.445188046 CEST44349767188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:35.446352959 CEST44349767188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:35.446404934 CEST49767443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:35.446419001 CEST44349767188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:35.446444035 CEST44349767188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:35.446513891 CEST49767443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:35.461286068 CEST44349766172.217.16.132192.168.2.4
                                        Jul 4, 2024 16:26:35.461328030 CEST44349766172.217.16.132192.168.2.4
                                        Jul 4, 2024 16:26:35.461390972 CEST49766443192.168.2.4172.217.16.132
                                        Jul 4, 2024 16:26:35.461419106 CEST44349766172.217.16.132192.168.2.4
                                        Jul 4, 2024 16:26:35.462202072 CEST44349766172.217.16.132192.168.2.4
                                        Jul 4, 2024 16:26:35.462266922 CEST49766443192.168.2.4172.217.16.132
                                        Jul 4, 2024 16:26:35.466234922 CEST49767443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:35.466250896 CEST44349767188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:35.466870070 CEST49766443192.168.2.4172.217.16.132
                                        Jul 4, 2024 16:26:35.466885090 CEST44349766172.217.16.132192.168.2.4
                                        Jul 4, 2024 16:26:35.482975960 CEST49773443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:35.483002901 CEST44349773104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:35.483084917 CEST49773443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:35.483397007 CEST49773443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:35.483408928 CEST44349773104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:35.973830938 CEST44349773104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:35.974236965 CEST49773443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:35.974265099 CEST44349773104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:35.975115061 CEST44349773104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:35.975179911 CEST49773443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:35.976948977 CEST49773443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:35.977004051 CEST44349773104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:35.977415085 CEST49773443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:35.977422953 CEST44349773104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.021437883 CEST49773443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.114828110 CEST44349773104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.114876986 CEST44349773104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.114928007 CEST49773443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.115850925 CEST49773443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.115876913 CEST44349773104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.118721008 CEST49774443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.118745089 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.118808985 CEST49774443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.119179010 CEST49774443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.119193077 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.591276884 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.591559887 CEST49774443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.591581106 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.591865063 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.592200041 CEST49774443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.592258930 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.592343092 CEST49774443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.632514000 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.633042097 CEST49774443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.714622021 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.715691090 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.715773106 CEST49774443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.715785980 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.717190981 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.718014956 CEST49774443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.718023062 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.720419884 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.720453024 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.721054077 CEST49774443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.721064091 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.721275091 CEST49774443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.722104073 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.722162962 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.723603010 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.723772049 CEST49774443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.723783016 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.723895073 CEST49774443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.804672956 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.806740999 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.807214022 CEST49774443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.807215929 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.807228088 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.807346106 CEST49774443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.807356119 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.809026957 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.810311079 CEST49774443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.810321093 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.812613964 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.812638998 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.812660933 CEST49774443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.812671900 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.813230038 CEST49774443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.814419985 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.815861940 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.815885067 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.816054106 CEST49774443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.816062927 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.816510916 CEST49774443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.817312956 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.818758011 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.818806887 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.818834066 CEST49774443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.818844080 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.820211887 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.820240021 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.820291996 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.820318937 CEST49774443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.820457935 CEST49774443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.820703983 CEST49774443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:36.820722103 CEST44349774104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:36.850025892 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:36.850084066 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:36.850246906 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:36.854026079 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:36.854043961 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.325767994 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.326056957 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.326087952 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.326989889 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.327265024 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.327502012 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.327560902 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.327613115 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.367955923 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.367965937 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.413410902 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.474222898 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.474297047 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.475656033 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.475688934 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.475755930 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.475789070 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.475815058 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.478625059 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.478657007 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.478795052 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.478805065 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.478858948 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.480148077 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.481652975 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.482187033 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.482209921 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.482218027 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.482307911 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.564398050 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.564634085 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.565933943 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.567296028 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.567322016 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.567326069 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.567343950 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.568671942 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.568717003 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.568728924 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.570022106 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.570169926 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.571558952 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.571719885 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.571727991 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.573040962 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.573069096 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.573874950 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.573882103 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.574018002 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.574153900 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.575630903 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.575659990 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.575752974 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.575761080 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.576457977 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.576514006 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.577645063 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.577718973 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.577728033 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.578836918 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.579921007 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.580257893 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.580265999 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.580502987 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.654647112 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.654917955 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.655338049 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.655359983 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.656368017 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.657594919 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.657804012 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.657813072 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.657866001 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.658797979 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.658951998 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.661238909 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.661401033 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.661407948 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.663446903 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.663650036 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.663657904 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.663716078 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.665400028 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.665483952 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.666393042 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.666600943 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.667336941 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.667387962 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.667423010 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.667761087 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.677556038 CEST49775443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.677576065 CEST44349775104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.695621967 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.695648909 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.695736885 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.696451902 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.696464062 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.697849989 CEST49777443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.697915077 CEST44349777104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:37.697985888 CEST49777443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.698585987 CEST49777443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:37.698604107 CEST44349777104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.167970896 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.168358088 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.168368101 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.168661118 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.169044971 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.169101000 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.169246912 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.171235085 CEST44349777104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.171467066 CEST49777443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.171500921 CEST44349777104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.171818972 CEST44349777104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.172121048 CEST49777443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.172179937 CEST44349777104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.172219992 CEST49777443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.216500044 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.216510057 CEST44349777104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.221147060 CEST49777443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.297219992 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.297785044 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.297812939 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.297861099 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.297868967 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.297911882 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.298821926 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.299981117 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.300013065 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.300034046 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.300041914 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.300084114 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.300992966 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.302231073 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.302257061 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.302308083 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.302314043 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.302360058 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.318085909 CEST44349777104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.318144083 CEST44349777104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.318200111 CEST49777443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.318753958 CEST49777443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.318769932 CEST44349777104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.330794096 CEST49778443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:38.330833912 CEST44349778104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:38.330892086 CEST49778443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:38.331121922 CEST49778443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:38.331135035 CEST44349778104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:38.385341883 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.385932922 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.385982037 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.385988951 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.386928082 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.386979103 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.386985064 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.387665987 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.387711048 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.387716055 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.388550997 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.388598919 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.388603926 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.390358925 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.390396118 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.390407085 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.390414000 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.390544891 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.391110897 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.392379045 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.392412901 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.392426014 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.392431021 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.392517090 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.392523050 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.393511057 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.393542051 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.393560886 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.393567085 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.393610954 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.394232035 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.429676056 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.429738998 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.429745913 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.475897074 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.475945950 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.475953102 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.476636887 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.476692915 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.476697922 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.477334023 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.477408886 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.477418900 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.478724003 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.478730917 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.478775978 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.478781939 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.480238914 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.480267048 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.480288029 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.480293036 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.480330944 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.481802940 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.481861115 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.481867075 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.481908083 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.483074903 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.483105898 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.483124971 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.483129978 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.483164072 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.483177900 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.484879971 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.484939098 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.485790968 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.485847950 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.486677885 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.486733913 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.487596035 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.487648964 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.488492012 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.488518953 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.488538027 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.488543034 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.488571882 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.488584995 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.546880007 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.546936035 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.586194038 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.586249113 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.586909056 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.586957932 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.587809086 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.587855101 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.588700056 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.588751078 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.589580059 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.589627981 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.590507984 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.590558052 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.591337919 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.591392994 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.593122959 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.593169928 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.593182087 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.593189001 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.593221903 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.593239069 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.593875885 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.593928099 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.594810009 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.594861984 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.595747948 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.595782995 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.595801115 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.595812082 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.595837116 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.595855951 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.596678972 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.596729994 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.597655058 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.597688913 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.597708941 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.597716093 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.597744942 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.598625898 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.598676920 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.598684072 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.598731041 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.599607944 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.599668980 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.600523949 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.600557089 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.600589991 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.600600004 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.600621939 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.601346970 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.601397991 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.601404905 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.601427078 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.601455927 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.601475000 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.601583958 CEST49776443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.601592064 CEST44349776104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.676372051 CEST49768443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:38.716501951 CEST44349768188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:38.799232960 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.799247026 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.799335003 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.802042007 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:38.802054882 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:38.855595112 CEST44349778104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:38.856122971 CEST49778443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:38.856137037 CEST44349778104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:38.857122898 CEST44349778104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:38.857289076 CEST49778443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:38.857644081 CEST49778443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:38.857702017 CEST44349778104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:38.857826948 CEST49778443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:38.898690939 CEST49778443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:38.898699999 CEST44349778104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:38.944489956 CEST49778443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:38.983045101 CEST44349768188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:38.983158112 CEST44349768188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:38.983331919 CEST49768443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:38.986859083 CEST44349778104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:38.986893892 CEST49768443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:38.986907959 CEST44349768188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:38.986927032 CEST44349778104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:38.987010956 CEST49778443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:38.990036964 CEST49778443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:38.990053892 CEST44349778104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:38.994848967 CEST49780443192.168.2.435.190.80.1
                                        Jul 4, 2024 16:26:38.994878054 CEST4434978035.190.80.1192.168.2.4
                                        Jul 4, 2024 16:26:38.995033979 CEST49780443192.168.2.435.190.80.1
                                        Jul 4, 2024 16:26:38.995230913 CEST49780443192.168.2.435.190.80.1
                                        Jul 4, 2024 16:26:38.995243073 CEST4434978035.190.80.1192.168.2.4
                                        Jul 4, 2024 16:26:39.292062998 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.292332888 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.292344093 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.292685032 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.293190956 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.293190956 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.293205976 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.293246984 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.293252945 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.293293953 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.345222950 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.464421988 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.464656115 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.464684010 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.464760065 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.464771986 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.465101004 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.465224981 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.465281963 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.465312958 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.465485096 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.465493917 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.466023922 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.466141939 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.466188908 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.469228983 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.469259024 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.469266891 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.470021009 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.473319054 CEST4434978035.190.80.1192.168.2.4
                                        Jul 4, 2024 16:26:39.479674101 CEST49780443192.168.2.435.190.80.1
                                        Jul 4, 2024 16:26:39.479691982 CEST4434978035.190.80.1192.168.2.4
                                        Jul 4, 2024 16:26:39.480720997 CEST4434978035.190.80.1192.168.2.4
                                        Jul 4, 2024 16:26:39.480798006 CEST49780443192.168.2.435.190.80.1
                                        Jul 4, 2024 16:26:39.481823921 CEST49780443192.168.2.435.190.80.1
                                        Jul 4, 2024 16:26:39.481884003 CEST4434978035.190.80.1192.168.2.4
                                        Jul 4, 2024 16:26:39.482024908 CEST49780443192.168.2.435.190.80.1
                                        Jul 4, 2024 16:26:39.524548054 CEST4434978035.190.80.1192.168.2.4
                                        Jul 4, 2024 16:26:39.525185108 CEST49780443192.168.2.435.190.80.1
                                        Jul 4, 2024 16:26:39.525194883 CEST4434978035.190.80.1192.168.2.4
                                        Jul 4, 2024 16:26:39.574033976 CEST49780443192.168.2.435.190.80.1
                                        Jul 4, 2024 16:26:39.799827099 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.799906969 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.800004959 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.800018072 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.800228119 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.800896883 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.800928116 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.800937891 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.800946951 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.800968885 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.801830053 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.801862001 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.801891088 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.801913023 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.801920891 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.801944017 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.801961899 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.802032948 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.802041054 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.802851915 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.802886963 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.802937984 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.802946091 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.802989960 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.803777933 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.803833008 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.803865910 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.803896904 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.803917885 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.803925991 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.803951979 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.804743052 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.804774046 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.804827929 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.804836035 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.804878950 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.805819035 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.805943012 CEST4434978035.190.80.1192.168.2.4
                                        Jul 4, 2024 16:26:39.806024075 CEST4434978035.190.80.1192.168.2.4
                                        Jul 4, 2024 16:26:39.806166887 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.806196928 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.806217909 CEST49780443192.168.2.435.190.80.1
                                        Jul 4, 2024 16:26:39.806221962 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.806226015 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.806237936 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.806266069 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.807029963 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.807092905 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.807100058 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.807737112 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.807769060 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.807791948 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.807801008 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.807826042 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.808427095 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.808490038 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.808495998 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.808541059 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.809036016 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.809098959 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.810022116 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.810055971 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.810106993 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.810118914 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.810129881 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.811152935 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.811209917 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.811217070 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.811259031 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.811516047 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.811563015 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.812046051 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.812079906 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.812105894 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.812113047 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.812124968 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.813369036 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.813401937 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.813421011 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.813427925 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.813455105 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.814124107 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.814178944 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.814186096 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.814227104 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.814615965 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.814665079 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.815345049 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.815376997 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.815402031 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.815407991 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.815432072 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.816277027 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.816335917 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.816343069 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.816389084 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.816560984 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.816610098 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.816617012 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.816656113 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:39.818053961 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.820884943 CEST49780443192.168.2.435.190.80.1
                                        Jul 4, 2024 16:26:39.820905924 CEST4434978035.190.80.1192.168.2.4
                                        Jul 4, 2024 16:26:39.821846008 CEST49781443192.168.2.435.190.80.1
                                        Jul 4, 2024 16:26:39.821892023 CEST4434978135.190.80.1192.168.2.4
                                        Jul 4, 2024 16:26:39.821916103 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.821958065 CEST49781443192.168.2.435.190.80.1
                                        Jul 4, 2024 16:26:39.824404955 CEST49781443192.168.2.435.190.80.1
                                        Jul 4, 2024 16:26:39.824419022 CEST4434978135.190.80.1192.168.2.4
                                        Jul 4, 2024 16:26:39.824677944 CEST49779443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:39.824686050 CEST44349779104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:40.321429968 CEST4434978135.190.80.1192.168.2.4
                                        Jul 4, 2024 16:26:40.321933985 CEST49781443192.168.2.435.190.80.1
                                        Jul 4, 2024 16:26:40.321962118 CEST4434978135.190.80.1192.168.2.4
                                        Jul 4, 2024 16:26:40.322736979 CEST4434978135.190.80.1192.168.2.4
                                        Jul 4, 2024 16:26:40.323348999 CEST49781443192.168.2.435.190.80.1
                                        Jul 4, 2024 16:26:40.323406935 CEST4434978135.190.80.1192.168.2.4
                                        Jul 4, 2024 16:26:40.323564053 CEST49781443192.168.2.435.190.80.1
                                        Jul 4, 2024 16:26:40.326915026 CEST49782443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:40.326936960 CEST44349782104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:40.327094078 CEST49782443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:40.327505112 CEST49782443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:40.327519894 CEST44349782104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:40.364501953 CEST4434978135.190.80.1192.168.2.4
                                        Jul 4, 2024 16:26:40.388367891 CEST49783443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:40.388410091 CEST44349783104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:40.388472080 CEST49783443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:40.388717890 CEST49783443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:40.388731003 CEST44349783104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:40.456800938 CEST4434978135.190.80.1192.168.2.4
                                        Jul 4, 2024 16:26:40.456911087 CEST4434978135.190.80.1192.168.2.4
                                        Jul 4, 2024 16:26:40.456964016 CEST49781443192.168.2.435.190.80.1
                                        Jul 4, 2024 16:26:40.457269907 CEST49781443192.168.2.435.190.80.1
                                        Jul 4, 2024 16:26:40.457284927 CEST4434978135.190.80.1192.168.2.4
                                        Jul 4, 2024 16:26:40.457298040 CEST49781443192.168.2.435.190.80.1
                                        Jul 4, 2024 16:26:40.457328081 CEST49781443192.168.2.435.190.80.1
                                        Jul 4, 2024 16:26:40.808451891 CEST44349782104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:40.827368021 CEST49782443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:40.827380896 CEST44349782104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:40.827805042 CEST44349782104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:40.828535080 CEST49782443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:40.828602076 CEST44349782104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:40.828929901 CEST49782443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:40.867338896 CEST44349783104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:40.867564917 CEST49783443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:40.867580891 CEST44349783104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:40.867894888 CEST44349783104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:40.868381977 CEST49783443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:40.868447065 CEST44349783104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:40.868489981 CEST49783443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:40.876499891 CEST44349782104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:40.908495903 CEST44349783104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:40.910588980 CEST49783443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:40.943105936 CEST44349782104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:40.943166971 CEST44349782104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:40.943273067 CEST49782443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:40.972767115 CEST49782443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:40.972775936 CEST44349782104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:40.995795012 CEST49784443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:40.995837927 CEST44349784104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:40.995904922 CEST49784443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:40.998048067 CEST49784443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:40.998064041 CEST44349784104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:41.019740105 CEST44349783104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:41.019798040 CEST44349783104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:41.019861937 CEST49783443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:41.021384954 CEST49783443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:41.021399021 CEST44349783104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:41.467464924 CEST44349784104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:41.513343096 CEST49784443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:42.175292969 CEST49784443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:42.175317049 CEST44349784104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:42.175821066 CEST44349784104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:42.212765932 CEST49784443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:42.212838888 CEST44349784104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:42.213818073 CEST49784443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:42.245455027 CEST49785443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:42.245475054 CEST44349785104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:42.245677948 CEST49785443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:42.245861053 CEST49785443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:42.245873928 CEST44349785104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:42.256529093 CEST44349784104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:42.320692062 CEST44349784104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:42.320761919 CEST44349784104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:42.320831060 CEST49784443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:42.321403980 CEST49784443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:42.321419001 CEST44349784104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:42.726265907 CEST44349785104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:42.726728916 CEST49785443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:42.726742983 CEST44349785104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:42.727058887 CEST44349785104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:42.727355003 CEST49785443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:42.727427006 CEST44349785104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:42.727545977 CEST49785443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:42.768501997 CEST44349785104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:42.875366926 CEST44349785104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:42.875521898 CEST44349785104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:42.875576973 CEST49785443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:42.875581980 CEST44349785104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:42.875626087 CEST49785443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:42.876249075 CEST49785443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:42.876257896 CEST44349785104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:43.890429974 CEST49786443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:43.890455008 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:43.890518904 CEST49786443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:43.891836882 CEST49786443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:43.891849995 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.399831057 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.401019096 CEST49786443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:44.401031971 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.401370049 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.402612925 CEST49786443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:44.402678967 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.402818918 CEST49786443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:44.402898073 CEST49786443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:44.402928114 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.403053045 CEST49786443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:44.403073072 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.673901081 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.673947096 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.674015999 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.674031973 CEST49786443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:44.674045086 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.674103022 CEST49786443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:44.674120903 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.674180984 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.674314022 CEST49786443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:44.674321890 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.674885988 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.674916029 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.674936056 CEST49786443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:44.674947023 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.675066948 CEST49786443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:44.675142050 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.715439081 CEST49786443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:44.715446949 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.755568981 CEST49786443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:44.767900944 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.767962933 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.768044949 CEST49786443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:44.768053055 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.768208027 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.768254042 CEST49786443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:44.768260956 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.768500090 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.768570900 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.768624067 CEST49786443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:44.769130945 CEST49786443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:44.769140005 CEST44349786104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:44.824738979 CEST49787443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:44.824795008 CEST44349787104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:44.825766087 CEST49787443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:44.827018976 CEST49787443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:44.827035904 CEST44349787104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:45.311249971 CEST44349787104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:45.311667919 CEST49787443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:45.311683893 CEST44349787104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:45.311984062 CEST44349787104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:45.313393116 CEST49787443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:45.313462019 CEST44349787104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:45.314106941 CEST49787443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:45.356498003 CEST44349787104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:45.448477030 CEST44349787104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:45.448544979 CEST44349787104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:45.448761940 CEST49787443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:45.449824095 CEST49787443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:45.449839115 CEST44349787104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:58.414963007 CEST49788443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:58.415021896 CEST44349788104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:58.415220976 CEST49788443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:58.415611982 CEST49788443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:58.415630102 CEST44349788104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:58.912364006 CEST44349788104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:58.912631989 CEST49788443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:58.912652969 CEST44349788104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:58.912982941 CEST44349788104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:58.913443089 CEST49788443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:58.913443089 CEST49788443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:58.913455963 CEST44349788104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:58.913501024 CEST49788443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:58.913526058 CEST44349788104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:58.913537979 CEST49788443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:58.913559914 CEST44349788104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:58.913604021 CEST49788443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:58.913649082 CEST44349788104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:59.173331976 CEST44349788104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:59.173403025 CEST44349788104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:59.173660994 CEST44349788104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:59.173687935 CEST49788443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:59.173707008 CEST44349788104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:59.173727036 CEST44349788104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:59.173773050 CEST49788443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:59.173773050 CEST49788443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:59.255248070 CEST49788443192.168.2.4104.17.2.184
                                        Jul 4, 2024 16:26:59.255285025 CEST44349788104.17.2.184192.168.2.4
                                        Jul 4, 2024 16:26:59.267987967 CEST49789443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:59.268029928 CEST44349789188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:59.268282890 CEST49789443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:59.268282890 CEST49790443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:59.268311977 CEST44349790188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:59.268461943 CEST49790443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:59.268826008 CEST49789443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:59.268826008 CEST49790443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:59.268841982 CEST44349789188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:59.268851042 CEST44349790188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:59.269114017 CEST49791443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:59.269153118 CEST44349791104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:59.270144939 CEST49791443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:59.270301104 CEST49791443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:59.270327091 CEST44349791104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:59.288289070 CEST49792443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:59.288328886 CEST44349792104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:59.288861990 CEST49792443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:59.289006948 CEST49792443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:59.289020061 CEST44349792104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:59.749886036 CEST44349789188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:59.750217915 CEST49789443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:59.750246048 CEST44349789188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:59.750581980 CEST44349789188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:59.750935078 CEST49789443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:59.751003981 CEST44349789188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:59.751110077 CEST49789443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:59.751127958 CEST49789443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:59.751135111 CEST44349789188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:59.764086962 CEST44349791104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:59.764348030 CEST49791443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:59.764374971 CEST44349791104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:59.764708042 CEST44349791104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:59.765149117 CEST49791443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:59.765229940 CEST44349791104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:59.766707897 CEST44349792104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:59.766896009 CEST49792443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:59.766920090 CEST44349792104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:59.767232895 CEST44349792104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:59.767605066 CEST49792443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:59.767661095 CEST44349792104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:59.767851114 CEST49792443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:59.775559902 CEST44349790188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:59.775795937 CEST49790443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:59.775804043 CEST44349790188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:59.776117086 CEST44349790188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:59.776443958 CEST49790443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:26:59.776508093 CEST44349790188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:26:59.808501005 CEST44349792104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:26:59.811650038 CEST49791443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:26:59.820343018 CEST49790443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:27:00.154077053 CEST44349792104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:27:00.154150963 CEST44349792104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:27:00.154210091 CEST49792443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:27:00.155365944 CEST49792443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:27:00.155385017 CEST44349792104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:27:00.464852095 CEST44349789188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:27:00.464905977 CEST44349789188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:27:00.464979887 CEST44349789188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:27:00.465009928 CEST44349789188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:27:00.465037107 CEST49789443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:27:00.465066910 CEST44349789188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:27:00.465116024 CEST49789443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:27:00.465122938 CEST44349789188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:27:00.465169907 CEST44349789188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:27:00.465173006 CEST49789443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:27:00.465229034 CEST49789443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:27:00.465976954 CEST49789443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:27:00.465991020 CEST44349789188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:27:00.497740984 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:00.497773886 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:00.497905016 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:00.498132944 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:00.498143911 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:00.575000048 CEST49735443192.168.2.434.214.48.95
                                        Jul 4, 2024 16:27:00.575043917 CEST4434973534.214.48.95192.168.2.4
                                        Jul 4, 2024 16:27:01.001291037 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.001641989 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:01.001660109 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.002660990 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.002882957 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:01.003827095 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:01.003878117 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.004005909 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:01.004012108 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.053365946 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:01.143490076 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.143539906 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.143570900 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.143769979 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.143802881 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:01.143817902 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.143868923 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:01.143874884 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.144126892 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.144253016 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:01.144259930 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.144362926 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:01.144382000 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.144750118 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.144781113 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.144862890 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:01.144871950 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.144953966 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:01.144993067 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.194431067 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:01.194472075 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.237210989 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.237459898 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:01.237473965 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.237521887 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.237548113 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.237575054 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.237730026 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:01.237735033 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.238078117 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.238320112 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.238339901 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:01.238343954 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.238379002 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.238398075 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:01.238400936 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.238527060 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:01.238529921 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.238907099 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.239346027 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.239379883 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.239406109 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.239429951 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:01.239438057 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.239459991 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:01.239873886 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.239898920 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:01.239902973 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.240072012 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:01.240076065 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.240422010 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.240447998 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.240557909 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.240581036 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:01.243196011 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:01.243196964 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:01.556741953 CEST49793443192.168.2.4104.17.24.14
                                        Jul 4, 2024 16:27:01.556792974 CEST44349793104.17.24.14192.168.2.4
                                        Jul 4, 2024 16:27:01.848920107 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:01.848970890 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:01.849060059 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:01.849390030 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:01.849410057 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:02.419955015 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:02.420384884 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:02.420448065 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:02.421547890 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:02.421618938 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:02.422960997 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:02.423032999 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:02.423369884 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:02.423388958 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:02.476579905 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.666147947 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.666193962 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.666244030 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.666258097 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.666270018 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.666304111 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.666327000 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.666764975 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.666790962 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.666799068 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.666809082 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.666845083 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.666996956 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.671088934 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.671123028 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.671138048 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.671154976 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.671189070 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.671216011 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.716679096 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.757282019 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.757356882 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.757376909 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.757440090 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.757498026 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.757689953 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.762731075 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.762948036 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.762968063 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.762984037 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.762995005 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.763037920 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.790080070 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.790143967 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.790196896 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.790215015 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.790566921 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.790602922 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.790616989 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.790632010 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.790666103 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.790709019 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.790723085 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.790772915 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.791239977 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.791496038 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.791517973 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.791558027 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.791574001 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.791729927 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.806967974 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.807216883 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.807251930 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.807272911 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.807291985 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.807514906 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.813358068 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.849771023 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.849812984 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.849844933 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.849889040 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.849971056 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.850006104 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.853997946 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.854064941 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.854075909 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.854130983 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.854228020 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.854284048 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.860006094 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.860069036 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.867937088 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.868002892 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.881047964 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.881107092 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.886241913 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.886317968 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.893861055 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.893944979 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.894031048 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.894078970 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.900191069 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.900249958 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.905680895 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.905769110 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.910788059 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.910861969 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.916559935 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.916737080 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.923753023 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.923847914 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.930186033 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.930280924 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.934541941 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.934675932 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.934729099 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.934763908 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.934813976 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.939084053 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.939141035 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.948035955 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.948116064 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.948208094 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.948251963 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.950815916 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.950877905 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.954351902 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.954411030 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.959122896 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.959189892 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.960025072 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.960098982 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.962985039 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.963038921 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.973913908 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.973972082 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.974394083 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.974462986 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.974486113 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.974525928 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.980045080 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.980115891 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.980372906 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.980427027 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.983532906 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.983582020 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.983581066 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.983606100 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.983630896 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.988264084 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.988313913 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.988332987 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.988491058 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.988497972 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.990988016 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.991041899 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.991050959 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.994287968 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.994313955 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.994353056 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.994362116 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.994394064 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.994425058 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:04.998785019 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:04.998842001 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:05.000386953 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:05.000488997 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:05.003298998 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:05.003367901 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:05.003388882 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:05.003415108 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:05.003456116 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:05.003595114 CEST49794443192.168.2.4172.67.193.67
                                        Jul 4, 2024 16:27:05.003611088 CEST44349794172.67.193.67192.168.2.4
                                        Jul 4, 2024 16:27:05.452980042 CEST49790443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:27:05.500514030 CEST44349790188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:27:06.489201069 CEST49795443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:06.489248991 CEST44349795151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:06.489358902 CEST49795443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:06.490925074 CEST49796443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:06.490969896 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:06.491153002 CEST49796443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:06.491498947 CEST49795443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:06.491511106 CEST44349795151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:06.491853952 CEST49796443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:06.491879940 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:06.555022955 CEST49797443192.168.2.4104.21.20.174
                                        Jul 4, 2024 16:27:06.555084944 CEST44349797104.21.20.174192.168.2.4
                                        Jul 4, 2024 16:27:06.555165052 CEST49797443192.168.2.4104.21.20.174
                                        Jul 4, 2024 16:27:06.555599928 CEST49797443192.168.2.4104.21.20.174
                                        Jul 4, 2024 16:27:06.555613995 CEST44349797104.21.20.174192.168.2.4
                                        Jul 4, 2024 16:27:06.789263964 CEST44349790188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:27:06.789431095 CEST44349790188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:27:06.789518118 CEST49790443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:27:06.814033031 CEST49790443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:27:06.814080954 CEST44349790188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:27:06.963804960 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:06.964107037 CEST49796443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:06.964137077 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:06.965193033 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:06.965270996 CEST49796443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:06.966738939 CEST49796443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:06.966800928 CEST44349795151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:06.966811895 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:06.967793941 CEST49796443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:06.967813015 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:06.968209028 CEST49795443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:06.968235970 CEST44349795151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:06.969324112 CEST44349795151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:06.969389915 CEST49795443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:06.970535040 CEST49795443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:06.970607042 CEST44349795151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:07.020071983 CEST49796443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:07.020101070 CEST49795443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:07.020133018 CEST44349795151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:07.030220985 CEST44349797104.21.20.174192.168.2.4
                                        Jul 4, 2024 16:27:07.030486107 CEST49797443192.168.2.4104.21.20.174
                                        Jul 4, 2024 16:27:07.030508041 CEST44349797104.21.20.174192.168.2.4
                                        Jul 4, 2024 16:27:07.031516075 CEST44349797104.21.20.174192.168.2.4
                                        Jul 4, 2024 16:27:07.031596899 CEST49797443192.168.2.4104.21.20.174
                                        Jul 4, 2024 16:27:07.032182932 CEST49797443192.168.2.4104.21.20.174
                                        Jul 4, 2024 16:27:07.032262087 CEST44349797104.21.20.174192.168.2.4
                                        Jul 4, 2024 16:27:07.032897949 CEST49797443192.168.2.4104.21.20.174
                                        Jul 4, 2024 16:27:07.032912016 CEST44349797104.21.20.174192.168.2.4
                                        Jul 4, 2024 16:27:07.064584017 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:07.066951036 CEST49795443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:07.080826044 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:07.080838919 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:07.080879927 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:07.080897093 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:07.080904007 CEST49796443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:07.080910921 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:07.080934048 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:07.080969095 CEST49796443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:07.080993891 CEST49796443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:07.082550049 CEST49797443192.168.2.4104.21.20.174
                                        Jul 4, 2024 16:27:07.156475067 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:07.156543970 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:07.156599045 CEST49796443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:07.156627893 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:07.156686068 CEST49796443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:07.156708002 CEST49796443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:07.158603907 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:07.158643961 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:07.158673048 CEST49796443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:07.158679008 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:07.158711910 CEST49796443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:07.158734083 CEST49796443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:07.245539904 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:07.245563030 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:07.245632887 CEST49796443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:07.245663881 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:07.245682955 CEST49796443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:07.245769024 CEST49796443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:07.247045994 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:07.247061014 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:07.247117043 CEST49796443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:07.247122049 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:07.247180939 CEST49796443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:07.247770071 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:07.247839928 CEST49796443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:07.247843981 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:07.247855902 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:07.247895956 CEST49796443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:07.252403975 CEST49796443192.168.2.4151.101.130.137
                                        Jul 4, 2024 16:27:07.252419949 CEST44349796151.101.130.137192.168.2.4
                                        Jul 4, 2024 16:27:07.458162069 CEST44349797104.21.20.174192.168.2.4
                                        Jul 4, 2024 16:27:07.458214045 CEST44349797104.21.20.174192.168.2.4
                                        Jul 4, 2024 16:27:07.458257914 CEST44349797104.21.20.174192.168.2.4
                                        Jul 4, 2024 16:27:07.458270073 CEST49797443192.168.2.4104.21.20.174
                                        Jul 4, 2024 16:27:07.458307028 CEST44349797104.21.20.174192.168.2.4
                                        Jul 4, 2024 16:27:07.458345890 CEST44349797104.21.20.174192.168.2.4
                                        Jul 4, 2024 16:27:07.458379984 CEST44349797104.21.20.174192.168.2.4
                                        Jul 4, 2024 16:27:07.458396912 CEST49797443192.168.2.4104.21.20.174
                                        Jul 4, 2024 16:27:07.458405972 CEST44349797104.21.20.174192.168.2.4
                                        Jul 4, 2024 16:27:07.458427906 CEST49797443192.168.2.4104.21.20.174
                                        Jul 4, 2024 16:27:07.458476067 CEST44349797104.21.20.174192.168.2.4
                                        Jul 4, 2024 16:27:07.458530903 CEST49797443192.168.2.4104.21.20.174
                                        Jul 4, 2024 16:27:07.460216045 CEST49797443192.168.2.4104.21.20.174
                                        Jul 4, 2024 16:27:07.460232019 CEST44349797104.21.20.174192.168.2.4
                                        Jul 4, 2024 16:27:14.679672003 CEST44349791104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:27:14.679769039 CEST44349791104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:27:14.679873943 CEST49791443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:27:15.153846025 CEST4434973534.214.48.95192.168.2.4
                                        Jul 4, 2024 16:27:15.153964043 CEST4434973534.214.48.95192.168.2.4
                                        Jul 4, 2024 16:27:15.154020071 CEST49735443192.168.2.434.214.48.95
                                        Jul 4, 2024 16:27:15.185815096 CEST49791443192.168.2.4104.17.3.184
                                        Jul 4, 2024 16:27:15.185849905 CEST44349791104.17.3.184192.168.2.4
                                        Jul 4, 2024 16:27:15.185868979 CEST49735443192.168.2.434.214.48.95
                                        Jul 4, 2024 16:27:15.185906887 CEST4434973534.214.48.95192.168.2.4
                                        Jul 4, 2024 16:27:16.638228893 CEST49800443192.168.2.4216.58.206.36
                                        Jul 4, 2024 16:27:16.638276100 CEST44349800216.58.206.36192.168.2.4
                                        Jul 4, 2024 16:27:16.638397932 CEST49800443192.168.2.4216.58.206.36
                                        Jul 4, 2024 16:27:16.638672113 CEST49800443192.168.2.4216.58.206.36
                                        Jul 4, 2024 16:27:16.638691902 CEST44349800216.58.206.36192.168.2.4
                                        Jul 4, 2024 16:27:17.289799929 CEST44349800216.58.206.36192.168.2.4
                                        Jul 4, 2024 16:27:17.290201902 CEST49800443192.168.2.4216.58.206.36
                                        Jul 4, 2024 16:27:17.290230989 CEST44349800216.58.206.36192.168.2.4
                                        Jul 4, 2024 16:27:17.290554047 CEST44349800216.58.206.36192.168.2.4
                                        Jul 4, 2024 16:27:17.291315079 CEST49800443192.168.2.4216.58.206.36
                                        Jul 4, 2024 16:27:17.291378975 CEST44349800216.58.206.36192.168.2.4
                                        Jul 4, 2024 16:27:17.333302975 CEST49800443192.168.2.4216.58.206.36
                                        Jul 4, 2024 16:27:20.711882114 CEST49801443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:27:20.711924076 CEST44349801188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:27:20.712136030 CEST49801443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:27:20.712938070 CEST49801443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:27:20.712951899 CEST44349801188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:27:21.184576988 CEST44349801188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:27:21.190560102 CEST49801443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:27:21.190578938 CEST44349801188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:27:21.190901041 CEST44349801188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:27:21.198071003 CEST49801443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:27:21.198132038 CEST44349801188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:27:21.241075993 CEST49801443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:27:23.569670916 CEST4972380192.168.2.488.221.110.106
                                        Jul 4, 2024 16:27:23.569678068 CEST4972480192.168.2.4173.222.108.226
                                        Jul 4, 2024 16:27:23.574912071 CEST804972388.221.110.106192.168.2.4
                                        Jul 4, 2024 16:27:23.575064898 CEST4972380192.168.2.488.221.110.106
                                        Jul 4, 2024 16:27:23.575584888 CEST8049724173.222.108.226192.168.2.4
                                        Jul 4, 2024 16:27:23.575838089 CEST4972480192.168.2.4173.222.108.226
                                        Jul 4, 2024 16:27:27.210036993 CEST44349800216.58.206.36192.168.2.4
                                        Jul 4, 2024 16:27:27.210097075 CEST44349800216.58.206.36192.168.2.4
                                        Jul 4, 2024 16:27:27.210308075 CEST49800443192.168.2.4216.58.206.36
                                        Jul 4, 2024 16:27:28.820346117 CEST49800443192.168.2.4216.58.206.36
                                        Jul 4, 2024 16:27:28.820380926 CEST44349800216.58.206.36192.168.2.4
                                        Jul 4, 2024 16:27:36.089626074 CEST44349801188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:27:36.089703083 CEST44349801188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:27:36.089811087 CEST49801443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:27:36.819236994 CEST49801443192.168.2.4188.114.97.3
                                        Jul 4, 2024 16:27:36.819274902 CEST44349801188.114.97.3192.168.2.4
                                        Jul 4, 2024 16:27:38.990365982 CEST49802443192.168.2.435.190.80.1
                                        Jul 4, 2024 16:27:38.990405083 CEST4434980235.190.80.1192.168.2.4
                                        Jul 4, 2024 16:27:38.990585089 CEST49802443192.168.2.435.190.80.1
                                        Jul 4, 2024 16:27:38.990803957 CEST49802443192.168.2.435.190.80.1
                                        Jul 4, 2024 16:27:38.990818024 CEST4434980235.190.80.1192.168.2.4
                                        Jul 4, 2024 16:27:39.477410078 CEST4434980235.190.80.1192.168.2.4
                                        Jul 4, 2024 16:27:39.520402908 CEST49802443192.168.2.435.190.80.1
                                        TimestampSource PortDest PortSource IPDest IP
                                        Jul 4, 2024 16:26:12.402049065 CEST53564101.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:12.673738956 CEST53597741.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:13.694513083 CEST53596271.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:14.353790045 CEST5991353192.168.2.41.1.1.1
                                        Jul 4, 2024 16:26:14.354013920 CEST5840753192.168.2.41.1.1.1
                                        Jul 4, 2024 16:26:14.602226973 CEST53599131.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:14.612577915 CEST53584071.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:15.801230907 CEST6445253192.168.2.41.1.1.1
                                        Jul 4, 2024 16:26:15.801393032 CEST6114453192.168.2.41.1.1.1
                                        Jul 4, 2024 16:26:16.156438112 CEST53644521.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:16.156451941 CEST53611441.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:16.162257910 CEST5098053192.168.2.41.1.1.1
                                        Jul 4, 2024 16:26:16.162889004 CEST5223753192.168.2.41.1.1.1
                                        Jul 4, 2024 16:26:16.169161081 CEST53509801.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:16.169956923 CEST53522371.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:17.431726933 CEST5455153192.168.2.41.1.1.1
                                        Jul 4, 2024 16:26:17.432207108 CEST6431153192.168.2.41.1.1.1
                                        Jul 4, 2024 16:26:17.438991070 CEST53643111.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:17.439246893 CEST53545511.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:18.399409056 CEST53652801.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:20.140177011 CEST6045753192.168.2.41.1.1.1
                                        Jul 4, 2024 16:26:20.140382051 CEST5888753192.168.2.41.1.1.1
                                        Jul 4, 2024 16:26:20.147135019 CEST53604571.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:20.148684025 CEST53588871.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:20.200525045 CEST53604911.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:21.208188057 CEST53546921.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:22.789433956 CEST53539861.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:23.719983101 CEST53547701.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:30.952320099 CEST53616411.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:33.518594980 CEST6147053192.168.2.41.1.1.1
                                        Jul 4, 2024 16:26:33.518759966 CEST5090853192.168.2.41.1.1.1
                                        Jul 4, 2024 16:26:33.525507927 CEST53614701.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:33.526282072 CEST53509081.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:34.535370111 CEST5905453192.168.2.41.1.1.1
                                        Jul 4, 2024 16:26:34.537399054 CEST5179653192.168.2.41.1.1.1
                                        Jul 4, 2024 16:26:34.563100100 CEST53590541.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:34.591356039 CEST53517961.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:35.190474033 CEST138138192.168.2.4192.168.2.255
                                        Jul 4, 2024 16:26:35.473706961 CEST5324353192.168.2.41.1.1.1
                                        Jul 4, 2024 16:26:35.473753929 CEST5238553192.168.2.41.1.1.1
                                        Jul 4, 2024 16:26:35.481363058 CEST53523851.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:35.482378006 CEST53532431.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:36.837199926 CEST6370653192.168.2.41.1.1.1
                                        Jul 4, 2024 16:26:36.837337971 CEST5361753192.168.2.41.1.1.1
                                        Jul 4, 2024 16:26:36.844057083 CEST53637061.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:36.845043898 CEST53536171.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:38.321671963 CEST5140053192.168.2.41.1.1.1
                                        Jul 4, 2024 16:26:38.321820974 CEST5923153192.168.2.41.1.1.1
                                        Jul 4, 2024 16:26:38.328968048 CEST53514001.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:38.330279112 CEST53592311.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:38.984467030 CEST5903353192.168.2.41.1.1.1
                                        Jul 4, 2024 16:26:38.984467030 CEST5537053192.168.2.41.1.1.1
                                        Jul 4, 2024 16:26:38.991449118 CEST53590331.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:38.991656065 CEST53553701.1.1.1192.168.2.4
                                        Jul 4, 2024 16:26:49.934439898 CEST53653271.1.1.1192.168.2.4
                                        Jul 4, 2024 16:27:00.482713938 CEST5347853192.168.2.41.1.1.1
                                        Jul 4, 2024 16:27:00.483191967 CEST5913253192.168.2.41.1.1.1
                                        Jul 4, 2024 16:27:00.496929884 CEST53591321.1.1.1192.168.2.4
                                        Jul 4, 2024 16:27:00.496968985 CEST53534781.1.1.1192.168.2.4
                                        Jul 4, 2024 16:27:01.441468000 CEST5323953192.168.2.41.1.1.1
                                        Jul 4, 2024 16:27:01.444195032 CEST5330153192.168.2.41.1.1.1
                                        Jul 4, 2024 16:27:01.793597937 CEST53532391.1.1.1192.168.2.4
                                        Jul 4, 2024 16:27:01.879678011 CEST53533011.1.1.1192.168.2.4
                                        Jul 4, 2024 16:27:05.451935053 CEST5032153192.168.2.41.1.1.1
                                        Jul 4, 2024 16:27:05.452492952 CEST5725653192.168.2.41.1.1.1
                                        Jul 4, 2024 16:27:05.457458019 CEST5269653192.168.2.41.1.1.1
                                        Jul 4, 2024 16:27:05.458029032 CEST6250953192.168.2.41.1.1.1
                                        Jul 4, 2024 16:27:06.466584921 CEST5272253192.168.2.41.1.1.1
                                        Jul 4, 2024 16:27:06.467220068 CEST6463953192.168.2.41.1.1.1
                                        Jul 4, 2024 16:27:06.473500013 CEST5090853192.168.2.41.1.1.1
                                        Jul 4, 2024 16:27:06.473954916 CEST5158153192.168.2.41.1.1.1
                                        Jul 4, 2024 16:27:06.487751961 CEST53646391.1.1.1192.168.2.4
                                        Jul 4, 2024 16:27:06.488311052 CEST53572561.1.1.1192.168.2.4
                                        Jul 4, 2024 16:27:06.488413095 CEST53503211.1.1.1192.168.2.4
                                        Jul 4, 2024 16:27:06.489218950 CEST53527221.1.1.1192.168.2.4
                                        Jul 4, 2024 16:27:06.492219925 CEST53526961.1.1.1192.168.2.4
                                        Jul 4, 2024 16:27:06.652368069 CEST53515811.1.1.1192.168.2.4
                                        Jul 4, 2024 16:27:07.602319956 CEST53625091.1.1.1192.168.2.4
                                        Jul 4, 2024 16:27:07.602492094 CEST53509081.1.1.1192.168.2.4
                                        Jul 4, 2024 16:27:11.771588087 CEST53606241.1.1.1192.168.2.4
                                        Jul 4, 2024 16:27:13.724977016 CEST53607701.1.1.1192.168.2.4
                                        TimestampSource IPDest IPChecksumCodeType
                                        Jul 4, 2024 16:26:34.591516972 CEST192.168.2.41.1.1.1c22d(Port unreachable)Destination Unreachable
                                        Jul 4, 2024 16:27:01.879759073 CEST192.168.2.41.1.1.1c228(Port unreachable)Destination Unreachable
                                        Jul 4, 2024 16:27:06.488333941 CEST192.168.2.41.1.1.1c250(Port unreachable)Destination Unreachable
                                        Jul 4, 2024 16:27:07.602395058 CEST192.168.2.41.1.1.1c228(Port unreachable)Destination Unreachable
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Jul 4, 2024 16:26:14.353790045 CEST192.168.2.41.1.1.10x233dStandard query (0)t.apemail.netA (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:14.354013920 CEST192.168.2.41.1.1.10xb75cStandard query (0)t.apemail.net65IN (0x0001)false
                                        Jul 4, 2024 16:26:15.801230907 CEST192.168.2.41.1.1.10x5adbStandard query (0)implarededeensino.com.brA (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:15.801393032 CEST192.168.2.41.1.1.10xc042Standard query (0)implarededeensino.com.br65IN (0x0001)false
                                        Jul 4, 2024 16:26:16.162257910 CEST192.168.2.41.1.1.10x9147Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:16.162889004 CEST192.168.2.41.1.1.10xc187Standard query (0)www.google.com65IN (0x0001)false
                                        Jul 4, 2024 16:26:17.431726933 CEST192.168.2.41.1.1.10x16e6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:17.432207108 CEST192.168.2.41.1.1.10x1292Standard query (0)www.google.com65IN (0x0001)false
                                        Jul 4, 2024 16:26:20.140177011 CEST192.168.2.41.1.1.10xf458Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:20.140382051 CEST192.168.2.41.1.1.10xf9c2Standard query (0)www.google.com65IN (0x0001)false
                                        Jul 4, 2024 16:26:33.518594980 CEST192.168.2.41.1.1.10xf07aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:33.518759966 CEST192.168.2.41.1.1.10x7a1cStandard query (0)www.google.com65IN (0x0001)false
                                        Jul 4, 2024 16:26:34.535370111 CEST192.168.2.41.1.1.10x3c59Standard query (0)decobat.moscowA (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:34.537399054 CEST192.168.2.41.1.1.10x793cStandard query (0)decobat.moscow65IN (0x0001)false
                                        Jul 4, 2024 16:26:35.473706961 CEST192.168.2.41.1.1.10xed57Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:35.473753929 CEST192.168.2.41.1.1.10xbc65Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                        Jul 4, 2024 16:26:36.837199926 CEST192.168.2.41.1.1.10x1734Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:36.837337971 CEST192.168.2.41.1.1.10xb37cStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                        Jul 4, 2024 16:26:38.321671963 CEST192.168.2.41.1.1.10x3aa7Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:38.321820974 CEST192.168.2.41.1.1.10xfc81Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                        Jul 4, 2024 16:26:38.984467030 CEST192.168.2.41.1.1.10x281cStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:38.984467030 CEST192.168.2.41.1.1.10x7a4fStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                        Jul 4, 2024 16:27:00.482713938 CEST192.168.2.41.1.1.10x9709Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:27:00.483191967 CEST192.168.2.41.1.1.10x35b6Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                        Jul 4, 2024 16:27:01.441468000 CEST192.168.2.41.1.1.10xe1e5Standard query (0)scadja.ruA (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:27:01.444195032 CEST192.168.2.41.1.1.10xf0f1Standard query (0)scadja.ru65IN (0x0001)false
                                        Jul 4, 2024 16:27:05.451935053 CEST192.168.2.41.1.1.10x2da5Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:27:05.452492952 CEST192.168.2.41.1.1.10xc5cbStandard query (0)code.jquery.com65IN (0x0001)false
                                        Jul 4, 2024 16:27:05.457458019 CEST192.168.2.41.1.1.10x55e3Standard query (0)scadja.ruA (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:27:05.458029032 CEST192.168.2.41.1.1.10xaf76Standard query (0)scadja.ru65IN (0x0001)false
                                        Jul 4, 2024 16:27:06.466584921 CEST192.168.2.41.1.1.10x5d9aStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:27:06.467220068 CEST192.168.2.41.1.1.10x5c59Standard query (0)code.jquery.com65IN (0x0001)false
                                        Jul 4, 2024 16:27:06.473500013 CEST192.168.2.41.1.1.10x8ef8Standard query (0)scadja.ruA (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:27:06.473954916 CEST192.168.2.41.1.1.10x43d3Standard query (0)scadja.ru65IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Jul 4, 2024 16:26:14.602226973 CEST1.1.1.1192.168.2.40x233dNo error (0)t.apemail.netapi.activepipe.comCNAME (Canonical name)IN (0x0001)false
                                        Jul 4, 2024 16:26:14.602226973 CEST1.1.1.1192.168.2.40x233dNo error (0)api.activepipe.comproduction-api.us-west-2.activepipe.comCNAME (Canonical name)IN (0x0001)false
                                        Jul 4, 2024 16:26:14.602226973 CEST1.1.1.1192.168.2.40x233dNo error (0)production-api.us-west-2.activepipe.comk8s-eksinternetfacing-baa4792011-459661169.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                        Jul 4, 2024 16:26:14.602226973 CEST1.1.1.1192.168.2.40x233dNo error (0)k8s-eksinternetfacing-baa4792011-459661169.us-west-2.elb.amazonaws.com34.214.48.95A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:14.602226973 CEST1.1.1.1192.168.2.40x233dNo error (0)k8s-eksinternetfacing-baa4792011-459661169.us-west-2.elb.amazonaws.com54.71.213.92A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:14.602226973 CEST1.1.1.1192.168.2.40x233dNo error (0)k8s-eksinternetfacing-baa4792011-459661169.us-west-2.elb.amazonaws.com34.210.92.61A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:14.612577915 CEST1.1.1.1192.168.2.40xb75cNo error (0)t.apemail.netapi.activepipe.comCNAME (Canonical name)IN (0x0001)false
                                        Jul 4, 2024 16:26:14.612577915 CEST1.1.1.1192.168.2.40xb75cNo error (0)api.activepipe.comproduction-api.us-west-2.activepipe.comCNAME (Canonical name)IN (0x0001)false
                                        Jul 4, 2024 16:26:14.612577915 CEST1.1.1.1192.168.2.40xb75cNo error (0)production-api.us-west-2.activepipe.comk8s-eksinternetfacing-baa4792011-459661169.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                        Jul 4, 2024 16:26:16.156438112 CEST1.1.1.1192.168.2.40x5adbNo error (0)implarededeensino.com.br108.167.151.63A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:16.169161081 CEST1.1.1.1192.168.2.40x9147No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:16.169956923 CEST1.1.1.1192.168.2.40xc187No error (0)www.google.com65IN (0x0001)false
                                        Jul 4, 2024 16:26:17.438991070 CEST1.1.1.1192.168.2.40x1292No error (0)www.google.com65IN (0x0001)false
                                        Jul 4, 2024 16:26:17.439246893 CEST1.1.1.1192.168.2.40x16e6No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:20.147135019 CEST1.1.1.1192.168.2.40xf458No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:20.148684025 CEST1.1.1.1192.168.2.40xf9c2No error (0)www.google.com65IN (0x0001)false
                                        Jul 4, 2024 16:26:30.722940922 CEST1.1.1.1192.168.2.40x7d2bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                        Jul 4, 2024 16:26:30.722940922 CEST1.1.1.1192.168.2.40x7d2bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:33.525507927 CEST1.1.1.1192.168.2.40xf07aNo error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:33.526282072 CEST1.1.1.1192.168.2.40x7a1cNo error (0)www.google.com65IN (0x0001)false
                                        Jul 4, 2024 16:26:34.563100100 CEST1.1.1.1192.168.2.40x3c59No error (0)decobat.moscow188.114.97.3A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:34.563100100 CEST1.1.1.1192.168.2.40x3c59No error (0)decobat.moscow188.114.96.3A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:34.591356039 CEST1.1.1.1192.168.2.40x793cNo error (0)decobat.moscow65IN (0x0001)false
                                        Jul 4, 2024 16:26:35.481363058 CEST1.1.1.1192.168.2.40xbc65No error (0)challenges.cloudflare.com65IN (0x0001)false
                                        Jul 4, 2024 16:26:35.482378006 CEST1.1.1.1192.168.2.40xed57No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:35.482378006 CEST1.1.1.1192.168.2.40xed57No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:36.844057083 CEST1.1.1.1192.168.2.40x1734No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:36.844057083 CEST1.1.1.1192.168.2.40x1734No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:36.845043898 CEST1.1.1.1192.168.2.40xb37cNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                        Jul 4, 2024 16:26:38.328968048 CEST1.1.1.1192.168.2.40x3aa7No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:38.328968048 CEST1.1.1.1192.168.2.40x3aa7No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:38.330279112 CEST1.1.1.1192.168.2.40xfc81No error (0)challenges.cloudflare.com65IN (0x0001)false
                                        Jul 4, 2024 16:26:38.991449118 CEST1.1.1.1192.168.2.40x281cNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:26:43.939843893 CEST1.1.1.1192.168.2.40x7993No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                        Jul 4, 2024 16:26:43.939843893 CEST1.1.1.1192.168.2.40x7993No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:27:00.496929884 CEST1.1.1.1192.168.2.40x35b6No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                        Jul 4, 2024 16:27:00.496968985 CEST1.1.1.1192.168.2.40x9709No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:27:00.496968985 CEST1.1.1.1192.168.2.40x9709No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:27:01.793597937 CEST1.1.1.1192.168.2.40xe1e5No error (0)scadja.ru172.67.193.67A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:27:01.793597937 CEST1.1.1.1192.168.2.40xe1e5No error (0)scadja.ru104.21.20.174A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:27:01.879678011 CEST1.1.1.1192.168.2.40xf0f1No error (0)scadja.ru65IN (0x0001)false
                                        Jul 4, 2024 16:27:06.486128092 CEST1.1.1.1192.168.2.40xa5f5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                        Jul 4, 2024 16:27:06.486128092 CEST1.1.1.1192.168.2.40xa5f5No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:27:06.488253117 CEST1.1.1.1192.168.2.40xa5f5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                        Jul 4, 2024 16:27:06.488253117 CEST1.1.1.1192.168.2.40xa5f5No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:27:06.488413095 CEST1.1.1.1192.168.2.40x2da5No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:27:06.488413095 CEST1.1.1.1192.168.2.40x2da5No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:27:06.488413095 CEST1.1.1.1192.168.2.40x2da5No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:27:06.488413095 CEST1.1.1.1192.168.2.40x2da5No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:27:06.489218950 CEST1.1.1.1192.168.2.40x5d9aNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:27:06.489218950 CEST1.1.1.1192.168.2.40x5d9aNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:27:06.489218950 CEST1.1.1.1192.168.2.40x5d9aNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:27:06.489218950 CEST1.1.1.1192.168.2.40x5d9aNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:27:06.492219925 CEST1.1.1.1192.168.2.40x55e3No error (0)scadja.ru104.21.20.174A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:27:06.492219925 CEST1.1.1.1192.168.2.40x55e3No error (0)scadja.ru172.67.193.67A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:27:06.652368069 CEST1.1.1.1192.168.2.40x43d3No error (0)scadja.ru65IN (0x0001)false
                                        Jul 4, 2024 16:27:07.602319956 CEST1.1.1.1192.168.2.40xaf76No error (0)scadja.ru65IN (0x0001)false
                                        Jul 4, 2024 16:27:07.602492094 CEST1.1.1.1192.168.2.40x8ef8No error (0)scadja.ru104.21.20.174A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:27:07.602492094 CEST1.1.1.1192.168.2.40x8ef8No error (0)scadja.ru172.67.193.67A (IP address)IN (0x0001)false
                                        Jul 4, 2024 16:27:24.953787088 CEST1.1.1.1192.168.2.40xd8fbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                        Jul 4, 2024 16:27:24.953787088 CEST1.1.1.1192.168.2.40xd8fbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                        • t.apemail.net
                                        • implarededeensino.com.br
                                        • https:
                                          • www.google.com
                                          • decobat.moscow
                                          • challenges.cloudflare.com
                                          • cdnjs.cloudflare.com
                                          • scadja.ru
                                          • code.jquery.com
                                        • fs.microsoft.com
                                        • a.nel.cloudflare.com
                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.44973634.214.48.954431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:15 UTC1019OUTGET /c/nqkr6vk3kzmvyhqvdmdrwaabbycqmbacainqogyhdmkxs5qvdmkqcvagayhveflk-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmdrwbqbaibq4aypdmdrwby3cupvkw2wlfob4fi3a4nvsqs3lmnrkyl6ojqbozlsm54gkyyvdmaacdqfaycaeaq3cvpugq2hiqgrqgc6ljdvwvsfkjjveu2skjmuixszlamviwc2dfkukgcai4nfiwczinjfsqyylnmfqryylzmvguspdfpugws3cunugrkckinqaaqcdmkxs5qvdnmuew23dnmuew23dnmuew23dnmuew23dmkqcvagayhveflk HTTP/1.1
                                        Host: t.apemail.net
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:26:15 UTC911INHTTP/1.1 302 Found
                                        Date: Thu, 04 Jul 2024 14:26:15 GMT
                                        Content-Type: text/html; charset=utf-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Server: nginx
                                        Cache-Control: no-cache, no-store
                                        Pragma: no-cache
                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                        Location: https://implarededeensino.com.br/wp-content/loop/index.html?utm_campaign=&utm_content=view-report&utm_medium=email&utm_source=activepipe
                                        X-Request-Id: 92198409-ef91-43cf-a3f2-01885d03aa11
                                        X-Runtime: 0.004399
                                        Access-Control-Expose-Headers: X-Total,X-Per-Page,X-Page,X-Metadata,X-One-Time-Password-Sent-To
                                        Access-Control-Allow-Credentials: true
                                        Access-Control-Allow-Methods: GET, POST, OPTIONS, PUT, DELETE, HEAD
                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Authorization,Accept,Origin,Pragma,Cache,X-ActivePipe-Auth,X-Client-Version,X-One-Time-Password
                                        2024-07-04 14:26:15 UTC220INData Raw: 64 36 0d 0a 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 6d 70 6c 61 72 65 64 65 64 65 65 6e 73 69 6e 6f 2e 63 6f 6d 2e 62 72 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 6c 6f 6f 70 2f 69 6e 64 65 78 2e 68 74 6d 6c 3f 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 26 61 6d 70 3b 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 76 69 65 77 2d 72 65 70 6f 72 74 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 65 6d 61 69 6c 26 61 6d 70 3b 75 74 6d 5f 73 6f 75 72 63 65 3d 61 63 74 69 76 65 70 69 70 65 22 3e 72 65 64 69 72 65 63 74 65 64 3c 2f 61 3e 2e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                        Data Ascii: d6<html><body>You are being <a href="https://implarededeensino.com.br/wp-content/loop/index.html?utm_campaign=&amp;utm_content=view-report&amp;utm_medium=email&amp;utm_source=activepipe">redirected</a>.</body></html>
                                        2024-07-04 14:26:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.449739108.167.151.634431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:16 UTC770OUTGET /wp-content/loop/index.html?utm_campaign=&utm_content=view-report&utm_medium=email&utm_source=activepipe HTTP/1.1
                                        Host: implarededeensino.com.br
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:26:16 UTC255INHTTP/1.1 200 OK
                                        Date: Thu, 04 Jul 2024 14:26:16 GMT
                                        Server: Apache
                                        Upgrade: h2,h2c
                                        Connection: Upgrade, close
                                        Last-Modified: Wed, 03 Jul 2024 18:40:04 GMT
                                        Accept-Ranges: bytes
                                        Content-Length: 1756
                                        Vary: Accept-Encoding
                                        Content-Type: text/html
                                        2024-07-04 14:26:16 UTC1756INData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 72 65 43 41 50 54 43 48 41 3a 20 43 6c 69 63 6b 20 41 6c 6c 6f 77 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 61 20 72 6f 62 6f 74 0a 20 20 20 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e
                                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"/> <link href="data:image/x-icon;," rel="shortcut icon" type="image/x-icon"/> <title> reCAPTCHA: Click Allow to verify that you are not a robot </title> <script asyn


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        2192.168.2.449741184.28.90.27443
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:18 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        Accept-Encoding: identity
                                        User-Agent: Microsoft BITS/7.8
                                        Host: fs.microsoft.com
                                        2024-07-04 14:26:18 UTC466INHTTP/1.1 200 OK
                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                        Content-Type: application/octet-stream
                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                        Server: ECAcc (chd/0758)
                                        X-CID: 11
                                        X-Ms-ApiVersion: Distribute 1.2
                                        X-Ms-Region: prod-eus-z1
                                        Cache-Control: public, max-age=59864
                                        Date: Thu, 04 Jul 2024 14:26:18 GMT
                                        Connection: close
                                        X-CID: 2


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        3192.168.2.449742172.217.16.1964431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:18 UTC635OUTGET /recaptcha/api.js HTTP/1.1
                                        Host: www.google.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://implarededeensino.com.br/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:26:18 UTC528INHTTP/1.1 200 OK
                                        Content-Type: text/javascript; charset=utf-8
                                        Expires: Thu, 04 Jul 2024 14:26:18 GMT
                                        Date: Thu, 04 Jul 2024 14:26:18 GMT
                                        Cache-Control: private, max-age=300
                                        Cross-Origin-Resource-Policy: cross-origin
                                        X-Content-Type-Options: nosniff
                                        X-Frame-Options: SAMEORIGIN
                                        Content-Security-Policy: frame-ancestors 'self'
                                        X-XSS-Protection: 1; mode=block
                                        Server: GSE
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Accept-Ranges: none
                                        Vary: Accept-Encoding
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        2024-07-04 14:26:18 UTC862INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                        Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                        2024-07-04 14:26:18 UTC579INData Raw: 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e 67 65 74 56 61 6c 75 65 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 69 66 28 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 31 27 26 26 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 32 27 26 26 6c 21 3d 3d 27 63 6f 6e 74 72 6f 6c 5f 31 2e 31 27 29 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 7d 29 3b 7d 65 6c 73 65 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 70 6f 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 72 4b 62 54 76 78 54 78 77 63 77 35 56 71 7a 72 74 4e 2d 49 43 77 57 74 2f 72 65 63 61 70 74
                                        Data Ascii: onLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m);}});}else{d.head.prepend(m);}po.src='https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recapt
                                        2024-07-04 14:26:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        4192.168.2.449743184.28.90.27443
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:19 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        Accept-Encoding: identity
                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                        Range: bytes=0-2147483646
                                        User-Agent: Microsoft BITS/7.8
                                        Host: fs.microsoft.com
                                        2024-07-04 14:26:19 UTC514INHTTP/1.1 200 OK
                                        ApiVersion: Distribute 1.1
                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                        Content-Type: application/octet-stream
                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                        Server: ECAcc (lpl/EF06)
                                        X-CID: 11
                                        X-Ms-ApiVersion: Distribute 1.2
                                        X-Ms-Region: prod-weu-z1
                                        Cache-Control: public, max-age=59884
                                        Date: Thu, 04 Jul 2024 14:26:19 GMT
                                        Content-Length: 55
                                        Connection: close
                                        X-CID: 2
                                        2024-07-04 14:26:19 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        5192.168.2.449745142.250.186.1644431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:20 UTC964OUTGET /recaptcha/api2/anchor?ar=1&k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTS&co=aHR0cHM6Ly9pbXBsYXJlZGVkZWVuc2luby5jb20uYnI6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=tzsltmyfnmw9 HTTP/1.1
                                        Host: www.google.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: iframe
                                        Referer: https://implarededeensino.com.br/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:26:21 UTC891INHTTP/1.1 200 OK
                                        Content-Type: text/html; charset=utf-8
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Cross-Origin-Embedder-Policy: require-corp
                                        Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                        Pragma: no-cache
                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                        Date: Thu, 04 Jul 2024 14:26:21 GMT
                                        Content-Security-Policy: script-src 'report-sample' 'nonce-8gqDPbk6xAUW2MKkfg4yvA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                        X-Content-Type-Options: nosniff
                                        X-XSS-Protection: 1; mode=block
                                        Server: GSE
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Accept-Ranges: none
                                        Vary: Accept-Encoding
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        2024-07-04 14:26:21 UTC499INData Raw: 32 61 65 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
                                        Data Ascii: 2aea<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
                                        2024-07-04 14:26:21 UTC1390INData Raw: 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 35 6d 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 30 31 2c 20 55 2b 30 34 30 30 2d 30 34 35 46 2c 20 55 2b 30 34 39 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34
                                        Data Ascii: FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2'); unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04
                                        2024-07-04 14:26:21 UTC1390INData Raw: 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 30 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 34 6d 78 4b 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b
                                        Data Ascii: EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2) format('woff2');
                                        2024-07-04 14:26:21 UTC1390INData Raw: 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f
                                        Data Ascii: 4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/robo
                                        2024-07-04 14:26:21 UTC1390INData Raw: 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e
                                        Data Ascii: format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCn
                                        2024-07-04 14:26:21 UTC1390INData Raw: 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 68 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30 2d 31 45 39 46 2c 20 55 2b 31 45 46 32 2d 31 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 30 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73
                                        Data Ascii: nqEu92Fr1MmYUtfChc4EsA.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-family: 'Roboto'; font-s
                                        2024-07-04 14:26:21 UTC1390INData Raw: 32 47 61 36 50 76 6a 32 43 30 6d 7a 79 51 51 74 42 62 5f 70 47 58 4c 5f 5f 38 61 58 6e 34 56 79 6e 69 57 47 50 38 71 34 4b 39 67 78 35 76 6b 48 53 76 56 4f 4d 76 49 75 41 74 47 42 42 44 42 61 6e 49 79 69 78 52 55 72 4e 50 4f 51 33 4d 32 57 5f 46 68 4f 7a 4b 73 61 55 35 4a 38 4e 6f 55 5a 43 5a 49 32 4a 75 31 6c 53 64 54 32 55 46 41 35 62 5a 79 70 42 2d 55 4a 36 63 4f 44 7a 51 49 56 6d 62 64 79 48 53 4a 6d 36 6d 43 69 6b 57 68 47 46 51 59 37 4e 50 64 43 77 73 46 71 51 78 31 66 4a 58 6f 36 4b 4b 75 49 4b 34 33 50 7a 57 36 49 56 73 78 6e 78 54 71 34 36 50 4e 52 77 42 59 39 4a 33 63 30 31 78 4d 51 75 58 6d 55 6b 69 46 45 71 34 6e 6f 70 30 75 67 55 4d 46 52 4b 6b 57 53 37 36 4b 57 33 6d 37 56 4f 53 32 4a 57 36 30 70 55 39 51 49 54 50 76 4e 6b 6d 72 64 6d 75 46
                                        Data Ascii: 2Ga6Pvj2C0mzyQQtBb_pGXL__8aXn4VyniWGP8q4K9gx5vkHSvVOMvIuAtGBBDBanIyixRUrNPOQ3M2W_FhOzKsaU5J8NoUZCZI2Ju1lSdT2UFA5bZypB-UJ6cODzQIVmbdyHSJm6mCikWhGFQY7NPdCwsFqQx1fJXo6KKuIK43PzW6IVsxnxTq46PNRwBY9J3c01xMQuXmUkiFEq4nop0ugUMFRKkWS76KW3m7VOS2JW60pU9QITPvNkmrdmuF
                                        2024-07-04 14:26:21 UTC1390INData Raw: 54 43 63 51 44 4e 4b 55 66 77 2d 45 42 55 6c 4f 48 2d 57 77 77 79 79 45 56 70 4a 54 37 72 34 52 47 67 46 69 59 6e 66 2d 44 34 49 32 63 64 36 48 37 71 4f 55 53 6b 33 41 53 71 37 69 4c 32 5f 53 77 59 47 49 6f 2d 43 4c 31 71 73 75 35 59 6d 38 5a 6a 54 61 4f 6d 44 35 69 45 32 76 59 31 74 66 57 5a 43 37 4b 66 36 6d 39 34 67 38 4d 4c 34 6c 62 79 30 33 43 77 31 70 51 42 35 62 74 49 7a 38 43 54 73 75 35 76 63 43 47 78 32 33 49 50 32 5f 58 64 65 38 30 51 4b 7a 72 65 75 4b 62 57 68 46 4e 67 38 46 52 4f 58 62 69 5f 69 75 53 70 51 4c 43 4c 5f 57 38 55 4e 55 6d 69 63 68 69 70 70 4f 4b 57 65 2d 61 56 2d 38 6c 45 66 34 35 5f 61 65 30 34 4c 44 70 52 76 52 61 77 6d 47 76 33 2d 54 71 54 79 50 49 6f 79 4c 4c 56 74 53 6e 30 61 5f 4f 56 73 74 59 6d 50 4e 37 61 65 4e 75 38 6d
                                        Data Ascii: TCcQDNKUfw-EBUlOH-WwwyyEVpJT7r4RGgFiYnf-D4I2cd6H7qOUSk3ASq7iL2_SwYGIo-CL1qsu5Ym8ZjTaOmD5iE2vY1tfWZC7Kf6m94g8ML4lby03Cw1pQB5btIz8CTsu5vcCGx23IP2_Xde80QKzreuKbWhFNg8FROXbi_iuSpQLCL_W8UNUmichippOKWe-aV-8lEf45_ae04LDpRvRawmGv3-TqTyPIoyLLVtSn0a_OVstYmPN7aeNu8m
                                        2024-07-04 14:26:21 UTC765INData Raw: 4f 56 45 70 43 52 56 42 35 54 57 35 58 5a 45 74 70 5a 56 46 32 5a 47 39 34 4c 7a 55 79 62 30 70 43 5a 6d 5a 44 4d 46 52 30 4e 57 74 6f 4b 31 67 7a 61 56 51 76 4c 30 52 77 4f 57 4a 77 62 54 6b 33 5a 6d 52 4c 5a 6e 4a 35 59 6c 5a 35 55 48 4e 50 56 31 5a 54 4b 30 49 78 59 6a 52 45 64 6c 4e 78 4e 46 4a 4c 51 6d 4e 43 4e 6a 56 74 52 30 35 77 57 6d 34 34 54 48 6f 30 5a 45 78 5a 62 55 38 32 57 6d 70 30 4d 58 6c 77 61 57 39 5a 4d 46 51 72 52 32 78 73 56 57 73 76 4e 7a 52 48 4e 58 64 33 57 47 46 35 54 44 4e 78 61 47 52 6f 62 33 55 30 64 6c 68 6d 63 6e 68 72 55 45 52 34 5a 47 4d 72 54 32 5a 59 4c 30 30 34 4e 57 31 4a 54 47 35 36 4f 43 39 61 53 48 49 7a 57 54 64 34 5a 6b 68 4b 54 32 46 48 64 6e 64 6a 55 56 67 32 4d 7a 68 6f 62 46 64 4d 5a 31 52 55 55 46 4a 58 63 6e
                                        Data Ascii: OVEpCRVB5TW5XZEtpZVF2ZG94LzUyb0pCZmZDMFR0NWtoK1gzaVQvL0RwOWJwbTk3ZmRLZnJ5YlZ5UHNPV1ZTK0IxYjREdlNxNFJLQmNCNjVtR05wWm44THo0ZExZbU82Wmp0MXlwaW9ZMFQrR2xsVWsvNzRHNXd3WGF5TDNxaGRob3U0dlhmcnhrUER4ZGMrT2ZYL004NW1JTG56OC9aSHIzWTd4ZkhKT2FHdndjUVg2MzhobFdMZ1RUUFJXcn
                                        2024-07-04 14:26:21 UTC1390INData Raw: 32 63 36 39 0d 0a 68 70 5a 33 46 54 53 45 5a 71 56 6a 56 5a 53 46 6c 68 4d 48 52 46 5a 45 31 75 62 45 73 72 53 46 52 4c 56 58 6c 6b 53 7a 5a 4e 4e 79 39 71 61 46 4a 6b 54 30 55 77 55 47 35 31 63 79 39 74 57 48 46 31 51 55 6c 73 55 48 42 55 4b 30 78 68 51 53 74 33 55 6e 70 6d 64 47 4e 6e 4e 31 45 78 57 6c 6c 77 57 53 74 54 51 54 4a 46 54 31 56 71 4d 32 6c 72 4c 31 68 70 62 6b 4e 55 62 31 42 71 57 45 30 77 65 47 34 78 56 6b 31 79 52 30 49 34 52 57 70 42 63 31 6c 36 4e 33 4e 6a 64 47 78 47 4e 56 68 75 55 6c 4a 50 59 6b 46 77 5a 33 6c 71 53 48 70 50 64 6a 56 77 4d 6b 34 34 65 6d 35 51 62 6b 5a 56 5a 48 68 68 4e 55 4e 51 52 46 4e 42 53 57 52 56 55 45 59 7a 65 6d 34 31 4d 56 5a 57 61 6c 68 79 63 56 4e 6d 55 32 64 74 61 44 4a 77 56 33 5a 36 54 6b 64 6c 4c 31 55
                                        Data Ascii: 2c69hpZ3FTSEZqVjVZSFlhMHRFZE1ubEsrSFRLVXlkSzZNNy9qaFJkT0UwUG51cy9tWHF1QUlsUHBUK0xhQSt3UnpmdGNnN1ExWllwWStTQTJFT1VqM2lrL1hpbkNUb1BqWE0weG4xVk1yR0I4RWpBc1l6N3NjdGxGNVhuUlJPYkFwZ3lqSHpPdjVwMk44em5QbkZVZHhhNUNQRFNBSWRVUEYzem41MVZWalhycVNmU2dtaDJwV3Z6TkdlL1U


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        6192.168.2.449750142.250.186.1644431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:23 UTC856OUTGET /recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt HTTP/1.1
                                        Host: www.google.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: same-origin
                                        Sec-Fetch-Dest: worker
                                        Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTS&co=aHR0cHM6Ly9pbXBsYXJlZGVkZWVuc2luby5jb20uYnI6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=tzsltmyfnmw9
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:26:23 UTC655INHTTP/1.1 200 OK
                                        Content-Type: text/javascript; charset=utf-8
                                        Cross-Origin-Embedder-Policy: require-corp
                                        Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                        Expires: Thu, 04 Jul 2024 14:26:23 GMT
                                        Date: Thu, 04 Jul 2024 14:26:23 GMT
                                        Cache-Control: private, max-age=300
                                        X-Content-Type-Options: nosniff
                                        X-Frame-Options: SAMEORIGIN
                                        Content-Security-Policy: frame-ancestors 'self'
                                        X-XSS-Protection: 1; mode=block
                                        Server: GSE
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Accept-Ranges: none
                                        Vary: Accept-Encoding
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        2024-07-04 14:26:23 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 72 4b 62 54 76 78 54 78 77 63 77 35 56 71 7a 72 74 4e 2d 49 43 77 57 74 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                        Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js');
                                        2024-07-04 14:26:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        7192.168.2.449751142.250.186.1644431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:23 UTC844OUTGET /js/bg/mU9lUv5fC-6PINXGw20YUvQwdOUqBsn65oJ_PkEDrWo.js HTTP/1.1
                                        Host: www.google.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTS&co=aHR0cHM6Ly9pbXBsYXJlZGVkZWVuc2luby5jb20uYnI6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=tzsltmyfnmw9
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:26:23 UTC812INHTTP/1.1 200 OK
                                        Accept-Ranges: bytes
                                        Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                        Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                        Content-Length: 18253
                                        X-Content-Type-Options: nosniff
                                        Server: sffe
                                        X-XSS-Protection: 0
                                        Date: Wed, 03 Jul 2024 04:32:46 GMT
                                        Expires: Thu, 03 Jul 2025 04:32:46 GMT
                                        Cache-Control: public, max-age=31536000
                                        Last-Modified: Tue, 25 Jun 2024 11:30:00 GMT
                                        Content-Type: text/javascript
                                        Vary: Accept-Encoding
                                        Age: 122017
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close
                                        2024-07-04 14:26:23 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 76 29 7b 69 66 28 21 28 76 3d 28 6e 3d 6e 75 6c 6c 2c 58 2e 74 72 75 73 74 65 64 54 79 70 65 73 29 2c 76 29 7c 7c 21 76 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 6e 3b 74 72 79 7b 6e 3d 76 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 55 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 55 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 55 7d
                                        Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var f=function(n,v){if(!(v=(n=null,X.trustedTypes),v)||!v.createPolicy)return n;try{n=v.createPolicy("bg",{createHTML:U,createScript:U,createScriptURL:U}
                                        2024-07-04 14:26:23 UTC1390INData Raw: 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 76 4b 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 76 2c 55 2c 58 2c 66 29 7b 71 28 28 28 58 3d 28 55 3d 28 58 3d 46 28 28 76 26 3d 28 66 3d 76 26 34 2c 33 29 2c 6e 29 29 2c 46 28 6e 29 29 2c 65 28 58 2c 6e 29 29 2c 66 26 26 28 58 3d 6e 59 28 22 22 2b 58 29 29 2c 76 29 26 26 71 28 4f 28 58 2e 6c 65 6e 67 74 68 2c 32 29 2c 55 2c 6e 29 2c 58 29 2c 55 2c 6e 29 7d 2c 4f 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 76 2c 55 2c 58 29 7b 66 6f 72 28 58 3d 28 76 7c 28 55 3d 5b 5d 2c 30 29 29 2d 31 3b 58 3e 3d 30 3b 58 2d 2d 29 55 5b 28 76 7c 30 29 2d 31 2d 28 58 7c 30 29 5d 3d 6e 3e 3e 58 2a 38 26 32 35 35 3b 72 65 74 75 72 6e 20 55 7d 2c 54 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 76 2c 55 2c 58 2c 66 2c 79 29 7b 69 66
                                        Data Ascii: ache-2.0','*/','var vK=function(n,v,U,X,f){q(((X=(U=(X=F((v&=(f=v&4,3),n)),F(n)),e(X,n)),f&&(X=nY(""+X)),v)&&q(O(X.length,2),U,n),X),U,n)},O=function(n,v,U,X){for(X=(v|(U=[],0))-1;X>=0;X--)U[(v|0)-1-(X|0)]=n>>X*8&255;return U},T=function(n,v,U,X,f,y){if
                                        2024-07-04 14:26:23 UTC1390INData Raw: 50 28 33 39 33 2c 28 50 28 28 4a 28 32 37 38 2c 28 4a 28 32 31 33 2c 66 2c 28 4a 28 35 30 36 2c 28 50 28 31 30 30 2c 28 4a 28 32 31 36 2c 28 50 28 31 32 2c 28 50 28 32 34 35 2c 28 4a 28 34 31 32 2c 66 2c 28 66 2e 6f 62 3d 28 4a 28 32 35 2c 66 2c 28 4a 28 28 4a 28 35 30 30 2c 66 2c 28 4a 28 32 34 30 2c 66 2c 28 28 50 28 33 38 2c 28 28 66 2e 63 6f 3d 28 50 28 32 38 2c 28 50 28 33 35 35 2c 66 2c 28 4a 28 32 34 2c 28 4a 28 31 35 2c 66 2c 28 28 4a 28 33 33 31 2c 28 4a 28 28 4a 28 33 31 32 2c 28 4a 28 33 37 2c 66 2c 28 4a 28 33 33 33 2c 28 28 4a 28 33 35 30 2c 66 2c 28 50 28 36 39 2c 28 50 28 33 38 39 2c 66 2c 5b 31 36 30 2c 28 50 28 31 31 33 2c 28 50 28 31 39 30 2c 28 50 28 32 37 30 2c 28 28 28 55 3d 28 66 2e 59 3d 66 2c 28 66 2e 50 3d 28 66 2e 55 3d 5b 5d 2c
                                        Data Ascii: P(393,(P((J(278,(J(213,f,(J(506,(P(100,(J(216,(P(12,(P(245,(J(412,f,(f.ob=(J(25,f,(J((J(500,f,(J(240,f,((P(38,((f.co=(P(28,(P(355,f,(J(24,(J(15,f,((J(331,(J((J(312,(J(37,f,(J(333,((J(350,f,(P(69,(P(389,f,[160,(P(113,(P(190,(P(270,(((U=(f.Y=f,(f.P=(f.U=[],
                                        2024-07-04 14:26:23 UTC1390INData Raw: 28 3b 4e 3e 3d 44 2e 6c 65 6e 67 74 68 3b 29 44 2e 70 75 73 68 28 46 28 64 29 29 3b 4e 3d 44 5b 4e 5d 7d 45 2e 70 75 73 68 28 4e 29 7d 64 2e 4b 3d 28 64 2e 50 3d 5a 42 28 64 2c 72 2e 73 6c 69 63 65 28 29 29 2c 5a 42 28 64 2c 45 29 29 7d 29 7d 29 29 2c 66 29 2c 66 75 6e 63 74 69 6f 6e 28 7a 29 7b 76 4b 28 7a 2c 33 29 7d 29 2c 32 30 30 29 2c 66 2c 66 75 6e 63 74 69 6f 6e 28 7a 2c 48 29 7b 28 7a 3d 28 48 3d 46 28 7a 29 2c 65 28 48 2c 7a 2e 59 29 29 2c 7a 29 5b 30 5d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 7a 5b 31 5d 2c 7a 5b 32 5d 2c 56 29 7d 29 2c 66 29 2c 66 75 6e 63 74 69 6f 6e 28 7a 2c 48 2c 74 2c 77 2c 5a 29 7b 28 5a 3d 28 74 3d 28 77 3d 65 28 28 74 3d 28 48 3d 28 77 3d 46 28 7a 29 2c 46 29 28 7a 29 2c 46 29 28 7a 29 2c 5a 3d 46
                                        Data Ascii: (;N>=D.length;)D.push(F(d));N=D[N]}E.push(N)}d.K=(d.P=ZB(d,r.slice()),ZB(d,E))})})),f),function(z){vK(z,3)}),200),f,function(z,H){(z=(H=F(z),e(H,z.Y)),z)[0].removeEventListener(z[1],z[2],V)}),f),function(z,H,t,w,Z){(Z=(t=(w=e((t=(H=(w=F(z),F)(z),F)(z),Z=F
                                        2024-07-04 14:26:23 UTC1390INData Raw: 28 7a 29 2c 75 3d 22 22 2c 7a 29 29 2c 48 29 2e 6c 65 6e 67 74 68 2c 30 29 3b 74 2d 2d 3b 29 52 3d 28 28 52 7c 30 29 2b 28 52 72 28 7a 29 7c 30 29 29 25 5a 2c 75 2b 3d 68 5b 48 5b 52 5d 5d 3b 50 28 77 2c 7a 2c 75 29 7d 29 2c 66 29 2c 5b 5d 29 2c 66 29 2c 66 75 6e 63 74 69 6f 6e 28 7a 2c 48 2c 74 2c 77 29 7b 50 28 28 74 3d 46 28 28 48 3d 6c 28 28 77 3d 46 28 7a 29 2c 7a 29 29 2c 7a 29 29 2c 74 29 2c 7a 2c 65 28 77 2c 7a 29 3e 3e 3e 48 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 7a 29 7b 65 48 28 34 2c 7a 29 7d 29 29 2c 66 29 2c 66 75 6e 63 74 69 6f 6e 28 7a 2c 48 2c 74 2c 77 29 7b 69 66 28 48 3d 7a 2e 49 2e 70 6f 70 28 29 29 7b 66 6f 72 28 74 3d 6c 28 7a 29 3b 74 3e 30 3b 74 2d 2d 29 77 3d 46 28 7a 29 2c 48 5b 77 5d 3d 7a 2e 4f 5b 77 5d 3b 28 48 5b 33 37 39 5d
                                        Data Ascii: (z),u="",z)),H).length,0);t--;)R=((R|0)+(Rr(z)|0))%Z,u+=h[H[R]];P(w,z,u)}),f),[]),f),function(z,H,t,w){P((t=F((H=l((w=F(z),z)),z)),t),z,e(w,z)>>>H)}),function(z){eH(4,z)})),f),function(z,H,t,w){if(H=z.I.pop()){for(t=l(z);t>0;t--)w=F(z),H[w]=z.O[w];(H[379]
                                        2024-07-04 14:26:23 UTC1390INData Raw: 6e 63 74 69 6f 6e 5d 22 7c 7c 74 79 70 65 6f 66 20 6e 2e 63 61 6c 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 74 79 70 65 6f 66 20 6e 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 21 6e 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 22 63 61 6c 6c 22 29 29 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 7d 65 6c 73 65 20 72 65 74 75 72 6e 22 6e 75 6c 6c 22 3b 65 6c 73 65 20 69 66 28 76 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 6e 2e 63 61 6c 6c 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3b 72 65 74 75 72 6e 20 76 7d 2c 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 76 2c 55 29 7b 69 66 28 6e 2e 6c 65 6e 67 74 68 3d
                                        Data Ascii: nction]"||typeof n.call!="undefined"&&typeof n.propertyIsEnumerable!="undefined"&&!n.propertyIsEnumerable("call"))return"function"}else return"null";else if(v=="function"&&typeof n.call=="undefined")return"object";return v},or=function(n,v,U){if(n.length=
                                        2024-07-04 14:26:23 UTC1390INData Raw: 76 5b 31 5d 29 28 66 75 6e 63 74 69 6f 6e 28 79 2c 68 29 7b 6e 2e 79 68 28 79 2c 74 72 75 65 2c 68 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 79 29 7b 28 61 28 6e 2c 28 79 3d 21 6e 2e 57 2e 6c 65 6e 67 74 68 2c 5b 4a 67 5d 29 29 2c 79 29 26 26 54 28 6e 2c 74 72 75 65 2c 66 61 6c 73 65 29 7d 2c 28 6e 2e 55 3d 5b 5d 2c 66 3d 6e 2e 43 28 29 2c 66 75 6e 63 74 69 6f 6e 28 79 29 7b 72 65 74 75 72 6e 20 6e 2e 65 63 28 79 29 7d 29 29 2c 6e 2e 41 2b 3d 6e 2e 43 28 29 2d 66 7d 65 6c 73 65 7b 69 66 28 55 3d 3d 41 29 72 65 74 75 72 6e 20 66 3d 76 5b 32 5d 2c 50 28 32 37 34 2c 6e 2c 76 5b 36 5d 29 2c 50 28 33 34 38 2c 6e 2c 66 29 2c 6e 2e 42 28 76 29 3b 55 3d 3d 4a 67 3f 28 6e 2e 4f 3d 6e 75 6c 6c 2c 6e 2e 78 6c 3d 5b 5d 2c 6e 2e 52 3d 5b 5d 29 3a 55 3d 3d 58 4e 26 26 51 2e
                                        Data Ascii: v[1])(function(y,h){n.yh(y,true,h)},function(y){(a(n,(y=!n.W.length,[Jg])),y)&&T(n,true,false)},(n.U=[],f=n.C(),function(y){return n.ec(y)})),n.A+=n.C()-f}else{if(U==A)return f=v[2],P(274,n,v[6]),P(348,n,f),n.B(v);U==Jg?(n.O=null,n.xl=[],n.R=[]):U==XN&&Q.
                                        2024-07-04 14:26:23 UTC1390INData Raw: 26 32 35 35 2c 58 26 32 35 35 29 2c 66 21 3d 76 6f 69 64 20 30 26 26 79 2e 70 75 73 68 28 66 26 32 35 35 29 29 2c 76 3d 22 22 2c 55 26 26 28 55 2e 6d 65 73 73 61 67 65 26 26 28 76 2b 3d 55 2e 6d 65 73 73 61 67 65 29 2c 55 2e 73 74 61 63 6b 26 26 28 76 2b 3d 22 3a 22 2b 55 2e 73 74 61 63 6b 29 29 2c 55 3d 65 28 33 37 39 2c 6e 29 2c 55 5b 30 5d 3e 33 29 29 7b 6e 2e 59 3d 28 76 3d 6e 59 28 28 55 5b 30 5d 2d 3d 28 76 3d 76 2e 73 6c 69 63 65 28 30 2c 28 55 5b 30 5d 7c 30 29 2d 33 29 2c 28 76 2e 6c 65 6e 67 74 68 7c 30 29 2b 33 29 2c 76 29 29 2c 55 3d 6e 2e 59 2c 6e 29 3b 74 72 79 7b 71 28 5b 39 35 5d 2c 31 39 30 2c 6e 29 2c 71 28 4f 28 76 2e 6c 65 6e 67 74 68 2c 32 29 2e 63 6f 6e 63 61 74 28 76 29 2c 31 32 2c 6e 2c 39 29 7d 66 69 6e 61 6c 6c 79 7b 6e 2e 59 3d
                                        Data Ascii: &255,X&255),f!=void 0&&y.push(f&255)),v="",U&&(U.message&&(v+=U.message),U.stack&&(v+=":"+U.stack)),U=e(379,n),U[0]>3)){n.Y=(v=nY((U[0]-=(v=v.slice(0,(U[0]|0)-3),(v.length|0)+3),v)),U=n.Y,n);try{q([95],190,n),q(O(v.length,2).concat(v),12,n,9)}finally{n.Y=
                                        2024-07-04 14:26:23 UTC1390INData Raw: 63 61 74 63 68 28 79 29 7b 78 28 79 2c 74 68 69 73 29 2c 76 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 68 28 66 2e 6c 29 7d 29 7d 7d 2c 56 3d 7b 70 61 73 73 69 76 65 3a 74 72 75 65 2c 63 61 70 74 75 72 65 3a 74 72 75 65 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 76 2c 55 29 7b 69 66 28 6e 3d 3d 36 32 7c 7c 6e 3d 3d 32 37 30 29 76 2e 4f 5b 6e 5d 3f 76 2e 4f 5b 6e 5d 2e 63 6f 6e 63 61 74 28 55 29 3a 76 2e 4f 5b 6e 5d 3d 5a 42 28 76 2c 55 29 3b 65 6c 73 65 7b 69 66 28 76 2e 62 6d 26 26 6e 21 3d 34 33 33 29 72 65 74 75 72 6e 3b 6e 3d 3d 33 38 39 7c 7c 6e 3d 3d 31 32 7c 7c 6e 3d 3d 32 38 7c 7c 6e 3d 3d 33 35 35 7c 7c 6e 3d 3d 31 31 33 7c 7c 6e 3d 3d 31 39 30 7c 7c 6e 3d 3d 33 39 33 7c 7c 6e 3d 3d 36 39 7c 7c 6e 3d 3d 33 37 39 3f 76 2e 4f 5b 6e 5d 7c 7c 28 76 2e
                                        Data Ascii: catch(y){x(y,this),v(function(h){h(f.l)})}},V={passive:true,capture:true},P=function(n,v,U){if(n==62||n==270)v.O[n]?v.O[n].concat(U):v.O[n]=ZB(v,U);else{if(v.bm&&n!=433)return;n==389||n==12||n==28||n==355||n==113||n==190||n==393||n==69||n==379?v.O[n]||(v.
                                        2024-07-04 14:26:23 UTC1390INData Raw: 61 74 68 2e 73 71 72 74 28 74 68 69 73 2e 47 2f 74 68 69 73 2e 6e 29 7d 29 2c 6e 3d 6e 65 77 20 55 2c 55 29 2c 5b 66 75 6e 63 74 69 6f 6e 28 58 29 7b 6e 2e 4f 70 28 58 29 2c 76 2e 4f 70 28 58 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 58 29 7b 72 65 74 75 72 6e 20 76 3d 28 58 3d 5b 6e 2e 64 33 28 29 2c 76 2e 64 33 28 29 5d 2c 6e 65 77 20 55 29 2c 58 7d 5d 7d 2c 41 67 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 76 29 7b 28 76 2e 70 75 73 68 28 6e 5b 30 5d 3c 3c 32 34 7c 6e 5b 31 5d 3c 3c 31 36 7c 6e 5b 32 5d 3c 3c 38 7c 6e 5b 33 5d 29 2c 76 2e 70 75 73 68 28 6e 5b 34 5d 3c 3c 32 34 7c 6e 5b 35 5d 3c 3c 31 36 7c 6e 5b 36 5d 3c 3c 38 7c 6e 5b 37 5d 29 2c 76 29 2e 70 75 73 68 28 6e 5b 38 5d 3c 3c 32 34 7c 6e 5b 39 5d 3c 3c 31 36 7c 6e 5b 31 30 5d 3c 3c 38 7c 6e 5b 31 31 5d
                                        Data Ascii: ath.sqrt(this.G/this.n)}),n=new U,U),[function(X){n.Op(X),v.Op(X)},function(X){return v=(X=[n.d3(),v.d3()],new U),X}]},Ag=function(n,v){(v.push(n[0]<<24|n[1]<<16|n[2]<<8|n[3]),v.push(n[4]<<24|n[5]<<16|n[6]<<8|n[7]),v).push(n[8]<<24|n[9]<<16|n[10]<<8|n[11]


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        8192.168.2.449754142.250.186.1644431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:24 UTC879OUTGET /recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTS HTTP/1.1
                                        Host: www.google.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: iframe
                                        Referer: https://implarededeensino.com.br/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:26:24 UTC891INHTTP/1.1 200 OK
                                        Content-Type: text/html; charset=utf-8
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Cross-Origin-Embedder-Policy: require-corp
                                        Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                        Pragma: no-cache
                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                        Date: Thu, 04 Jul 2024 14:26:24 GMT
                                        Content-Security-Policy: script-src 'report-sample' 'nonce-VenygCWhiQvD7iy_tupLqA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                        X-Content-Type-Options: nosniff
                                        X-XSS-Protection: 1; mode=block
                                        Server: GSE
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Accept-Ranges: none
                                        Vary: Accept-Encoding
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        2024-07-04 14:26:24 UTC499INData Raw: 31 64 31 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20
                                        Data Ascii: 1d14<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face
                                        2024-07-04 14:26:24 UTC1390INData Raw: 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 35 6d 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 30 31 2c 20 55 2b 30 34 30 30 2d 30 34 35 46 2c 20 55 2b 30 34 39 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30
                                        Data Ascii: -FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2'); unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-0
                                        2024-07-04 14:26:24 UTC1390INData Raw: 31 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 30 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 34 6d 78 4b 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29
                                        Data Ascii: 1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2) format('woff2')
                                        2024-07-04 14:26:24 UTC1390INData Raw: 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62
                                        Data Ascii: c4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/rob
                                        2024-07-04 14:26:24 UTC1390INData Raw: 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43
                                        Data Ascii: ) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlC
                                        2024-07-04 14:26:24 UTC1390INData Raw: 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 68 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30 2d 31 45 39 46 2c 20 55 2b 31 45 46 32 2d 31 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 30 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d
                                        Data Ascii: CnqEu92Fr1MmYUtfChc4EsA.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-family: 'Roboto'; font-
                                        2024-07-04 14:26:24 UTC3INData Raw: 3e 0d 0a
                                        Data Ascii: >
                                        2024-07-04 14:26:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        9192.168.2.449762142.250.186.1644431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:33 UTC863OUTPOST /recaptcha/api2/reload?k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTS HTTP/1.1
                                        Host: www.google.com
                                        Connection: keep-alive
                                        Content-Length: 7787
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-platform: "Windows"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Content-Type: application/x-protobuffer
                                        Accept: */*
                                        Origin: https://www.google.com
                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTS
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:26:33 UTC7787OUTData Raw: 0a 18 72 4b 62 54 76 78 54 78 77 63 77 35 56 71 7a 72 74 4e 2d 49 43 77 57 74 12 e4 0f 30 33 41 46 63 57 65 41 36 65 39 76 2d 30 6a 51 4d 6e 5f 7a 64 66 54 55 5f 4f 48 6a 45 70 6f 2d 51 74 66 62 67 43 6b 6e 6a 4e 30 34 6f 79 31 39 6c 43 56 66 6d 73 78 67 64 71 54 66 75 61 75 68 34 71 76 42 6f 62 55 72 4e 6f 73 32 54 49 33 52 47 73 78 51 35 68 36 6f 6c 4e 48 41 6c 69 6f 66 6c 44 64 72 75 35 69 42 33 69 5a 77 31 55 4c 34 76 49 49 47 47 47 61 5a 71 72 49 34 52 45 6f 51 6c 6e 36 31 51 7a 65 6e 65 30 6a 65 6f 4c 62 56 68 51 34 4a 37 57 45 37 31 56 32 78 44 4a 69 48 65 42 70 4e 51 4b 5f 4d 4e 66 32 6a 53 44 34 76 52 4f 6a 48 33 43 78 50 4b 79 36 48 35 2d 42 35 46 55 4e 5a 50 70 50 4d 45 59 69 66 5f 32 6d 6d 59 48 65 38 61 68 51 4e 67 4d 39 79 71 31 48 70 56 44
                                        Data Ascii: rKbTvxTxwcw5VqzrtN-ICwWt03AFcWeA6e9v-0jQMn_zdfTU_OHjEpo-QtfbgCknjN04oy19lCVfmsxgdqTfuauh4qvBobUrNos2TI3RGsxQ5h6olNHAlioflDdru5iB3iZw1UL4vIIGGGaZqrI4REoQln61Qzene0jeoLbVhQ4J7WE71V2xDJiHeBpNQK_MNf2jSD4vROjH3CxPKy6H5-B5FUNZPpPMEYif_2mmYHe8ahQNgM9yq1HpVD
                                        2024-07-04 14:26:33 UTC702INHTTP/1.1 200 OK
                                        Content-Type: application/json; charset=utf-8
                                        X-Content-Type-Options: nosniff
                                        Date: Thu, 04 Jul 2024 14:26:33 GMT
                                        Expires: Thu, 04 Jul 2024 14:26:33 GMT
                                        Cache-Control: private, max-age=0
                                        X-Frame-Options: SAMEORIGIN
                                        Content-Security-Policy: frame-ancestors 'self'
                                        X-XSS-Protection: 1; mode=block
                                        Server: GSE
                                        Set-Cookie: _GRECAPTCHA=09AOG26Be2DVt_87x1Frc8ANoxgt9-axjk70U6aatIM-OfGzdGGhWWRwlvMidTIH8n56LNWadie8J8tJ4JxsjeGVI; Expires=Tue, 31-Dec-2024 14:26:33 GMT; Path=/recaptcha; Secure; HttpOnly; Priority=HIGH; SameSite=none
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Accept-Ranges: none
                                        Vary: Accept-Encoding
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        2024-07-04 14:26:33 UTC688INData Raw: 39 64 65 0d 0a 29 5d 7d 27 0a 5b 22 72 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 37 69 55 5f 6e 6b 42 4b 6d 76 59 54 55 41 35 46 4b 42 70 64 6f 38 6e 44 65 56 72 72 63 67 79 39 34 59 6d 43 64 6f 62 36 48 75 36 52 43 6d 31 48 53 76 59 6d 50 4d 6f 73 78 72 57 37 52 70 4c 32 30 49 66 30 6b 50 6a 45 51 5f 72 6d 64 30 75 71 73 41 54 64 48 57 4b 50 4a 76 49 32 61 74 30 51 47 4e 77 58 45 79 7a 54 44 50 4d 53 4f 62 41 50 62 68 56 78 42 33 4f 30 4f 6a 76 31 48 79 6e 63 31 30 53 67 4d 47 2d 32 69 50 31 4f 55 30 67 32 36 4b 33 75 6e 62 49 47 4d 76 4a 2d 45 36 58 6c 75 4c 6c 61 59 65 6c 6d 34 30 56 74 71 32 41 6d 43 65 6e 59 58 65 6c 78 57 37 52 45 31 68 69 74 42 59 36 52 67 49 72 6b 72 64 65 39 62 78 59 42 53 43 4a 63 45 4d 72 5f 32 31 79 4a 75 72 41 42 76 76 54
                                        Data Ascii: 9de)]}'["rresp","03AFcWeA7iU_nkBKmvYTUA5FKBpdo8nDeVrrcgy94YmCdob6Hu6RCm1HSvYmPMosxrW7RpL20If0kPjEQ_rmd0uqsATdHWKPJvI2at0QGNwXEyzTDPMSObAPbhVxB3O0Ojv1Hync10SgMG-2iP1OU0g26K3unbIGMvJ-E6XluLlaYelm40Vtq2AmCenYXelxW7RE1hitBY6RgIrkrde9bxYBSCJcEMr_21yJurABvvT
                                        2024-07-04 14:26:33 UTC1390INData Raw: 68 36 43 39 59 7a 65 6f 75 4d 38 4f 43 2d 4c 6f 59 61 30 36 37 36 5a 42 69 76 69 6b 4e 45 6c 4f 45 69 6c 39 38 47 5f 4a 30 34 58 6e 66 49 31 7a 30 5f 69 4f 4d 45 59 39 63 4f 64 65 77 62 48 64 58 34 67 4d 38 30 66 38 43 6e 71 33 74 32 6d 30 65 5a 59 43 67 5a 38 75 57 50 71 45 48 57 44 77 5f 62 32 64 56 48 68 66 59 42 65 31 56 78 4e 71 4a 55 67 35 72 4a 38 46 4e 52 31 42 33 7a 71 32 71 36 65 52 59 50 69 6e 4b 78 4e 50 6e 53 77 6d 59 42 68 47 5f 4f 67 32 68 37 66 4e 42 79 45 4a 65 76 43 78 39 64 43 7a 74 65 48 70 54 61 51 52 69 63 73 41 77 75 49 69 64 4b 45 64 56 31 42 48 67 37 4b 67 45 36 54 33 61 36 79 39 4c 6a 79 37 4d 54 32 33 73 49 74 6d 34 37 52 32 4e 69 4a 2d 36 34 4e 6d 33 69 32 65 4e 76 50 4b 71 33 32 70 74 7a 6d 6d 37 6d 4b 30 30 74 62 4d 4f 45 69
                                        Data Ascii: h6C9YzeouM8OC-LoYa0676ZBivikNElOEil98G_J04XnfI1z0_iOMEY9cOdewbHdX4gM80f8Cnq3t2m0eZYCgZ8uWPqEHWDw_b2dVHhfYBe1VxNqJUg5rJ8FNR1B3zq2q6eRYPinKxNPnSwmYBhG_Og2h7fNByEJevCx9dCzteHpTaQRicsAwuIidKEdV1BHg7KgE6T3a6y9Ljy7MT23sItm47R2NiJ-64Nm3i2eNvPKq32ptzmm7mK00tbMOEi
                                        2024-07-04 14:26:33 UTC455INData Raw: 5a 4c 51 6c 45 62 43 4f 66 6b 2d 48 6e 6e 36 70 6d 54 36 63 42 48 49 6b 42 45 43 30 56 2d 67 65 65 43 5f 71 6e 43 79 58 72 5a 74 48 45 63 41 42 2d 6a 68 47 46 55 44 7a 31 33 59 4f 6a 64 36 64 71 76 6e 76 49 6c 6a 39 4e 6d 5a 4f 36 38 57 47 2d 70 45 72 41 34 65 73 4b 4e 32 70 45 59 6d 34 73 31 39 4e 41 33 46 62 78 61 32 6e 6e 34 7a 5f 49 48 4e 2d 5a 6f 6d 6f 44 30 47 79 33 6f 31 73 6b 4c 49 76 53 64 33 31 30 69 66 30 54 5a 49 47 5f 4a 4d 4f 4f 33 39 43 4a 50 2d 52 74 52 56 30 68 36 4e 35 34 78 2d 76 47 73 44 6d 54 45 78 46 4a 67 6b 6b 31 6a 6d 74 55 39 70 76 71 32 66 77 6a 78 62 47 41 63 39 4e 5f 37 5f 67 59 35 70 76 53 56 43 6a 76 6a 79 70 5f 39 45 30 6b 41 73 56 32 4f 65 4c 48 32 71 39 62 4e 6f 4e 6f 49 63 52 50 57 6c 6c 35 4b 76 6e 59 73 68 42 44 2d 6c
                                        Data Ascii: ZLQlEbCOfk-Hnn6pmT6cBHIkBEC0V-geeC_qnCyXrZtHEcAB-jhGFUDz13YOjd6dqvnvIlj9NmZO68WG-pErA4esKN2pEYm4s19NA3Fbxa2nn4z_IHN-ZomoD0Gy3o1skLIvSd310if0TZIG_JMOO39CJP-RtRV0h6N54x-vGsDmTExFJgkk1jmtU9pvq2fwjxbGAc9N_7_gY5pvSVCjvjyp_9E0kAsV2OeLH2q9bNoNoIcRPWll5KvnYshBD-l
                                        2024-07-04 14:26:33 UTC1390INData Raw: 31 35 38 61 0d 0a 2d 4e 48 56 42 48 55 64 4a 61 39 76 53 4b 67 6d 43 61 4f 48 67 4f 70 37 34 46 54 6a 52 4a 45 45 75 6b 53 77 70 6d 61 44 65 6e 6a 68 44 52 33 79 42 61 4d 6d 6e 76 6c 39 71 47 51 55 69 53 34 78 61 53 74 4a 35 62 32 41 59 42 68 78 79 49 49 46 61 50 4d 53 56 68 51 63 54 79 4e 65 55 69 5a 4c 4e 44 58 53 68 45 67 63 4a 79 2d 7a 2d 36 6f 78 77 72 4a 31 69 68 5a 6a 4f 2d 30 69 4b 51 6a 34 33 55 57 59 6b 6e 36 67 79 5a 30 70 45 4b 5a 57 75 41 77 4d 35 35 38 5f 34 6c 76 31 57 78 6e 43 36 4c 54 76 58 71 63 54 35 73 31 38 70 6f 6c 4c 4a 46 77 5a 69 4d 44 4c 4c 45 77 72 4f 6c 43 6b 56 48 37 57 4a 77 7a 56 72 71 77 6a 5f 72 64 71 63 4f 39 6c 5f 34 30 68 67 4c 75 4a 7a 6d 46 79 51 2d 6e 5f 52 75 75 50 50 76 6a 2d 46 31 6e 50 52 6d 66 78 70 4f 4f 4f 64
                                        Data Ascii: 158a-NHVBHUdJa9vSKgmCaOHgOp74FTjRJEEukSwpmaDenjhDR3yBaMmnvl9qGQUiS4xaStJ5b2AYBhxyIIFaPMSVhQcTyNeUiZLNDXShEgcJy-z-6oxwrJ1ihZjO-0iKQj43UWYkn6gyZ0pEKZWuAwM558_4lv1WxnC6LTvXqcT5s18polLJFwZiMDLLEwrOlCkVH7WJwzVrqwj_rdqcO9l_40hgLuJzmFyQ-n_RuuPPvj-F1nPRmfxpOOOd
                                        2024-07-04 14:26:33 UTC1390INData Raw: 59 75 74 77 73 65 57 4c 35 71 57 79 6a 73 51 30 4f 41 78 53 72 4c 52 30 48 50 49 38 37 76 75 46 47 53 4f 58 52 55 50 43 70 75 33 4a 6d 77 78 76 63 6d 68 49 50 75 55 46 67 32 6a 79 32 71 52 6c 69 71 65 37 72 57 49 35 6d 54 52 66 71 49 52 63 66 64 32 54 63 33 4d 55 39 62 4d 42 6f 30 58 36 39 36 32 50 7a 51 44 48 76 43 63 45 51 6b 6c 71 65 53 68 63 5f 63 52 62 32 53 64 30 78 44 49 74 65 4d 54 2d 6a 4d 5a 33 75 39 36 4e 4c 57 49 49 75 4e 45 32 47 58 70 6d 75 37 4f 52 33 33 35 67 39 48 38 68 38 68 34 38 49 33 4b 6e 67 4d 37 44 4d 6a 43 4a 5a 4e 35 56 68 57 42 50 79 49 4b 6b 48 63 6e 71 35 67 67 64 33 48 38 57 47 71 6a 59 41 4a 4b 69 4e 36 65 59 46 4b 67 43 35 4a 4a 75 39 36 67 41 5a 6b 48 63 71 33 4a 6b 6d 45 70 33 4a 72 78 6b 52 38 37 33 6f 48 5f 75 4b 37 56
                                        Data Ascii: YutwseWL5qWyjsQ0OAxSrLR0HPI87vuFGSOXRUPCpu3JmwxvcmhIPuUFg2jy2qRliqe7rWI5mTRfqIRcfd2Tc3MU9bMBo0X6962PzQDHvCcEQklqeShc_cRb2Sd0xDIteMT-jMZ3u96NLWIIuNE2GXpmu7OR335g9H8h8h48I3KngM7DMjCJZN5VhWBPyIKkHcnq5ggd3H8WGqjYAJKiN6eYFKgC5JJu96gAZkHcq3JkmEp3JrxkR873oH_uK7V
                                        2024-07-04 14:26:33 UTC1390INData Raw: 4e 36 63 47 70 32 51 58 42 30 4d 54 4e 51 63 46 4d 77 54 33 68 52 54 46 68 72 52 6d 52 6f 65 56 64 53 61 6b 4e 44 5a 32 68 74 61 47 4a 58 53 47 4d 34 65 6d 56 4f 4c 31 64 4b 61 6b 4e 75 55 6e 67 35 56 44 5a 73 4e 58 4a 61 4e 6b 6f 33 5a 30 64 51 5a 7a 52 33 56 30 74 68 56 46 46 4e 53 55 73 78 55 48 68 6f 4e 57 39 72 56 45 31 72 4b 32 78 59 63 46 45 79 53 6d 34 32 52 58 70 51 53 44 4e 36 59 69 73 35 59 57 6c 61 54 6d 4a 58 54 6a 6c 5a 4e 44 51 72 53 6d 56 76 61 7a 52 49 57 45 68 4d 5a 45 46 56 5a 58 52 72 4e 48 41 30 51 31 4e 74 4d 45 35 43 4e 6c 4e 4e 64 32 78 4a 64 7a 46 69 5a 6b 35 68 65 45 6b 77 54 44 42 51 55 31 70 51 63 44 42 57 51 32 35 44 59 54 4d 72 5a 31 68 51 52 32 73 77 53 6b 70 33 64 43 73 31 55 57 74 45 5a 30 78 78 53 32 5a 55 54 47 5a 69 5a
                                        Data Ascii: N6cGp2QXB0MTNQcFMwT3hRTFhrRmRoeVdSakNDZ2htaGJXSGM4emVOL1dKakNuUng5VDZsNXJaNko3Z0dQZzR3V0thVFFNSUsxUHhoNW9rVE1rK2xYcFEySm42RXpQSDN6Yis5YWlaTmJXTjlZNDQrSmVvazRIWEhMZEFVZXRrNHA0Q1NtME5CNlNNd2xJdzFiZk5heEkwTDBQU1pQcDBWQ25DYTMrZ1hQR2swSkp3dCs1UWtEZ0xxS2ZUTGZiZ
                                        2024-07-04 14:26:33 UTC1352INData Raw: 4b 32 68 73 54 57 59 35 4d 79 39 78 64 56 4a 47 64 6d 74 77 56 55 30 72 4e 6c 6c 45 64 47 56 47 4d 44 64 47 56 6e 4d 35 54 33 5a 50 65 6d 6b 78 62 30 56 5a 54 47 52 4a 61 6a 42 6d 52 69 38 32 63 33 42 78 59 55 67 76 51 7a 64 6d 5a 47 70 69 65 6e 55 78 53 44 46 6f 64 47 6c 69 64 57 78 6a 57 55 4a 5a 61 31 64 77 62 57 4e 47 54 46 46 42 56 47 68 35 54 54 42 30 4e 33 68 70 65 6c 46 53 61 56 6f 78 51 6c 6c 49 52 6d 6c 52 53 56 56 59 57 6b 39 49 64 45 70 4c 62 32 35 47 4b 31 5a 48 52 45 6c 4d 4d 30 70 47 4e 6e 52 74 4b 31 68 46 4d 56 4e 36 64 54 52 78 5a 6c 6c 71 61 47 39 52 52 79 39 51 63 58 68 59 57 6a 4a 30 56 44 56 33 55 32 78 69 56 47 6c 35 61 32 68 4b 4e 56 5a 6d 4d 6e 52 7a 64 53 74 6f 4b 30 64 57 52 46 45 35 62 45 64 58 4e 44 6c 55 65 6a 56 30 4e 46 52
                                        Data Ascii: K2hsTWY5My9xdVJGdmtwVU0rNllEdGVGMDdGVnM5T3ZPemkxb0VZTGRJajBmRi82c3BxYUgvQzdmZGpienUxSDFodGlidWxjWUJZa1dwbWNGTFFBVGh5TTB0N3hpelFSaVoxQllIRmlRSVVYWk9IdEpLb25GK1ZHRElMM0pGNnRtK1hFMVN6dTRxZllqaG9RRy9QcXhYWjJ0VDV3U2xiVGl5a2hKNVZmMnRzdStoK0dWRFE5bEdXNDlUejV0NFR
                                        2024-07-04 14:26:33 UTC1390INData Raw: 32 61 35 39 0d 0a 6b 30 54 55 64 34 56 55 78 6e 62 48 4a 76 51 57 52 6a 59 55 35 58 51 31 45 79 55 6a 42 4c 59 6d 70 36 5a 33 5a 47 63 45 4a 58 5a 30 4a 35 4f 55 39 5a 4e 6c 4a 32 5a 32 70 59 51 30 55 77 4f 57 67 77 4d 54 68 5a 59 56 55 30 5a 46 55 72 56 32 67 79 52 48 55 76 4d 7a 6c 7a 4e 6c 42 34 55 7a 4d 77 4f 44 6c 53 51 53 74 55 5a 57 46 4a 5a 32 35 34 4d 6d 38 34 5a 55 31 79 54 53 39 71 53 79 74 48 61 47 46 35 51 30 4a 58 4d 31 63 31 4d 54 4e 53 62 79 74 50 64 7a 6c 73 52 31 70 51 54 6b 46 4b 55 45 64 72 56 53 73 31 53 32 56 70 4d 32 78 5a 59 57 64 50 65 55 78 4f 56 46 46 74 63 47 68 4b 5a 6c 67 33 56 55 56 55 4d 48 52 30 4e 45 74 4b 56 46 5a 5a 63 33 52 68 51 57 56 7a 57 6d 64 33 57 6a 6b 79 63 48 4a 75 63 32 39 76 54 33 5a 74 63 48 4a 55 63 6c 5a
                                        Data Ascii: 2a59k0TUd4VUxnbHJvQWRjYU5XQ1EyUjBLYmp6Z3ZGcEJXZ0J5OU9ZNlJ2Z2pYQ0UwOWgwMThZYVU0ZFUrV2gyRHUvMzlzNlB4UzMwODlSQStUZWFJZ254Mm84ZU1yTS9qSytHaGF5Q0JXM1c1MTNSbytPdzlsR1pQTkFKUEdrVSs1S2VpM2xZYWdPeUxOVFFtcGhKZlg3VUVUMHR0NEtKVFZZc3RhQWVzWmd3WjkycHJuc29vT3ZtcHJUclZ
                                        2024-07-04 14:26:33 UTC1390INData Raw: 4a 56 65 44 59 78 55 46 70 79 62 6d 4d 32 57 45 74 6d 56 30 67 32 65 46 52 5a 61 30 5a 31 59 30 35 78 4d 30 4e 36 65 6c 52 30 61 44 6c 49 4d 7a 52 72 4d 58 6b 33 65 46 6c 75 59 57 4e 78 54 30 6c 44 52 45 46 31 63 32 31 78 61 6b 5a 59 57 6a 68 46 61 6b 46 61 5a 30 64 6e 55 45 4e 42 4c 32 39 4a 53 56 56 36 56 32 35 7a 56 57 39 70 61 56 6c 45 56 6d 52 78 65 47 56 6e 54 31 70 6a 5a 33 5a 43 53 33 52 32 52 30 78 4e 55 57 6c 43 4e 55 4e 68 4e 32 46 50 65 54 41 33 51 54 4d 31 55 32 5a 53 62 6d 4d 30 5a 58 41 30 63 79 73 34 52 33 49 76 51 33 6c 34 4e 69 39 70 51 7a 52 4c 64 6d 4e 57 62 6a 52 75 55 46 64 44 57 6a 4a 75 4d 57 31 68 5a 33 6f 72 52 6b 78 43 61 46 42 36 4c 32 5a 55 4c 33 5a 72 54 45 5a 79 5a 6e 68 6a 54 46 5a 49 57 57 64 4c 62 32 74 4f 62 57 4e 6a 54
                                        Data Ascii: JVeDYxUFpybmM2WEtmV0g2eFRZa0Z1Y05xM0N6elR0aDlIMzRrMXk3eFluYWNxT0lDREF1c21xakZYWjhFakFaZ0dnUENBL29JSVV6V25zVW9paVlEVmRxeGVnT1pjZ3ZCS3R2R0xNUWlCNUNhN2FPeTA3QTM1U2ZSbmM0ZXA0cys4R3IvQ3l4Ni9pQzRLdmNWbjRuUFdDWjJuMW1hZ3orRkxCaFB6L2ZUL3ZrTEZyZnhjTFZIWWdLb2tObWNjT


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        10192.168.2.449764172.217.16.1324431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:34 UTC610OUTGET /recaptcha/api2/reload?k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTS HTTP/1.1
                                        Host: www.google.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: _GRECAPTCHA=09AOG26Be2DVt_87x1Frc8ANoxgt9-axjk70U6aatIM-OfGzdGGhWWRwlvMidTIH8n56LNWadie8J8tJ4JxsjeGVI
                                        2024-07-04 14:26:34 UTC473INHTTP/1.1 405 Method Not Allowed
                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                        Pragma: no-cache
                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                        Date: Thu, 04 Jul 2024 14:26:34 GMT
                                        Content-Type: text/html; charset=utf-8
                                        Allow: POST
                                        X-Content-Type-Options: nosniff
                                        X-XSS-Protection: 1; mode=block
                                        Server: GSE
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Accept-Ranges: none
                                        Vary: Accept-Encoding
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        2024-07-04 14:26:34 UTC917INData Raw: 36 37 36 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63
                                        Data Ascii: 676<html lang=en><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;c
                                        2024-07-04 14:26:34 UTC744INData Raw: 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 25 20 30 25 2f 31 30 30 25 20 31 30 30 25 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b
                                        Data Ascii: ges/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{back
                                        2024-07-04 14:26:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        11192.168.2.449765142.250.186.1644431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:34 UTC1000OUTPOST /recaptcha/api2/userverify?k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTS HTTP/1.1
                                        Host: www.google.com
                                        Connection: keep-alive
                                        Content-Length: 6094
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-platform: "Windows"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                        Accept: */*
                                        Origin: https://www.google.com
                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTS
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: _GRECAPTCHA=09AOG26Be2DVt_87x1Frc8ANoxgt9-axjk70U6aatIM-OfGzdGGhWWRwlvMidTIH8n56LNWadie8J8tJ4JxsjeGVI
                                        2024-07-04 14:26:34 UTC6094OUTData Raw: 76 3d 72 4b 62 54 76 78 54 78 77 63 77 35 56 71 7a 72 74 4e 2d 49 43 77 57 74 26 63 3d 30 33 41 46 63 57 65 41 37 69 55 5f 6e 6b 42 4b 6d 76 59 54 55 41 35 46 4b 42 70 64 6f 38 6e 44 65 56 72 72 63 67 79 39 34 59 6d 43 64 6f 62 36 48 75 36 52 43 6d 31 48 53 76 59 6d 50 4d 6f 73 78 72 57 37 52 70 4c 32 30 49 66 30 6b 50 6a 45 51 5f 72 6d 64 30 75 71 73 41 54 64 48 57 4b 50 4a 76 49 32 61 74 30 51 47 4e 77 58 45 79 7a 54 44 50 4d 53 4f 62 41 50 62 68 56 78 42 33 4f 30 4f 6a 76 31 48 79 6e 63 31 30 53 67 4d 47 2d 32 69 50 31 4f 55 30 67 32 36 4b 33 75 6e 62 49 47 4d 76 4a 2d 45 36 58 6c 75 4c 6c 61 59 65 6c 6d 34 30 56 74 71 32 41 6d 43 65 6e 59 58 65 6c 78 57 37 52 45 31 68 69 74 42 59 36 52 67 49 72 6b 72 64 65 39 62 78 59 42 53 43 4a 63 45 4d 72 5f 32 31
                                        Data Ascii: v=rKbTvxTxwcw5VqzrtN-ICwWt&c=03AFcWeA7iU_nkBKmvYTUA5FKBpdo8nDeVrrcgy94YmCdob6Hu6RCm1HSvYmPMosxrW7RpL20If0kPjEQ_rmd0uqsATdHWKPJvI2at0QGNwXEyzTDPMSObAPbhVxB3O0Ojv1Hync10SgMG-2iP1OU0g26K3unbIGMvJ-E6XluLlaYelm40Vtq2AmCenYXelxW7RE1hitBY6RgIrkrde9bxYBSCJcEMr_21
                                        2024-07-04 14:26:34 UTC529INHTTP/1.1 200 OK
                                        Content-Type: application/json; charset=utf-8
                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                        Pragma: no-cache
                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                        Date: Thu, 04 Jul 2024 14:26:34 GMT
                                        X-Content-Type-Options: nosniff
                                        X-Frame-Options: SAMEORIGIN
                                        Content-Security-Policy: frame-ancestors 'self'
                                        X-XSS-Protection: 1; mode=block
                                        Server: GSE
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Accept-Ranges: none
                                        Vary: Accept-Encoding
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        2024-07-04 14:26:34 UTC861INData Raw: 39 36 61 0d 0a 29 5d 7d 27 0a 5b 22 75 76 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 36 5a 54 33 34 75 56 78 38 58 78 4b 6f 43 5a 41 2d 47 55 69 55 6e 6d 4a 62 34 6d 43 68 2d 75 46 70 78 43 6e 31 2d 66 78 42 70 44 64 59 34 73 32 54 31 6f 31 45 4f 78 55 34 78 42 73 4b 6a 6a 41 61 35 6a 71 50 77 55 41 72 54 32 42 4a 52 50 68 4e 64 49 41 35 39 45 6a 74 4f 37 39 46 78 44 7a 72 46 6e 5a 54 78 4a 65 78 61 57 32 64 48 58 5f 61 32 47 6b 64 72 69 53 4c 6a 4f 66 63 55 70 55 6b 30 7a 43 51 59 74 44 4f 35 70 47 79 6d 6b 66 43 50 35 31 51 52 5a 54 43 53 76 36 62 6e 52 74 4f 44 74 4d 55 70 56 30 41 77 39 52 37 52 56 62 4c 55 55 47 4b 52 56 4c 77 6e 48 52 41 4e 6d 44 30 64 36 2d 35 4f 41 33 68 6f 64 76 4d 36 56 75 53 31 4f 45 6c 74 75 6d 68 74 53 6e 6a 57 6a 43 57 49
                                        Data Ascii: 96a)]}'["uvresp","03AFcWeA6ZT34uVx8XxKoCZA-GUiUnmJb4mCh-uFpxCn1-fxBpDdY4s2T1o1EOxU4xBsKjjAa5jqPwUArT2BJRPhNdIA59EjtO79FxDzrFnZTxJexaW2dHX_a2GkdriSLjOfcUpUk0zCQYtDO5pGymkfCP51QRZTCSv6bnRtODtMUpV0Aw9R7RVbLUUGKRVLwnHRANmD0d6-5OA3hodvM6VuS1OEltumhtSnjWjCWI
                                        2024-07-04 14:26:34 UTC1390INData Raw: 78 71 79 57 69 41 45 5f 4e 4a 43 48 32 44 72 5a 59 5a 30 4e 48 35 45 4f 54 57 51 36 30 49 76 59 66 4f 37 30 2d 68 41 63 35 78 51 38 6e 5a 67 54 32 35 4f 61 54 45 6f 48 5a 79 6a 4b 55 62 79 64 70 41 4f 47 79 4a 47 43 53 59 44 63 58 37 70 69 33 4e 78 54 46 4a 72 47 45 48 5a 54 42 55 78 35 79 78 37 35 69 39 55 48 72 4f 36 6d 6e 67 74 37 73 2d 4b 61 38 39 4f 4d 6c 39 58 4f 41 79 48 5a 72 52 6b 55 6a 4b 52 39 47 34 58 6b 53 6f 64 70 47 77 30 36 32 41 39 39 75 34 59 61 6e 64 45 73 53 6b 41 76 67 6c 74 69 6f 45 31 5a 49 44 65 2d 47 49 76 74 32 59 51 77 4e 39 44 52 52 30 43 53 2d 48 58 75 30 4a 74 4d 54 5f 6c 59 77 5f 30 6c 68 4f 73 62 51 45 44 4a 4a 44 5a 44 4a 79 66 75 6c 5a 6c 53 65 4a 6c 47 64 48 32 77 47 75 5a 31 41 49 6e 31 36 6b 4c 68 51 55 66 67 62 72 41
                                        Data Ascii: xqyWiAE_NJCH2DrZYZ0NH5EOTWQ60IvYfO70-hAc5xQ8nZgT25OaTEoHZyjKUbydpAOGyJGCSYDcX7pi3NxTFJrGEHZTBUx5yx75i9UHrO6mngt7s-Ka89OMl9XOAyHZrRkUjKR9G4XkSodpGw062A99u4YandEsSkAvgltioE1ZIDe-GIvt2YQwN9DRR0CS-HXu0JtMT_lYw_0lhOsbQEDJJDZDJyfulZlSeJlGdH2wGuZ1AIn16kLhQUfgbrA
                                        2024-07-04 14:26:34 UTC166INData Raw: 52 56 51 42 4d 4f 6d 4f 67 76 6d 6f 64 55 2d 42 4f 70 54 48 4a 49 5f 54 22 2c 31 2c 31 32 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 30 39 41 50 42 71 42 66 33 39 33 55 58 4f 65 5a 38 55 73 2d 79 49 57 55 52 36 30 64 4c 5a 6a 2d 39 74 71 5f 73 6c 71 64 31 6b 4d 54 57 65 48 6b 79 63 54 6e 76 2d 72 33 4c 72 52 4b 6f 6e 67 4d 79 68 45 70 65 70 37 4d 5a 32 70 47 53 74 37 30 52 32 4b 47 45 77 7a 55 6f 61 77 63 73 35 38 7a 76 7a 6a 4f 36 49 51 41 22 5d 0d 0a
                                        Data Ascii: RVQBMOmOgvmodU-BOpTHJI_T",1,120,null,null,null,null,null,"09APBqBf393UXOeZ8Us-yIWUR60dLZj-9tq_slqd1kMTWeHkycTnv-r3LrRKongMyhEpep7MZ2pGSt70R2KGEwzUoawcs58zvzjO6IQA"]
                                        2024-07-04 14:26:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        12192.168.2.449767188.114.97.34431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:35 UTC713OUTGET /yVvWs/ HTTP/1.1
                                        Host: decobat.moscow
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        Referer: https://implarededeensino.com.br/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:26:35 UTC803INHTTP/1.1 200 OK
                                        Date: Thu, 04 Jul 2024 14:26:35 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        access-control-allow-origin: *
                                        set-cookie: PHPSESSID=mfdq5qhpir1dlu8cr6enp60jnn; path=/
                                        expires: Thu, 19 Nov 1981 08:52:00 GMT
                                        cache-control: no-store, no-cache, must-revalidate
                                        pragma: no-cache
                                        vary: Accept-Encoding
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y2bKuyhBxv4gqG71u97UFlILgULkFEQm%2Bjz%2FKRAP3N42SqChxHZHtBJs1%2FvzJykmByJHb4vHqhFpEWGzIQAZzx31cpiB8DYF9qXqIxrEqBLLFanz%2F1JU%2BzRSZ8B7TI6ooA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 89dfca8998c27d16-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-07-04 14:26:35 UTC566INData Raw: 38 34 39 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 69 6e 64 69 76 69 64 75 61 6c 69 74 79 3c 2f 74 69 74 6c 65 3e 0a 09 3c 21 2d 2d 20 41 20 63 61 72 20 69 73 20 75 73 65 6c 65 73 73 20 69 6e 20 4e 65 77 20 59 6f 72 6b 2c 20 65 73 73 65 6e 74 69 61 6c 20 65 76 65 72 79 77 68 65 72 65 20 65 6c 73 65 2e 20 54 68 65 20 73 61 6d 65 20 77 69 74 68 20 67 6f 6f 64 20 6d 61 6e 6e 65 72 73 2e 20 2d 2d 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                        Data Ascii: 849<html lang="en"><head><title>individuality</title>... A car is useless in New York, essential everywhere else. The same with good manners. --><meta charset="UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"><meta name="
                                        2024-07-04 14:26:35 UTC1369INData Raw: 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 63 65 6e 74 65 72 65 64 2d 63 6f 6e 74 65 6e 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 30 70 78 7d 2e 66 73 2d 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 6d 74 2d 32 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 7d 2e 6d 74 2d 35 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 72 65 6d 7d 2e 74 65 78 74 2d 6d 75 74 65 64 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 3c 2f 73 74 79 6c 65 3e
                                        Data Ascii: amily:Arial,sans-serif}.container{margin-top:50px;display:flex;justify-content:center}.centered-content{text-align:center;max-width:500px}.fs-5{font-size:1.25rem;display:block}.mt-2{margin-top:.5rem}.mt-5{margin-top:3rem}.text-muted{color:#6c757d}</style>
                                        2024-07-04 14:26:35 UTC193INData Raw: 99 73 20 61 20 6e 65 76 65 72 2d 65 6e 64 69 6e 67 20 62 61 74 74 6c 65 20 6f 66 20 6d 61 6b 69 6e 67 20 79 6f 75 72 20 63 61 72 73 20 62 65 74 74 65 72 20 61 6e 64 20 61 6c 73 6f 20 74 72 79 69 6e 67 20 74 6f 20 62 65 20 62 65 74 74 65 72 20 79 6f 75 72 73 65 6c 66 2e 3c 2f 70 3e 20 2d 2d 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 21 2d 2d 20 3c 70 3e 4d 61 69 6e 74 61 69 6e 69 6e 67 20 66 69 74 6e 65 73 73 20 69 6d 70 72 6f 76 65 73 20 73 65 6c 66 2d 63 6f 6e 66 69 64 65 6e 63 65 20 61 6e 64 20 62 6f 64 79 20 69 6d 61 67 65 2e 3c 2f 70 3e 20 2d 2d 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                        Data Ascii: s a never-ending battle of making your cars better and also trying to be better yourself.</p> --></body>... <p>Maintaining fitness improves self-confidence and body image.</p> --></html>
                                        2024-07-04 14:26:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        13192.168.2.449766172.217.16.1324431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:35 UTC614OUTGET /recaptcha/api2/userverify?k=6LdUwAcqAAAAAPnwlfaJJ-k-e4YlaYcVS5Y4fpTS HTTP/1.1
                                        Host: www.google.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: _GRECAPTCHA=09AOG26Be2DVt_87x1Frc8ANoxgt9-axjk70U6aatIM-OfGzdGGhWWRwlvMidTIH8n56LNWadie8J8tJ4JxsjeGVI
                                        2024-07-04 14:26:35 UTC473INHTTP/1.1 405 Method Not Allowed
                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                        Pragma: no-cache
                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                        Date: Thu, 04 Jul 2024 14:26:35 GMT
                                        Content-Type: text/html; charset=utf-8
                                        Allow: POST
                                        X-Content-Type-Options: nosniff
                                        X-XSS-Protection: 1; mode=block
                                        Server: GSE
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Accept-Ranges: none
                                        Vary: Accept-Encoding
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        2024-07-04 14:26:35 UTC917INData Raw: 36 37 36 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63
                                        Data Ascii: 676<html lang=en><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;c
                                        2024-07-04 14:26:35 UTC744INData Raw: 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 25 20 30 25 2f 31 30 30 25 20 31 30 30 25 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b
                                        Data Ascii: ges/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{back
                                        2024-07-04 14:26:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        14192.168.2.449773104.17.3.1844431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:35 UTC542OUTGET /turnstile/v0/api.js HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://decobat.moscow/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:26:36 UTC336INHTTP/1.1 302 Found
                                        Date: Thu, 04 Jul 2024 14:26:36 GMT
                                        Content-Length: 0
                                        Connection: close
                                        access-control-allow-origin: *
                                        cache-control: max-age=300, public
                                        cross-origin-resource-policy: cross-origin
                                        location: /turnstile/v0/g/d2a97f6b6ec9/api.js
                                        Server: cloudflare
                                        CF-RAY: 89dfca8f5e6d4411-EWR
                                        alt-svc: h3=":443"; ma=86400


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        15192.168.2.449774104.17.3.1844431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:36 UTC557OUTGET /turnstile/v0/g/d2a97f6b6ec9/api.js HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://decobat.moscow/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:26:36 UTC408INHTTP/1.1 200 OK
                                        Date: Thu, 04 Jul 2024 14:26:36 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 42691
                                        Connection: close
                                        accept-ranges: bytes
                                        last-modified: Thu, 27 Jun 2024 13:08:16 GMT
                                        cache-control: max-age=31536000
                                        access-control-allow-origin: *
                                        cross-origin-resource-policy: cross-origin
                                        Server: cloudflare
                                        CF-RAY: 89dfca932f098cc5-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-07-04 14:26:36 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 45 74 28 65 2c 61 2c 72 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 62 3d 65 5b 75 5d 28 67 29 2c 5f 3d 62 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 6c 29 7b 72 28 6c 29 3b 72 65 74 75 72 6e 7d 62 2e 64 6f 6e 65 3f 61 28 5f 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 5f 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 77 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 61 2c 72 29 3b 66 75 6e 63 74
                                        Data Ascii: "use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(l){r(l);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);funct
                                        2024-07-04 14:26:36 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 49 74 28 65 2c 61 29 7b 76 61 72 20 72 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 72 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 62 3b 74 72 79 7b 66 6f 72 28 72 3d 72 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 72 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 61 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 61 29 29 3b 63 3d 21 30 29
                                        Data Ascii: t(e){if(Array.isArray(e))return e}function It(e,a){var r=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(r!=null){var o=[],c=!0,u=!1,g,b;try{for(r=r.call(e);!(c=(g=r.next()).done)&&(o.push(g.value),!(a&&o.length===a));c=!0)
                                        2024-07-04 14:26:36 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 6c 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 6c 5b 30 5d 26 26 28 72 3d 30 29 29 2c 72 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 6c 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 6c 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 6c 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 6c 3d 5b 6c 5b 30 5d 26 32 2c 75 2e 76 61 6c
                                        Data Ascii: ])}}function _(l){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,l[0]&&(r=0)),r;)try{if(o=1,c&&(u=l[0]&2?c.return:l[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,l[1])).done)return u;switch(c=0,u&&(l=[l[0]&2,u.val
                                        2024-07-04 14:26:36 UTC1369INData Raw: 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 6b 65 7c 7c 28 6b 65 3d 7b 7d 29 29 3b 76 61 72 20 78 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 78 65 7c 7c 28 78 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 5a 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74
                                        Data Ascii: ,e.LIGHT="light",e.DARK="dark"})(ke||(ke={}));var xe;(function(e){e.NEVER="never",e.AUTO="auto"})(xe||(xe={}));var X;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(X||(X={}));var Z;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="aut
                                        2024-07-04 14:26:36 UTC1369INData Raw: 3d 3d 22 61 75 74 6f 22 7c 7c 67 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 6b 74 3d 33 30 30 2c 4c 74 3d 31 30 3b 76 61 72 20 6a 3d 22 30 2f 30 22 3b 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 76 61 72 20 61 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                        Data Ascii: =="auto"||gr.test(e)}function at(e){return N(["always","execute","interaction-only"],e)}function it(e){return N(["render","execute"],e)}var kt=300,Lt=10;var j="0/0";function ot(e){var a=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._de
                                        2024-07-04 14:26:36 UTC1369INData Raw: 59 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 63 2c 6f 7d 2c 59 28 65 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 2c 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 61 26 26 61 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65
                                        Data Ascii: Y=Object.setPrototypeOf||function(o,c){return o.__proto__=c,o},Y(e,a)}function Bt(e,a){if(typeof a!="function"&&a!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(a&&a.prototype,{constructor:{value
                                        2024-07-04 14:26:36 UTC1369INData Raw: 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 59 28 63 2c 6f 29 7d 2c 50 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 58 74 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 61 26 26 28 43 28 61 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 61 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 61 3a 4c 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 59 74 28 65 29 7b 76 61 72 20 61 3d 4d 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 74 65 28 65 29 2c 63 3b 69 66 28 61 29 7b 76 61 72 20 75 3d 74 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 75 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69
                                        Data Ascii: !0,configurable:!0}}),Y(c,o)},Pe(e)}function Xt(e,a){return a&&(C(a)==="object"||typeof a=="function")?a:Le(e)}function Yt(e){var a=Me();return function(){var o=te(e),c;if(a){var u=te(this).constructor;c=Reflect.construct(o,arguments,u)}else c=o.apply(thi
                                        2024-07-04 14:26:36 UTC1369INData Raw: 24 74 28 65 2c 61 29 7b 76 61 72 20 72 2c 6f 2c 63 2c 75 3d 75 74 28 61 2e 70 61 72 61 6d 73 2c 4b 29 2c 67 3d 22 68 2f 22 2e 63 6f 6e 63 61 74 28 22 67 22 2c 22 2f 22 29 2c 62 3d 22 22 2e 63 6f 6e 63 61 74 28 75 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 67 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 45 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2c 5f 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 5f 7c 7c 70 28 22 43 61 6e 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 20 57 69 64 67 65 74 2c 20 45 6c 65 6d 65 6e 74 20 6e 6f 74 20
                                        Data Ascii: $t(e,a){var r,o,c,u=ut(a.params,K),g="h/".concat("g","/"),b="".concat(u,"/cdn-cgi/challenge-platform/").concat(g,"feedback-reports/").concat(Ee(e),"/").concat(a.displayLanguage,"/"),_=document.getElementById(e);_||p("Cannot initialize Widget, Element not
                                        2024-07-04 14:26:36 UTC1369INData Raw: 76 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 76 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64 62 6f 78 22 2c 22 61 6c 6c 6f 77 2d 73 61 6d 65 2d 6f 72 69 67 69 6e 20 61 6c 6c 6f 77 2d 73 63 72 69 70 74 73 20 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 20 61 6c 6c 6f 77 2d 66 6f 72 6d 73 22 29 2c 76 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 63 72 6f 6c 6c 69 6e 67 22 2c 22 6e 6f 22 29 2c 76 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 30 70 78 22 2c 76 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 25 22 2c 76 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 25 22 2c 76 2e 73 74 79 6c 65 2e
                                        Data Ascii: v.setAttribute("allow","cross-origin-isolated; fullscreen"),v.setAttribute("sandbox","allow-same-origin allow-scripts allow-popups allow-forms"),v.setAttribute("scrolling","no"),v.style.borderWidth="0px",v.style.width="100%",v.style.height="100%",v.style.
                                        2024-07-04 14:26:36 UTC1369INData Raw: 66 22 29 2c 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 66 69 6c 6c 22 2c 22 6e 6f 6e 65 22 29 2c 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 31 22 2c 22 36 22 29 2c 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 32 22 2c 22 31 38 22 29 2c 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 31 22 2c 22 35 22 29 2c 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 32 22 2c 22 31 38 22 29 2c 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 2c 68 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 76 29 2c 68 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 2c 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 68 29 2c 28 63 3d 5f 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 63 3d 3d 3d 76 6f 69 64 20 30 7c 7c 63 2e 61 70 70 65 6e 64 43 68 69 6c 64 28
                                        Data Ascii: f"),d.setAttribute("fill","none"),d.setAttribute("x1","6"),d.setAttribute("x2","18"),d.setAttribute("y1","5"),d.setAttribute("y2","18"),n.appendChild(d),h.appendChild(v),h.appendChild(n),l.appendChild(h),(c=_.parentNode)===null||c===void 0||c.appendChild(


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        16192.168.2.449775104.17.2.1844431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:37 UTC787OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/77poe/0x4AAAAAAAd399TRbO1YOeS-/auto/normal HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: iframe
                                        Referer: https://decobat.moscow/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:26:37 UTC1362INHTTP/1.1 200 OK
                                        Date: Thu, 04 Jul 2024 14:26:37 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 79527
                                        Connection: close
                                        origin-agent-cluster: ?1
                                        content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        cross-origin-opener-policy: same-origin
                                        document-policy: js-profiling
                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                        cross-origin-embedder-policy: require-corp
                                        critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        cross-origin-resource-policy: cross-origin
                                        referrer-policy: same-origin
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        2024-07-04 14:26:37 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 39 64 66 63 61 39 37 64 39 31 30 39 64 66 66 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                        Data Ascii: Server: cloudflareCF-RAY: 89dfca97d9109dff-EWRalt-svc: h3=":443"; ma=86400
                                        2024-07-04 14:26:37 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                        2024-07-04 14:26:37 UTC1369INData Raw: 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 20
                                        Data Ascii: 00%; height: 100%; overflow: hidden;}body { margin: 0; background-color: #fff; padding: 0; width: 100%; height: 100%; overflow: hidden; line-height: 17px; color: #1d1f20; font-family: -apple-system, system-ui, blinkmacsystemfont,
                                        2024-07-04 14:26:37 UTC1369INData Raw: 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29 20 62 6f 74 68 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 36 70 78 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 66 38 66 38 66 38 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c
                                        Data Ascii: splay: flex; margin-right: 8px; border-radius: 50%; box-shadow: inset 0 0 0 #038127; width: 30px; height: 30px; animation: scale-up-center 0.6s cubic-bezier(0.55, 0.085, 0.68, 0.53) both; stroke-width: 6px; stroke: #f8f8f8; stroke-miterl
                                        2024-07-04 14:26:37 UTC1369INData Raw: 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 63 62 2d 69 2c 20 2e 74 68 65 6d 65 2d 64 61 72
                                        Data Ascii: ext a:hover,.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus { color: #949494;}.theme-dark .cb-lb .cb-i { border: 2px solid #dadada; background-color: #222;}.theme-dark .cb-lb input:focus ~ .cb-i, .theme-dar
                                        2024-07-04 14:26:37 UTC1369INData Raw: 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 0a 2e 74 68 65
                                        Data Ascii: r: #222;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-link,.theme-dark #fr-helper-loop-link { color: #bbb;}.theme-dark #fr-helper-link:visited, .theme-dark #fr-helper-link:link,.the
                                        2024-07-04 14:26:37 UTC1369INData Raw: 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 65 31 33 30 33 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 78 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 76
                                        Data Ascii: #challenge-error-text { text-align: center; line-height: 10px; color: #de1303; font-size: 9px;}#challenge-overlay a,#challenge-error-text a { color: #1d1f20;}#challenge-overlay a:visited, #challenge-overlay a:link,#challenge-error-text a:v
                                        2024-07-04 14:26:37 UTC1369INData Raw: 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 73 70 61 6e 2e 63 62 2d 6c 62 2d 74 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 62 61 63
                                        Data Ascii: tion: underline;}.cb-lb input:focus ~ .cb-i { border: 2px solid #c44d0e;}.cb-lb input:focus ~ span.cb-lb-t { text-decoration: underline;}.cb-lb input:checked ~ .cb-i { transform: rotate(0deg) scale(1); opacity: 1; border-radius: 5px; bac
                                        2024-07-04 14:26:37 UTC1369INData Raw: 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 31 36 70 78 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65
                                        Data Ascii: top: 3px; margin-left: 0;}.size-compact #branding { display: flex; flex-flow: row-reverse wrap; place-content: center flex-start; align-items: center; margin: 5px 16px 0; padding-right: 0; text-align: right;}.size-compact #terms { te
                                        2024-07-04 14:26:37 UTC1369INData Raw: 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 66 2d 73 74 61 67 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78
                                        Data Ascii: er;}.rtl .size-compact #branding { padding-right: 0; padding-left: 0; text-align: center;}.rtl .size-compact #terms { text-align: center;}.rtl .size-compact #cf-stage { padding-right: 48px;}.rtl .size-compact #success-icon { left: 86px


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        17192.168.2.449776104.17.2.1844431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:38 UTC710OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89dfca97d9109dff HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/77poe/0x4AAAAAAAd399TRbO1YOeS-/auto/normal
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:26:38 UTC331INHTTP/1.1 200 OK
                                        Date: Thu, 04 Jul 2024 14:26:38 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 192945
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        Server: cloudflare
                                        CF-RAY: 89dfca9cf91b8ce0-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-07-04 14:26:38 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 7a 2c 66 46 2c 66 47 2c 66 4e 2c 66 52 2c 66 55 2c 66 56 2c 67 6c 2c 67 6d 2c 67 71 2c 67 72 2c 67 73 2c 67 77 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 54 2c 67 55 2c 67 56 2c 67 57 2c 67 58 2c 67 59 2c 67 5a 2c 68 30 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 37 2c 68 38 2c 68 39 2c 68 61 2c 68 62 2c 68 63 2c 68 64 2c 68 65 2c 68 66 2c 68 67 2c 68 68 2c 68 69 2c 68 6a 2c 68 6b 2c 68 6c 2c 68 6d 2c 68 6e 2c 68 6f 2c 68 70 2c 68 71 2c 68 72 2c 68 73 2c 68 74 2c 68 76 2c
                                        Data Ascii: window._cf_chl_opt.uaO=false;~function(iz,fF,fG,fN,fR,fU,fV,gl,gm,gq,gr,gs,gw,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gT,gU,gV,gW,gX,gY,gZ,h0,h1,h2,h3,h4,h5,h6,h7,h8,h9,ha,hb,hc,hd,he,hf,hg,hh,hi,hj,hk,hl,hm,hn,ho,hp,hq,hr,hs,ht,hv,
                                        2024-07-04 14:26:38 UTC1369INData Raw: 34 31 36 29 5d 28 53 74 72 69 6e 67 5b 6a 63 28 33 34 32 29 5d 28 68 5b 6a 63 28 31 33 30 38 29 5d 28 28 32 35 35 2e 37 36 26 6d 29 2d 6a 2d 68 5b 6a 63 28 31 33 30 38 29 5d 28 69 2c 36 35 35 33 35 29 2b 36 35 35 33 35 2c 32 35 35 29 29 29 29 3b 72 65 74 75 72 6e 20 6b 5b 6a 63 28 31 33 30 35 29 5d 28 27 27 29 7d 2c 66 53 3d 5b 5d 2c 66 54 3d 30 3b 32 35 36 3e 66 54 3b 66 53 5b 66 54 5d 3d 53 74 72 69 6e 67 5b 69 7a 28 33 34 32 29 5d 28 66 54 29 2c 66 54 2b 2b 29 3b 66 55 3d 28 30 2c 65 76 61 6c 29 28 69 7a 28 33 36 37 29 29 2c 66 56 3d 61 74 6f 62 28 69 7a 28 37 38 37 29 29 2c 67 6c 3d 7b 7d 2c 67 6c 5b 69 7a 28 31 31 34 36 29 5d 3d 27 6f 27 2c 67 6c 5b 69 7a 28 31 32 38 36 29 5d 3d 27 73 27 2c 67 6c 5b 69 7a 28 38 39 33 29 5d 3d 27 75 27 2c 67 6c 5b 69
                                        Data Ascii: 416)](String[jc(342)](h[jc(1308)]((255.76&m)-j-h[jc(1308)](i,65535)+65535,255))));return k[jc(1305)]('')},fS=[],fT=0;256>fT;fS[fT]=String[iz(342)](fT),fT++);fU=(0,eval)(iz(367)),fV=atob(iz(787)),gl={},gl[iz(1146)]='o',gl[iz(1286)]='s',gl[iz(893)]='u',gl[i
                                        2024-07-04 14:26:38 UTC1369INData Raw: 28 31 38 35 34 29 5d 5b 6a 4d 28 31 37 33 33 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 6a 4d 28 34 31 36 29 5d 28 47 29 7d 7d 2c 67 71 3d 69 7a 28 31 33 37 39 29 5b 69 7a 28 32 32 37 29 5d 28 27 3b 27 29 2c 67 72 3d 67 71 5b 69 7a 28 31 34 35 36 29 5d 5b 69 7a 28 31 31 30 35 29 5d 28 67 71 29 2c 66 46 5b 69 7a 28 31 39 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 6a 50 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 66 6f 72 28 6a 50 3d 69 7a 2c 6a 3d 7b 7d 2c 6a 5b 6a 50 28 31 32 35 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 2b 76 7d 2c 6a 5b 6a 50 28 31 36 32 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 7d 2c 6a 5b 6a 50 28 31 35 35 33 29 5d 3d
                                        Data Ascii: (1854)][jM(1733)](j,H)||(j[H]=[]),j[H][jM(416)](G)}},gq=iz(1379)[iz(227)](';'),gr=gq[iz(1456)][iz(1105)](gq),fF[iz(196)]=function(h,i,jP,j,k,l,m,n,o){for(jP=iz,j={},j[jP(1256)]=function(s,v){return s+v},j[jP(1627)]=function(s,v){return s===v},j[jP(1553)]=
                                        2024-07-04 14:26:38 UTC1369INData Raw: 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 75 73 74 54 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 47 4d 52 68 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 50 7a 62 76 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 48 79 49 79 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 64 69 4b 61 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 4b 59 53 7a 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 4e 4e 73 4e 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74
                                        Data Ascii: ion(h,i){return h*i},'ustTx':function(h,i){return i!=h},'GMRhO':function(h,i){return i==h},'Pzbvt':function(h,i){return h(i)},'HyIyP':function(h,i){return h(i)},'diKaJ':function(h,i){return h>i},'KYSzm':function(h,i){return i==h},'NNsNK':function(h,i){ret
                                        2024-07-04 14:26:38 UTC1369INData Raw: 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4f 3d 31 2c 73 3d 30 3b 64 5b 6a 54 28 33 37 38 29 5d 28 73 2c 46 29 3b 48 3d 64 5b 6a 54 28 39 30 38 29 5d 28 64 5b 6a 54 28 31 31 39 29 5d 28 48 2c 31 29 2c 4f 29 2c 49 3d 3d 64 5b 6a 54 28 31 33 38 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 6a 54 28 34 31 36 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 6a 54 28 31 35 34 38 29 5d 28 30 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 64 5b 6a 54 28 35 35 35 29 5d 28 48 3c 3c 31 2e 37 38 2c 4f 26 31 29 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 6a 54 28 34 31 36 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 64 5b 6a 54
                                        Data Ascii: :I++,O>>=1,s++);}else{for(O=1,s=0;d[jT(378)](s,F);H=d[jT(908)](d[jT(119)](H,1),O),I==d[jT(138)](j,1)?(I=0,G[jT(416)](o(H)),H=0):I++,O=0,s++);for(O=C[jT(1548)](0),s=0;16>s;H=d[jT(555)](H<<1.78,O&1),I==j-1?(I=0,G[jT(416)](o(H)),H=0):I++,O>>=1,s++);}D--,d[jT
                                        2024-07-04 14:26:38 UTC1369INData Raw: 73 65 20 49 2b 2b 3b 72 65 74 75 72 6e 20 47 5b 6a 54 28 31 33 30 35 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 6a 55 29 7b 72 65 74 75 72 6e 20 6a 55 3d 6a 52 2c 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 64 5b 6a 55 28 32 35 32 29 5d 28 27 27 2c 68 29 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 6a 55 28 31 32 38 33 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 56 29 7b 72 65 74 75 72 6e 20 6a 56 3d 6a 55 2c 68 5b 6a 56 28 31 35 34 38 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 6a 57 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4d 2c 4c 29 7b 66 6f 72 28 6a 57 3d 6a 52 2c 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 6f 28 30 29 2c 48
                                        Data Ascii: se I++;return G[jT(1305)]('')},'j':function(h,jU){return jU=jR,h==null?'':d[jU(252)]('',h)?null:f.i(h[jU(1283)],32768,function(i,jV){return jV=jU,h[jV(1548)](i)})},'i':function(i,j,o,jW,s,x,B,C,D,E,F,G,H,I,J,K,M,L){for(jW=jR,s=[],x=4,B=4,C=3,D=[],G=o(0),H
                                        2024-07-04 14:26:38 UTC1369INData Raw: 3b 65 6c 73 65 20 69 66 28 4d 3d 3d 3d 42 29 4d 3d 45 2b 45 5b 6a 57 28 31 37 36 29 5d 28 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 44 5b 6a 57 28 34 31 36 29 5d 28 4d 29 2c 73 5b 42 2b 2b 5d 3d 64 5b 6a 57 28 33 34 30 29 5d 28 45 2c 4d 5b 6a 57 28 31 37 36 29 5d 28 30 29 29 2c 78 2d 2d 2c 45 3d 4d 2c 64 5b 6a 57 28 31 37 31 30 29 5d 28 30 2c 78 29 26 26 28 78 3d 4d 61 74 68 5b 6a 57 28 37 38 39 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 6a 52 28 38 30 31 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 66 46 5b 69 7a 28 31 38 33 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 58 2c 64 2c 65 2c 66 2c 67 29 7b 6a 58 3d 69 7a 2c 64 3d 7b 7d 2c 64 5b 6a 58 28 31 31 33 35 29 5d 3d 6a 58 28 31 30 36 32 29 2c 64 5b 6a 58 28 31 38 35 29
                                        Data Ascii: ;else if(M===B)M=E+E[jW(176)](0);else return null;D[jW(416)](M),s[B++]=d[jW(340)](E,M[jW(176)](0)),x--,E=M,d[jW(1710)](0,x)&&(x=Math[jW(789)](2,C),C++)}}},g={},g[jR(801)]=f.h,g}(),fF[iz(1834)]=function(jX,d,e,f,g){jX=iz,d={},d[jX(1135)]=jX(1062),d[jX(185)
                                        2024-07-04 14:26:38 UTC1369INData Raw: 6a 5a 28 31 30 31 39 29 5d 28 73 29 2c 42 3d 67 73 5b 6a 5a 28 38 30 31 29 5d 28 78 29 5b 6a 5a 28 32 32 30 29 5d 28 27 2b 27 2c 6a 5a 28 31 34 38 32 29 29 2c 6e 5b 6a 5a 28 31 32 37 37 29 5d 28 6a 5b 6a 5a 28 35 39 39 29 5d 28 27 76 5f 27 2b 66 46 5b 6a 5a 28 32 31 31 30 29 5d 5b 6a 5a 28 31 35 32 36 29 5d 2c 27 3d 27 29 2b 42 29 7d 63 61 74 63 68 28 43 29 7b 7d 7d 2c 66 46 5b 69 7a 28 31 31 37 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 2c 67 2c 68 2c 6b 30 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 28 6b 30 3d 69 7a 2c 69 3d 7b 7d 2c 69 5b 6b 30 28 31 31 31 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 69 5b 6b 30 28 31 39 33 31 29 5d 3d 6b 30 28 39 34 33 29 2c 69 5b 6b 30 28 32 36 39 29 5d 3d 6b 30 28 31
                                        Data Ascii: jZ(1019)](s),B=gs[jZ(801)](x)[jZ(220)]('+',jZ(1482)),n[jZ(1277)](j[jZ(599)]('v_'+fF[jZ(2110)][jZ(1526)],'=')+B)}catch(C){}},fF[iz(1171)]=function(d,e,f,g,h,k0,i,j,k,l,m){(k0=iz,i={},i[k0(1114)]=function(n,o){return n+o},i[k0(1931)]=k0(943),i[k0(269)]=k0(1
                                        2024-07-04 14:26:38 UTC1369INData Raw: 36 35 35 29 2c 67 7a 5b 69 7a 28 31 38 38 35 29 5d 3d 69 7a 28 31 33 38 38 29 2c 67 7a 5b 69 7a 28 32 35 39 29 5d 3d 69 7a 28 31 30 37 36 29 2c 67 41 3d 7b 7d 2c 67 41 5b 69 7a 28 32 33 32 29 5d 3d 69 7a 28 31 36 38 32 29 2c 67 41 5b 69 7a 28 34 37 38 29 5d 3d 69 7a 28 31 38 36 30 29 2c 67 41 5b 69 7a 28 36 32 34 29 5d 3d 69 7a 28 31 39 34 32 29 2c 67 41 5b 69 7a 28 31 32 37 30 29 5d 3d 69 7a 28 31 30 31 31 29 2c 67 41 5b 69 7a 28 35 35 33 29 5d 3d 69 7a 28 31 31 37 37 29 2c 67 41 5b 69 7a 28 31 35 39 31 29 5d 3d 69 7a 28 36 33 37 29 2c 67 41 5b 69 7a 28 31 30 32 32 29 5d 3d 69 7a 28 31 33 36 29 2c 67 41 5b 69 7a 28 31 38 39 33 29 5d 3d 69 7a 28 31 39 36 34 29 2c 67 41 5b 69 7a 28 32 30 31 38 29 5d 3d 69 7a 28 36 35 35 29 2c 67 41 5b 69 7a 28 31 33 35 39
                                        Data Ascii: 655),gz[iz(1885)]=iz(1388),gz[iz(259)]=iz(1076),gA={},gA[iz(232)]=iz(1682),gA[iz(478)]=iz(1860),gA[iz(624)]=iz(1942),gA[iz(1270)]=iz(1011),gA[iz(553)]=iz(1177),gA[iz(1591)]=iz(637),gA[iz(1022)]=iz(136),gA[iz(1893)]=iz(1964),gA[iz(2018)]=iz(655),gA[iz(1359
                                        2024-07-04 14:26:38 UTC1369INData Raw: 37 35 29 5d 3d 69 7a 28 31 31 38 34 29 2c 67 44 5b 69 7a 28 38 33 35 29 5d 3d 69 7a 28 38 32 33 29 2c 67 44 5b 69 7a 28 35 39 38 29 5d 3d 69 7a 28 38 33 38 29 2c 67 44 5b 69 7a 28 31 33 36 33 29 5d 3d 69 7a 28 31 37 38 37 29 2c 67 44 5b 69 7a 28 31 37 34 35 29 5d 3d 69 7a 28 31 38 30 35 29 2c 67 44 5b 69 7a 28 31 38 38 35 29 5d 3d 69 7a 28 31 39 35 37 29 2c 67 44 5b 69 7a 28 32 35 39 29 5d 3d 69 7a 28 31 39 37 37 29 2c 67 45 3d 7b 7d 2c 67 45 5b 69 7a 28 32 33 32 29 5d 3d 69 7a 28 33 31 38 29 2c 67 45 5b 69 7a 28 34 37 38 29 5d 3d 69 7a 28 31 36 36 34 29 2c 67 45 5b 69 7a 28 36 32 34 29 5d 3d 69 7a 28 38 30 30 29 2c 67 45 5b 69 7a 28 31 32 37 30 29 5d 3d 69 7a 28 36 39 31 29 2c 67 45 5b 69 7a 28 35 35 33 29 5d 3d 69 7a 28 33 35 32 29 2c 67 45 5b 69 7a 28
                                        Data Ascii: 75)]=iz(1184),gD[iz(835)]=iz(823),gD[iz(598)]=iz(838),gD[iz(1363)]=iz(1787),gD[iz(1745)]=iz(1805),gD[iz(1885)]=iz(1957),gD[iz(259)]=iz(1977),gE={},gE[iz(232)]=iz(318),gE[iz(478)]=iz(1664),gE[iz(624)]=iz(800),gE[iz(1270)]=iz(691),gE[iz(553)]=iz(352),gE[iz(


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        18192.168.2.449777104.17.2.1844431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:38 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/77poe/0x4AAAAAAAd399TRbO1YOeS-/auto/normal
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:26:38 UTC240INHTTP/1.1 200 OK
                                        Date: Thu, 04 Jul 2024 14:26:38 GMT
                                        Content-Type: image/png
                                        Content-Length: 61
                                        Connection: close
                                        cache-control: max-age=2629800, public
                                        Server: cloudflare
                                        CF-RAY: 89dfca9d19ae42c6-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-07-04 14:26:38 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        19192.168.2.449768188.114.97.34431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:38 UTC636OUTGET /favicon.ico HTTP/1.1
                                        Host: decobat.moscow
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://decobat.moscow/yVvWs/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: PHPSESSID=mfdq5qhpir1dlu8cr6enp60jnn
                                        2024-07-04 14:26:38 UTC661INHTTP/1.1 404 Not Found
                                        Date: Thu, 04 Jul 2024 14:26:38 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        cache-control: private, no-cache, max-age=0
                                        pragma: no-cache
                                        vary: Accept-Encoding
                                        CF-Cache-Status: BYPASS
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uor4IspR7yE0AuPUSo%2B5HcAvrk%2BMzCMgPUMpcnyTv%2BuFGjm4tg%2FhQBOSxr3nDSZZUsMG991F5Rg2qSV9scNY3pqqRVpVoyahYHam%2Fufh16d2jlVK%2BW73ekxubUZCH%2Fsk0g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 89dfcaa00c8842c0-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-07-04 14:26:38 UTC708INData Raw: 34 65 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f
                                        Data Ascii: 4e1<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</
                                        2024-07-04 14:26:38 UTC548INData Raw: 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70
                                        Data Ascii: p>The resource requested could not be found on this server!</p></div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1p
                                        2024-07-04 14:26:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        20192.168.2.449778104.17.3.1844431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:38 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:26:38 UTC240INHTTP/1.1 200 OK
                                        Date: Thu, 04 Jul 2024 14:26:38 GMT
                                        Content-Type: image/png
                                        Content-Length: 61
                                        Connection: close
                                        cache-control: max-age=2629800, public
                                        Server: cloudflare
                                        CF-RAY: 89dfcaa14db14255-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-07-04 14:26:38 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        21192.168.2.449779104.17.2.1844431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:39 UTC915OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/586121416:1720099642:9mmu7psAvAoTWKUGZB2PFc55h4f45AcHGROK6sKgc4Y/89dfca97d9109dff/1ad911b2d8246a4 HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        Content-Length: 2909
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Content-type: application/x-www-form-urlencoded
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        CF-Challenge: 1ad911b2d8246a4
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Origin: https://challenges.cloudflare.com
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/77poe/0x4AAAAAAAd399TRbO1YOeS-/auto/normal
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:26:39 UTC2909OUTData Raw: 76 5f 38 39 64 66 63 61 39 37 64 39 31 30 39 64 66 66 3d 74 50 7a 43 51 43 6e 43 42 43 78 43 49 43 33 47 61 6b 47 61 56 42 77 56 77 65 62 48 77 62 61 77 42 6d 65 4f 7a 70 61 41 6d 61 67 42 79 65 2d 50 77 64 61 34 47 33 61 34 56 77 78 74 47 61 77 43 57 61 77 6a 61 70 70 62 49 56 61 69 50 77 24 44 47 55 50 61 73 61 77 50 77 44 4f 70 77 67 6f 49 79 57 70 61 49 61 43 69 7a 70 61 6c 54 59 55 32 2d 4c 63 65 30 50 61 48 70 42 6d 50 79 75 38 42 61 73 39 36 6f 73 70 61 66 61 4f 70 62 6a 2d 34 78 70 37 41 42 50 39 2d 6b 65 78 77 6d 4a 71 70 51 46 61 69 42 42 61 34 70 77 6f 56 49 6e 66 61 34 6d 61 6f 49 42 50 42 74 61 50 43 34 67 4e 63 61 61 69 61 54 32 58 74 61 61 33 35 43 61 55 25 32 62 32 2d 73 35 47 47 53 77 31 49 61 6b 44 52 24 61 62 65 37 43 61 68 4a 42 57 47
                                        Data Ascii: v_89dfca97d9109dff=tPzCQCnCBCxCIC3GakGaVBwVwebHwbawBmeOzpaAmagBye-Pwda4G3a4VwxtGawCWawjappbIVaiPw$DGUPasawPwDOpwgoIyWpaIaCizpalTYU2-Lce0PaHpBmPyu8Bas96ospafaOpbj-4xp7ABP9-kexwmJqpQFaiBBa4pwoVInfa4maoIBPBtaPC4gNcaaiaT2Xtaa35CaU%2b2-s5GGSw1IakDR$abe7CahJBWG
                                        2024-07-04 14:26:39 UTC771INHTTP/1.1 200 OK
                                        Date: Thu, 04 Jul 2024 14:26:39 GMT
                                        Content-Type: text/plain; charset=UTF-8
                                        Content-Length: 128552
                                        Connection: close
                                        cf-chl-gen: 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$cxBFRDbCI7H5QdHBzj90NQ==
                                        Server: cloudflare
                                        CF-RAY: 89dfcaa3ed49c41b-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-07-04 14:26:39 UTC598INData Raw: 75 49 2b 48 6d 48 79 4b 69 4d 4b 57 6e 37 4b 69 70 72 69 70 6e 49 61 4b 6c 6f 4f 47 70 61 79 6f 76 61 47 30 30 72 44 52 79 63 50 56 72 39 79 56 71 72 36 73 79 36 7a 66 6c 74 76 5a 33 5a 72 4b 33 4c 33 64 76 65 76 46 37 63 2f 50 35 62 33 75 7a 61 37 34 79 73 33 56 75 71 2f 49 39 76 54 67 2b 64 53 39 39 2f 76 6f 32 75 6f 45 42 51 33 31 2f 63 6e 6a 30 65 54 73 38 38 66 6f 46 41 7a 71 38 75 6a 74 46 42 37 7a 45 76 41 65 39 78 62 32 4a 52 2f 78 43 67 4d 74 2b 77 50 6c 47 78 6f 48 36 52 38 6d 49 44 67 6a 38 69 6a 32 44 42 6f 6d 47 44 45 39 41 55 51 45 4d 69 54 39 48 69 63 48 46 51 4d 61 47 41 45 4b 47 6b 5a 47 4b 55 63 67 55 31 56 43 4f 6a 56 63 4e 43 6b 5a 4e 6c 51 34 4f 78 74 47 4e 30 45 30 50 6c 4e 43 49 7a 55 72 50 6d 52 76 59 57 39 4d 52 30 78 58 53 33 42
                                        Data Ascii: uI+HmHyKiMKWn7KipripnIaKloOGpayovaG00rDRycPVr9yVqr6sy6zfltvZ3ZrK3L3dvevF7c/P5b3uza74ys3Vuq/I9vTg+dS99/vo2uoEBQ31/cnj0eTs88foFAzq8ujtFB7zEvAe9xb2JR/xCgMt+wPlGxoH6R8mIDgj8ij2DBomGDE9AUQEMiT9HicHFQMaGAEKGkZGKUcgU1VCOjVcNCkZNlQ4OxtGN0E0PlNCIzUrPmRvYW9MR0xXS3B
                                        2024-07-04 14:26:39 UTC1369INData Raw: 5a 55 55 32 30 34 57 32 38 38 54 6b 49 2f 65 34 42 47 5a 47 69 45 65 55 6c 62 6a 33 4a 79 67 47 65 54 59 58 61 4b 6b 57 32 47 5a 58 6d 5a 6e 35 4e 7a 62 6d 31 74 6f 33 47 6d 65 4a 64 6c 64 6e 56 33 65 62 43 4e 70 6d 32 54 68 61 32 4f 72 71 6d 5a 64 59 68 79 6a 59 61 51 65 59 79 73 73 34 2b 68 6f 4d 57 45 77 61 43 55 79 72 65 6a 71 6f 65 6b 30 63 76 49 7a 74 47 68 73 4d 54 56 72 74 71 37 33 4a 36 36 6e 64 76 43 74 4d 48 6c 74 4f 4f 6a 74 61 71 2f 31 71 72 44 75 36 37 67 30 2b 44 53 78 4f 36 78 37 39 50 54 7a 4e 37 4f 41 64 58 51 7a 65 4c 64 30 41 62 65 30 38 49 49 79 63 4c 63 44 39 63 50 41 50 4c 2b 35 51 77 47 79 51 66 55 45 4e 54 76 47 65 33 71 2b 41 76 38 39 39 7a 6b 42 68 51 62 43 76 77 49 46 75 6e 75 36 41 38 4f 49 68 34 30 39 53 77 4f 38 79 4d 6b 4c
                                        Data Ascii: ZUU204W288TkI/e4BGZGiEeUlbj3JygGeTYXaKkW2GZXmZn5Nzbm1to3GmeJdldnV3ebCNpm2Tha2OrqmZdYhyjYaQeYyss4+hoMWEwaCUyrejqoek0cvIztGhsMTVrtq73J66ndvCtMHltOOjtaq/1qrDu67g0+DSxO6x79PTzN7OAdXQzeLd0Abe08IIycLcD9cPAPL+5QwGyQfUENTvGe3q+Av899zkBhQbCvwIFunu6A8OIh409SwO8yMkL
                                        2024-07-04 14:26:39 UTC1369INData Raw: 37 54 55 46 37 68 46 42 35 65 46 61 44 67 34 46 47 69 59 6c 6b 54 47 4b 43 64 56 52 58 6b 57 4b 55 64 6e 43 50 65 6f 31 62 62 35 4e 6b 66 59 43 55 6f 70 4f 47 65 59 6d 68 65 49 4a 72 6a 47 79 4c 62 6f 69 48 71 49 71 54 6a 4c 4b 54 71 6e 57 4b 71 37 4b 76 65 33 71 6b 70 5a 65 42 78 62 64 39 78 61 76 41 6e 38 69 39 76 4d 75 72 6b 4a 53 51 72 62 58 57 76 4a 4c 53 78 73 75 77 73 35 37 6b 30 74 53 79 32 4c 58 41 77 75 43 2b 37 63 4c 71 76 50 44 4b 38 71 72 57 72 2b 44 31 79 62 50 54 30 74 37 61 38 72 4c 4d 36 76 54 50 33 72 2f 68 43 74 58 2b 76 51 72 6f 2f 51 2f 43 45 65 67 4c 35 2b 7a 6d 36 51 76 57 44 78 51 4f 31 66 6b 59 45 66 33 5a 45 78 66 66 42 53 49 63 46 77 73 41 34 76 59 70 44 6a 49 51 37 66 45 56 46 42 48 78 4f 44 51 6a 39 54 77 53 45 67 6b 39 46 66
                                        Data Ascii: 7TUF7hFB5eFaDg4FGiYlkTGKCdVRXkWKUdnCPeo1bb5NkfYCUopOGeYmheIJrjGyLboiHqIqTjLKTqnWKq7Kve3qkpZeBxbd9xavAn8i9vMurkJSQrbXWvJLSxsuws57k0tSy2LXAwuC+7cLqvPDK8qrWr+D1ybPT0t7a8rLM6vTP3r/hCtX+vQro/Q/CEegL5+zm6QvWDxQO1fkYEf3ZExffBSIcFwsA4vYpDjIQ7fEVFBHxODQj9TwSEgk9Ff
                                        2024-07-04 14:26:39 UTC1369INData Raw: 67 58 6c 72 52 59 31 67 63 49 79 44 6a 48 53 43 56 6b 31 58 67 59 79 55 66 4a 4b 56 6a 49 32 57 6e 5a 71 44 6c 33 71 64 66 6f 52 6e 59 61 74 70 6a 49 61 64 6f 35 71 4b 61 71 56 2b 6b 36 79 49 68 49 6d 72 73 70 65 2f 71 6f 31 35 78 4d 57 4f 68 5a 61 64 75 36 61 72 71 63 4f 46 68 34 32 5a 75 72 37 51 79 4d 47 6b 72 38 4f 35 6f 39 6e 4e 7a 4c 6e 59 79 5a 2b 78 34 4c 6e 57 35 74 53 69 77 4e 58 45 71 75 50 76 7a 64 6e 68 72 4f 54 7a 72 65 2f 4b 2b 65 50 61 74 39 72 32 34 4f 72 72 76 38 48 61 41 2b 45 44 31 4d 50 62 39 51 76 4b 31 67 66 50 45 4e 7a 63 44 76 30 58 38 68 48 57 31 67 54 38 38 67 7a 61 37 4f 38 69 45 42 33 58 39 65 45 6e 4a 4f 45 5a 47 51 4d 73 47 44 41 46 44 2b 6f 56 46 41 51 6b 47 52 72 36 4b 42 6b 62 4d 68 77 64 4e 68 6b 37 4e 6b 51 76 52 67 59
                                        Data Ascii: gXlrRY1gcIyDjHSCVk1XgYyUfJKVjI2WnZqDl3qdfoRnYatpjIado5qKaqV+k6yIhImrspe/qo15xMWOhZadu6arqcOFh42Zur7QyMGkr8O5o9nNzLnYyZ+x4LnW5tSiwNXEquPvzdnhrOTzre/K+ePat9r24Orrv8HaA+ED1MPb9QvK1gfPENzcDv0X8hHW1gT88gza7O8iEB3X9eEnJOEZGQMsGDAFD+oVFAQkGRr6KBkbMhwdNhk7NkQvRgY
                                        2024-07-04 14:26:39 UTC1369INData Raw: 49 4b 44 59 5a 56 66 5a 34 57 58 57 57 31 59 6d 47 35 34 69 33 69 52 63 71 43 68 62 58 65 55 59 70 69 48 6d 70 6d 6a 64 71 71 5a 6b 58 47 75 70 36 4f 57 69 34 69 6a 72 49 53 71 72 4a 32 77 6a 48 36 32 73 4a 65 58 6d 36 4f 6a 74 6f 43 73 6e 4b 4b 74 69 4d 61 37 6e 73 57 38 79 71 6e 48 77 72 53 32 76 4d 65 34 32 5a 47 58 6d 72 76 4c 72 36 54 53 78 75 54 41 36 63 61 6f 33 4c 62 41 72 38 50 61 7a 64 2f 56 36 75 6e 68 36 76 47 7a 32 2f 66 49 38 4e 6e 65 41 76 69 2b 32 51 44 36 41 2f 48 41 31 73 58 6a 41 41 76 43 45 39 4c 50 78 67 7a 4e 39 39 58 72 2b 76 76 6f 45 66 73 65 33 41 76 61 33 41 34 54 34 78 34 52 41 76 4d 55 2f 66 37 39 42 67 77 6d 42 2f 77 6d 36 79 6f 69 45 78 63 75 2b 6a 55 7a 4e 43 6f 38 46 7a 67 44 45 6b 4d 36 4d 68 77 42 43 41 74 48 49 43 6b 39
                                        Data Ascii: IKDYZVfZ4WXWW1YmG54i3iRcqChbXeUYpiHmpmjdqqZkXGup6OWi4ijrISqrJ2wjH62sJeXm6OjtoCsnKKtiMa7nsW8yqnHwrS2vMe42ZGXmrvLr6TSxuTA6cao3LbAr8Pazd/V6unh6vGz2/fI8NneAvi+2QD6A/HA1sXjAAvCE9LPxgzN99Xr+vvoEfse3Ava3A4T4x4RAvMU/f79BgwmB/wm6yoiExcu+jUzNCo8FzgDEkM6MhwBCAtHICk9
                                        2024-07-04 14:26:39 UTC1369INData Raw: 64 6e 69 6f 64 7a 66 4a 71 4f 62 57 6d 67 58 4a 56 76 6e 5a 61 6e 65 32 4a 69 68 36 61 41 6f 6d 46 72 6d 34 4b 43 72 47 32 47 62 70 42 72 6f 36 31 7a 65 6e 53 74 64 36 32 4e 76 59 43 61 6e 62 6c 2f 71 4c 4b 7a 75 4b 75 45 69 35 69 5a 6e 71 69 47 30 36 71 6f 6f 74 57 51 6d 71 61 31 70 72 47 71 7a 75 43 30 6d 72 75 63 6f 62 4c 42 36 4c 71 30 34 62 72 6d 72 63 43 6f 34 74 37 4e 76 2b 43 30 78 2b 53 35 2f 65 33 59 79 4e 4c 4b 31 4d 41 43 30 39 7a 62 31 65 6e 70 39 38 7a 61 7a 75 6e 6e 79 65 62 78 33 64 33 4d 43 42 51 47 37 2b 6e 34 44 39 34 67 46 39 76 35 33 50 54 37 35 66 48 36 47 41 45 67 48 76 37 74 43 75 59 4b 2b 79 77 57 4d 77 67 72 45 78 59 62 4b 43 34 54 4b 76 34 54 4e 76 77 41 44 76 34 53 53 52 49 2b 51 41 59 58 44 69 6b 63 4f 30 41 77 53 54 51 49 52
                                        Data Ascii: dniodzfJqObWmgXJVvnZane2Jih6aAomFrm4KCrG2GbpBro61zenStd62NvYCanbl/qLKzuKuEi5iZnqiG06qootWQmqa1prGqzuC0mrucobLB6Lq04brmrcCo4t7Nv+C0x+S5/e3YyNLK1MAC09zb1enp98zazunnyebx3d3MCBQG7+n4D94gF9v53PT75fH6GAEgHv7tCuYK+ywWMwgrExYbKC4TKv4TNvwADv4SSRI+QAYXDikcO0AwSTQIR
                                        2024-07-04 14:26:39 UTC1369INData Raw: 66 6e 49 6d 67 6d 71 4f 43 5a 4b 57 51 59 70 36 67 6f 6d 78 39 59 48 6d 6a 71 71 65 6f 73 59 75 69 64 6e 61 72 68 35 69 56 6c 48 32 64 69 62 65 32 72 4c 57 61 73 73 53 43 77 4a 65 46 76 35 75 41 75 63 61 76 70 38 69 47 6b 4a 50 48 30 62 53 78 7a 73 79 7a 32 64 57 62 6d 70 53 73 31 74 2f 45 6e 71 61 69 74 38 6a 6e 35 64 62 48 71 61 75 2f 72 38 72 6b 79 75 47 30 74 4e 44 51 79 2b 37 4b 75 74 79 33 76 2f 61 32 33 4f 44 6a 77 50 54 47 43 39 6e 56 43 4d 30 4b 34 76 41 41 43 66 62 67 44 67 58 56 36 42 51 56 33 41 2f 59 44 64 72 35 4a 52 44 78 46 51 66 31 33 2b 67 45 42 77 67 77 2f 4f 6a 6a 36 66 4d 4f 41 6a 49 49 45 52 55 75 4e 78 55 61 43 41 6b 59 4d 54 67 6a 4e 7a 67 78 4d 43 63 79 4b 51 56 49 52 45 4a 42 54 6b 6b 39 53 41 63 65 56 31 4e 52 4c 46 4e 4f 55 7a
                                        Data Ascii: fnImgmqOCZKWQYp6gomx9YHmjqqeosYuidnarh5iVlH2dibe2rLWassSCwJeFv5uAucavp8iGkJPH0bSxzsyz2dWbmpSs1t/Enqait8jn5dbHqau/r8rkyuG0tNDQy+7Kuty3v/a23ODjwPTGC9nVCM0K4vAACfbgDgXV6BQV3A/YDdr5JRDxFQf13+gEBwgw/Ojj6fMOAjIIERUuNxUaCAkYMTgjNzgxMCcyKQVIREJBTkk9SAceV1NRLFNOUz
                                        2024-07-04 14:26:39 UTC1369INData Raw: 6b 47 4b 6e 6c 48 71 41 5a 71 61 56 67 58 2b 76 66 6e 47 46 66 5a 47 57 73 34 69 46 74 4b 32 4f 6d 62 53 35 6b 34 71 73 64 5a 75 74 68 4a 6a 49 6e 61 43 2f 77 72 61 67 71 63 4f 64 69 4e 47 55 73 72 62 4e 6c 36 7a 57 70 64 6d 39 30 74 76 55 7a 70 79 61 6c 71 32 6b 6f 4a 37 6d 76 73 44 42 34 65 66 61 37 37 33 64 36 4d 37 41 35 2b 4f 32 35 4f 76 6c 75 4c 33 75 75 67 4c 42 38 39 75 39 32 74 58 38 2b 41 58 63 77 77 37 61 7a 76 37 35 33 75 73 44 37 39 58 55 47 41 62 76 37 2f 7a 55 42 74 30 63 2b 42 66 74 44 65 4c 39 45 42 4d 56 42 2b 6b 68 43 2b 4d 67 48 66 30 77 2f 4f 38 57 4a 6a 67 78 4b 50 45 74 48 54 67 66 45 42 49 72 47 68 58 39 4a 68 41 43 4a 52 6b 6a 4e 55 30 2f 47 69 51 6d 4b 6b 51 73 49 67 39 57 4c 43 42 4e 4e 77 30 73 4d 55 6f 63 55 6b 73 68 49 69 34
                                        Data Ascii: kGKnlHqAZqaVgX+vfnGFfZGWs4iFtK2OmbS5k4qsdZuthJjInaC/wragqcOdiNGUsrbNl6zWpdm90tvUzpyalq2koJ7mvsDB4efa773d6M7A5+O25OvluL3uugLB89u92tX8+AXcww7azv753usD79XUGAbv7/zUBt0c+BftDeL9EBMVB+khC+MgHf0w/O8WJjgxKPEtHTgfEBIrGhX9JhACJRkjNU0/GiQmKkQsIg9WLCBNNw0sMUocUkshIi4
                                        2024-07-04 14:26:39 UTC1369INData Raw: 48 69 59 5a 6d 79 59 6b 71 65 46 63 6e 4b 33 71 32 36 57 72 72 61 37 65 37 71 66 6d 70 43 76 73 5a 4b 6c 72 35 75 69 79 62 54 45 75 4c 69 72 7a 36 2b 4e 6f 4d 4f 78 6c 4b 36 4a 31 38 61 57 32 4a 61 5a 70 37 4c 4a 6f 65 4f 62 30 63 43 2b 7a 2b 4c 45 70 64 50 72 7a 64 37 50 37 50 48 4e 33 61 62 66 76 2b 44 46 31 63 72 76 75 50 4c 58 79 38 2b 2f 37 4d 76 66 35 4e 37 38 36 50 58 48 33 65 62 38 2f 67 59 52 45 66 73 4f 46 51 50 67 45 64 51 46 36 39 54 38 35 2f 6e 57 2b 39 77 56 49 76 73 47 2f 67 63 46 41 2b 58 6f 4a 52 6f 64 36 76 37 77 2f 66 49 44 49 76 37 31 2b 43 59 4e 4f 54 67 4e 4c 68 44 35 46 68 38 4e 51 6a 63 50 4a 42 6f 56 2f 44 55 74 49 41 63 73 55 41 30 69 4b 67 35 55 4e 52 42 48 56 55 35 52 55 54 38 74 47 78 4d 75 55 56 31 66 56 47 68 66 4e 54 70 6f
                                        Data Ascii: HiYZmyYkqeFcnK3q26Wrra7e7qfmpCvsZKlr5uiybTEuLirz6+NoMOxlK6J18aW2JaZp7LJoeOb0cC+z+LEpdPrzd7P7PHN3abfv+DF1crvuPLXy8+/7Mvf5N786PXH3eb8/gYREfsOFQPgEdQF69T85/nW+9wVIvsG/gcFA+XoJRod6v7w/fIDIv71+CYNOTgNLhD5Fh8NQjcPJBoV/DUtIAcsUA0iKg5UNRBHVU5RUT8tGxMuUV1fVGhfNTpo


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        22192.168.2.44978035.190.80.14431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:39 UTC545OUTOPTIONS /report/v4?s=uor4IspR7yE0AuPUSo%2B5HcAvrk%2BMzCMgPUMpcnyTv%2BuFGjm4tg%2FhQBOSxr3nDSZZUsMG991F5Rg2qSV9scNY3pqqRVpVoyahYHam%2Fufh16d2jlVK%2BW73ekxubUZCH%2Fsk0g%3D%3D HTTP/1.1
                                        Host: a.nel.cloudflare.com
                                        Connection: keep-alive
                                        Origin: https://decobat.moscow
                                        Access-Control-Request-Method: POST
                                        Access-Control-Request-Headers: content-type
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:26:39 UTC336INHTTP/1.1 200 OK
                                        Content-Length: 0
                                        access-control-max-age: 86400
                                        access-control-allow-methods: OPTIONS, POST
                                        access-control-allow-origin: *
                                        access-control-allow-headers: content-type, content-length
                                        date: Thu, 04 Jul 2024 14:26:39 GMT
                                        Via: 1.1 google
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        23192.168.2.44978135.190.80.14431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:40 UTC488OUTPOST /report/v4?s=uor4IspR7yE0AuPUSo%2B5HcAvrk%2BMzCMgPUMpcnyTv%2BuFGjm4tg%2FhQBOSxr3nDSZZUsMG991F5Rg2qSV9scNY3pqqRVpVoyahYHam%2Fufh16d2jlVK%2BW73ekxubUZCH%2Fsk0g%3D%3D HTTP/1.1
                                        Host: a.nel.cloudflare.com
                                        Connection: keep-alive
                                        Content-Length: 423
                                        Content-Type: application/reports+json
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:26:40 UTC423OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 30 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 65 63 6f 62 61 74 2e 6d 6f 73 63 6f 77 2f 79 56 76 57 73 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72
                                        Data Ascii: [{"age":0,"body":{"elapsed_time":309,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://decobat.moscow/yVvWs/","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":404,"type":"http.error"},"type":"network-error","ur
                                        2024-07-04 14:26:40 UTC168INHTTP/1.1 200 OK
                                        Content-Length: 0
                                        date: Thu, 04 Jul 2024 14:26:40 GMT
                                        Via: 1.1 google
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        24192.168.2.449782104.17.2.1844431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:40 UTC775OUTGET /cdn-cgi/challenge-platform/h/g/i/89dfca97d9109dff/1720103199364/fF-kNqT04GFDqAR HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/77poe/0x4AAAAAAAd399TRbO1YOeS-/auto/normal
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:26:40 UTC200INHTTP/1.1 200 OK
                                        Date: Thu, 04 Jul 2024 14:26:40 GMT
                                        Content-Type: image/png
                                        Content-Length: 61
                                        Connection: close
                                        Server: cloudflare
                                        CF-RAY: 89dfcaad88fe4201-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-07-04 14:26:40 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 4d 08 02 00 00 00 d2 3d 26 ba 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDRbM=&IDAT$IENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        25192.168.2.449783104.17.3.1844431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:40 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/586121416:1720099642:9mmu7psAvAoTWKUGZB2PFc55h4f45AcHGROK6sKgc4Y/89dfca97d9109dff/1ad911b2d8246a4 HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:26:41 UTC375INHTTP/1.1 404 Not Found
                                        Date: Thu, 04 Jul 2024 14:26:40 GMT
                                        Content-Type: application/json
                                        Content-Length: 7
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        cf-chl-out: rVPRpfhHKVUTZNhtgW7cag==$ql9FyXK8EvXUIJTM/3e57g==
                                        Server: cloudflare
                                        CF-RAY: 89dfcaae0c97c459-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-07-04 14:26:41 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                        Data Ascii: invalid


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        26192.168.2.449784104.17.3.1844431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:42 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/89dfca97d9109dff/1720103199364/fF-kNqT04GFDqAR HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:26:42 UTC200INHTTP/1.1 200 OK
                                        Date: Thu, 04 Jul 2024 14:26:42 GMT
                                        Content-Type: image/png
                                        Content-Length: 61
                                        Connection: close
                                        Server: cloudflare
                                        CF-RAY: 89dfcab62e6c4288-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-07-04 14:26:42 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 4d 08 02 00 00 00 d2 3d 26 ba 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDRbM=&IDAT$IENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        27192.168.2.449785104.17.2.1844431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:42 UTC804OUTGET /cdn-cgi/challenge-platform/h/g/pat/89dfca97d9109dff/1720103199366/364b98951f2b5a1f56b7257eff4bfb0438576b6c7c77c39f3323c96c7353d70e/QSD9xNuEbLDVAM5 HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        Cache-Control: max-age=0
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/77poe/0x4AAAAAAAd399TRbO1YOeS-/auto/normal
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:26:42 UTC143INHTTP/1.1 401 Unauthorized
                                        Date: Thu, 04 Jul 2024 14:26:42 GMT
                                        Content-Type: text/plain; charset=UTF-8
                                        Content-Length: 1
                                        Connection: close
                                        2024-07-04 14:26:42 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 4e 6b 75 59 6c 52 38 72 57 68 39 57 74 79 56 2d 5f 30 76 37 42 44 68 58 61 32 78 38 64 38 4f 66 4d 79 50 4a 62 48 4e 54 31 77 34 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gNkuYlR8rWh9WtyV-_0v7BDhXa2x8d8OfMyPJbHNT1w4AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                        2024-07-04 14:26:42 UTC1INData Raw: 4a
                                        Data Ascii: J


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        28192.168.2.449786104.17.2.1844431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:44 UTC916OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/586121416:1720099642:9mmu7psAvAoTWKUGZB2PFc55h4f45AcHGROK6sKgc4Y/89dfca97d9109dff/1ad911b2d8246a4 HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        Content-Length: 30907
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Content-type: application/x-www-form-urlencoded
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        CF-Challenge: 1ad911b2d8246a4
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Origin: https://challenges.cloudflare.com
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/77poe/0x4AAAAAAAd399TRbO1YOeS-/auto/normal
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:26:44 UTC16384OUTData Raw: 76 5f 38 39 64 66 63 61 39 37 64 39 31 30 39 64 66 66 3d 74 50 7a 43 75 54 77 4f 46 77 56 6d 7a 34 65 56 34 56 46 43 61 46 77 56 54 66 61 33 2d 61 50 43 62 56 61 31 61 2d 43 54 56 62 24 61 5a 54 61 62 70 43 54 49 69 61 47 43 2d 56 62 2d 41 61 39 43 66 56 77 39 77 59 77 7a 61 73 61 34 4d 56 61 79 43 61 50 51 42 43 37 46 77 73 6d 4a 42 62 65 32 61 6d 38 4d 74 75 2d 30 63 70 4a 61 49 47 65 59 67 35 56 43 74 56 61 36 37 69 6a 59 43 61 62 34 61 62 41 7a 7a 39 42 77 24 61 4f 24 65 38 47 61 69 41 58 39 39 42 61 6c 43 46 77 34 79 48 77 42 4e 6d 4a 53 61 79 58 2d 74 25 32 62 54 61 4b 49 47 44 6d 33 6d 61 77 4d 54 61 61 48 65 55 39 64 6f 31 43 77 78 57 70 69 52 66 56 38 57 35 44 4a 61 78 5a 78 34 53 63 44 30 34 44 4e 57 48 36 38 58 4b 6c 44 67 36 46 68 4c 46 67 24
                                        Data Ascii: v_89dfca97d9109dff=tPzCuTwOFwVmz4eV4VFCaFwVTfa3-aPCbVa1a-CTVb$aZTabpCTIiaGC-Vb-Aa9CfVw9wYwzasa4MVayCaPQBC7FwsmJBbe2am8Mtu-0cpJaIGeYg5VCtVa67ijYCab4abAzz9Bw$aO$e8GaiAX99BalCFw4yHwBNmJSayX-t%2bTaKIGDm3mawMTaaHeU9do1CwxWpiRfV8W5DJaxZx4ScD04DNWH68XKlDg6FhLFg$
                                        2024-07-04 14:26:44 UTC14523OUTData Raw: 61 38 41 54 43 41 42 61 70 35 65 6c 42 33 48 43 67 61 66 54 4e 42 54 50 54 52 61 54 58 78 7a 54 31 61 65 43 63 7a 77 4b 2d 66 43 37 46 77 70 61 52 6d 79 46 61 35 61 38 43 66 56 62 78 61 45 74 61 46 62 4e 7a 63 61 77 54 54 55 45 55 67 63 59 54 30 4e 50 56 35 50 61 39 58 6e 79 46 32 61 66 61 4e 5a 30 61 61 36 45 30 70 62 53 71 47 43 65 61 61 76 48 75 43 35 61 69 43 54 4e 61 69 61 74 50 61 34 56 53 67 35 70 62 42 70 30 43 6b 76 71 2d 61 76 76 4b 35 61 43 61 76 61 2d 75 7a 31 61 51 43 7a 45 61 43 61 59 43 77 61 35 78 61 49 61 35 61 61 42 77 47 43 54 56 77 70 61 54 61 4f 49 47 42 61 77 61 66 37 54 37 61 58 43 74 56 47 66 61 61 43 6b 38 62 6b 45 52 6d 54 4b 54 2d 61 63 61 37 43 61 24 45 57 43 63 6e 71 45 70 2d 43 56 62 54 65 61 69 61 77 36 54 78 43 4e 43 70 34
                                        Data Ascii: a8ATCABap5elB3HCgafTNBTPTRaTXxzT1aeCczwK-fC7FwpaRmyFa5a8CfVbxaEtaFbNzcawTTUEUgcYT0NPV5Pa9XnyF2afaNZ0aa6E0pbSqGCeaavHuC5aiCTNaiatPa4VSg5pbBp0Ckvq-avvK5aCava-uz1aQCzEaCaYCwa5xaIa5aaBwGCTVwpaTaOIGBawaf7T7aXCtVGfaaCk8bkERmTKT-aca7Ca$EWCcnqEp-CVbTeaiaw6TxCNCp4
                                        2024-07-04 14:26:44 UTC322INHTTP/1.1 200 OK
                                        Date: Thu, 04 Jul 2024 14:26:44 GMT
                                        Content-Type: text/plain; charset=UTF-8
                                        Content-Length: 23384
                                        Connection: close
                                        cf-chl-gen: +79MXOwbhNrl27C+RpZwxZ023QLg5o6JGJAtercdU1uTvfVzzFtMzMQc09bllvF9$3jURMNfAQZMu96RyJHnnLA==
                                        Server: cloudflare
                                        CF-RAY: 89dfcac3dea943b5-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-07-04 14:26:44 UTC1047INData Raw: 75 49 2b 48 6d 48 79 77 6e 5a 43 64 74 5a 32 61 6d 36 43 6c 75 5a 2b 39 6c 6f 79 4a 70 61 61 51 6a 61 6e 4a 30 4e 4f 74 32 62 4b 53 75 72 58 52 73 5a 62 59 6d 5a 6d 34 7a 64 36 6a 34 37 58 6f 75 62 50 6c 37 65 61 72 76 73 76 70 72 50 58 46 38 38 33 31 31 39 66 74 78 66 62 56 74 67 48 53 31 64 33 43 74 38 37 43 35 75 4c 32 36 39 6e 49 37 65 49 52 2b 51 4c 4e 7a 78 48 6a 47 41 66 70 35 68 72 62 2f 4f 72 35 43 78 6a 38 41 4f 30 41 43 4e 6b 61 47 2b 62 64 2b 79 44 74 4a 2f 6b 53 43 7a 55 32 45 6a 6a 70 46 42 45 71 47 54 51 4d 46 79 73 4d 49 2f 77 74 47 44 55 41 51 69 67 79 42 55 63 32 4f 41 74 4d 4c 77 73 4d 46 43 42 41 45 31 4e 57 54 52 4e 58 45 7a 77 58 53 56 63 31 4f 30 41 34 4a 46 45 32 55 55 59 6b 52 44 38 72 4c 32 74 67 53 45 4d 7a 54 47 41 30 56 44 56
                                        Data Ascii: uI+HmHywnZCdtZ2am6CluZ+9loyJpaaQjanJ0NOt2bKSurXRsZbYmZm4zd6j47XoubPl7earvsvprPXF883119ftxfbVtgHS1d3Ct87C5uL269nI7eIR+QLNzxHjGAfp5hrb/Or5Cxj8AO0ACNkaG+bd+yDtJ/kSCzU2EjjpFBEqGTQMFysMI/wtGDUAQigyBUc2OAtMLwsMFCBAE1NWTRNXEzwXSVc1O0A4JFE2UUYkRD8rL2tgSEMzTGA0VDV
                                        2024-07-04 14:26:44 UTC1369INData Raw: 4c 78 63 69 6a 6f 71 4c 49 6a 4a 58 47 6c 37 6d 51 74 4c 6e 50 79 4b 79 31 33 64 32 68 33 64 57 78 6e 71 4c 42 74 38 4f 69 77 37 72 65 75 63 76 6b 30 4e 44 4d 39 2b 66 5a 71 38 37 55 35 4f 2f 6f 2f 73 2f 62 37 76 73 43 38 50 33 46 41 4d 6a 2b 31 77 54 46 33 75 50 67 32 77 4d 4f 42 75 76 31 43 38 72 74 31 41 38 62 43 64 6a 34 31 77 37 63 42 65 51 53 4b 50 33 36 47 75 51 4e 35 52 66 6f 45 66 41 61 41 41 6f 50 39 66 34 48 4b 2f 67 6c 4e 41 38 75 43 54 2f 36 4d 41 41 55 52 68 45 37 4a 55 63 66 53 51 77 4a 49 7a 6c 47 55 69 64 41 4a 6c 52 52 49 53 64 57 49 6c 55 54 47 54 31 54 4e 30 6b 62 4e 7a 59 6c 49 6c 52 6f 55 31 6f 6a 5a 55 31 4c 4b 6d 35 49 54 45 35 52 54 31 35 78 59 44 46 31 5a 58 41 76 56 47 41 2f 58 56 64 39 4f 30 46 64 54 31 64 41 57 6d 4a 5a 57 57
                                        Data Ascii: LxcijoqLIjJXGl7mQtLnPyKy13d2h3dWxnqLBt8Oiw7reucvk0NDM9+fZq87U5O/o/s/b7vsC8P3FAMj+1wTF3uPg2wMOBuv1C8rt1A8bCdj41w7cBeQSKP36GuQN5RfoEfAaAAoP9f4HK/glNA8uCT/6MAAURhE7JUcfSQwJIzlGUidAJlRRISdWIlUTGT1TN0kbNzYlIlRoU1ojZU1LKm5ITE5RT15xYDF1ZXAvVGA/XVd9O0FdT1dAWmJZWW
                                        2024-07-04 14:26:44 UTC1369INData Raw: 71 63 43 78 74 36 61 51 72 4e 71 74 31 4d 37 52 75 35 75 7a 6e 4d 50 6e 73 74 48 6a 76 71 54 5a 35 61 7a 61 32 4d 62 6a 36 4d 76 4e 33 39 48 50 36 76 54 4a 32 66 4f 36 41 63 2f 39 2b 62 33 58 41 63 54 52 39 76 7a 35 2f 51 37 6a 77 4f 6e 68 44 2b 51 47 41 74 38 4d 38 78 6a 32 44 78 6e 70 47 50 4c 71 38 39 2f 34 32 52 30 6a 32 50 6f 64 42 68 51 74 47 2b 66 33 2b 68 6b 77 38 41 55 54 46 51 54 76 4c 43 37 79 38 79 6b 61 39 78 45 78 41 41 77 34 49 45 45 6a 41 51 64 47 52 44 39 41 49 77 46 43 42 7a 78 4c 4b 56 59 57 52 79 4e 57 49 6b 74 53 4b 46 56 56 59 45 34 75 59 42 73 74 54 6c 74 52 61 55 74 48 58 7a 73 39 5a 58 46 51 58 30 67 38 58 6b 39 34 62 54 5a 6a 57 48 70 79 56 47 73 2f 54 33 4a 56 55 48 46 75 69 46 56 5a 69 30 74 6a 58 34 69 4b 5a 47 74 77 67 32 35
                                        Data Ascii: qcCxt6aQrNqt1M7Ru5uznMPnstHjvqTZ5aza2Mbj6MvN39HP6vTJ2fO6Ac/9+b3XAcTR9vz5/Q7jwOnhD+QGAt8M8xj2DxnpGPLq89/42R0j2PodBhQtG+f3+hkw8AUTFQTvLC7y8yka9xExAAw4IEEjAQdGRD9AIwFCBzxLKVYWRyNWIktSKFVVYE4uYBstTltRaUtHXzs9ZXFQX0g8Xk94bTZjWHpyVGs/T3JVUHFuiFVZi0tjX4iKZGtwg25
                                        2024-07-04 14:26:44 UTC1369INData Raw: 64 71 39 74 5a 69 6f 30 61 2f 42 76 4a 75 66 33 61 48 44 34 4d 75 6a 6e 39 72 50 32 4d 37 6e 7a 2b 62 4e 71 4d 57 33 2b 4d 69 79 75 64 43 33 39 2b 69 34 41 37 6e 52 2b 66 58 36 30 74 6e 36 42 4f 59 4c 34 75 34 4a 38 51 55 41 45 77 7a 65 33 2b 50 78 48 41 62 78 35 66 51 66 43 2f 59 50 48 65 4d 43 41 2f 41 42 35 41 6f 44 36 52 38 50 36 67 6f 74 43 53 30 50 46 43 6b 7a 44 41 34 48 4f 54 30 4f 2b 7a 51 53 47 69 39 46 47 6b 59 67 51 6a 51 2f 51 7a 30 5a 46 68 6b 4c 53 69 68 55 4c 54 39 55 54 6b 67 79 4b 42 46 45 4e 42 6b 70 4f 53 6c 66 57 56 51 2b 58 69 39 56 61 44 4a 46 50 47 4a 6f 4f 79 49 6a 4c 55 6c 51 4d 6b 34 75 54 44 5a 54 56 6a 78 46 56 46 70 2f 54 31 6d 45 67 6a 35 79 55 6d 68 47 59 47 5a 4c 54 47 52 72 57 45 68 70 6c 4a 4a 53 62 49 47 43 65 70 4e 75
                                        Data Ascii: dq9tZio0a/BvJuf3aHD4Mujn9rP2M7nz+bNqMW3+MiyudC39+i4A7nR+fX60tn6BOYL4u4J8QUAEwze3+PxHAbx5fQfC/YPHeMCA/AB5AoD6R8P6gotCS0PFCkzDA4HOT0O+zQSGi9FGkYgQjQ/Qz0ZFhkLSihULT9UTkgyKBFENBkpOSlfWVQ+Xi9VaDJFPGJoOyIjLUlQMk4uTDZTVjxFVFp/T1mEgj5yUmhGYGZLTGRrWEhplJJSbIGCepNu
                                        2024-07-04 14:26:44 UTC1369INData Raw: 62 59 6e 71 2b 6d 77 62 54 54 32 4d 6a 68 7a 4b 44 66 76 61 37 6b 33 74 48 57 37 36 33 4f 2b 4f 54 4a 2b 72 58 34 39 4e 55 42 37 41 43 38 41 51 50 38 2b 67 72 65 34 76 76 2b 36 65 67 43 7a 64 2f 6b 45 77 48 33 35 66 58 33 38 77 6a 78 43 77 34 61 47 64 66 34 47 43 45 4f 46 66 77 6e 4a 39 77 44 47 51 59 4b 42 66 6b 51 45 51 4c 38 35 2f 41 42 44 77 6b 79 44 6a 51 76 48 68 2f 79 45 54 41 78 41 41 45 36 4a 7a 45 62 46 7a 30 35 49 6b 56 46 51 79 30 52 44 6b 4d 50 4d 7a 68 58 4d 30 34 59 55 55 77 56 55 54 41 73 56 6d 56 63 51 31 67 35 4f 43 4a 6c 5a 55 5a 71 4c 30 42 63 61 6d 31 78 64 6c 4d 74 4d 33 4e 77 5a 48 49 34 66 6d 6c 37 57 48 39 68 67 56 4a 59 58 6a 2b 45 61 6c 5a 74 67 46 68 5a 57 47 61 41 5a 59 78 69 66 6d 4e 73 56 6f 35 73 64 32 56 6f 6e 6c 2b 62 57
                                        Data Ascii: bYnq+mwbTT2MjhzKDfva7k3tHW763O+OTJ+rX49NUB7AC8AQP8+gre4vv+6egCzd/kEwH35fX38wjxCw4aGdf4GCEOFfwnJ9wDGQYKBfkQEQL85/ABDwkyDjQvHh/yETAxAAE6JzEbFz05IkVFQy0RDkMPMzhXM04YUUwVUTAsVmVcQ1g5OCJlZUZqL0Bcam1xdlMtM3NwZHI4fml7WH9hgVJYXj+EalZtgFhZWGaAZYxifmNsVo5sd2Vonl+bW
                                        2024-07-04 14:26:44 UTC1369INData Raw: 6c 30 2b 66 70 36 63 62 72 37 65 33 72 36 63 66 79 79 65 48 4b 39 74 4c 35 7a 50 69 38 75 4c 33 67 2b 67 4d 45 39 66 54 35 2b 39 58 36 78 77 54 67 42 2f 66 64 30 4e 37 67 42 76 54 70 35 52 6f 56 32 42 77 51 43 64 73 49 2b 74 50 59 38 2b 2f 58 4a 41 4d 70 38 68 67 74 34 67 55 68 35 53 51 78 49 2b 55 6a 4a 41 66 79 49 67 63 46 47 42 51 4f 4c 68 67 30 44 68 6f 6b 4c 52 51 67 4b 44 63 62 4a 53 67 6c 48 43 67 77 53 7a 41 6f 49 45 6f 75 51 55 78 61 56 42 6b 6d 4b 68 78 4c 47 6c 77 67 54 78 35 67 4d 53 39 59 58 55 59 36 56 55 70 4c 59 6c 35 64 52 56 74 68 53 6d 4a 46 56 32 46 58 4e 6e 6f 31 57 46 74 55 53 56 49 36 58 6b 56 5a 55 33 68 52 56 47 6c 39 5a 47 39 34 53 70 47 45 64 49 52 2f 63 6c 4f 5a 63 45 79 52 6a 35 35 70 6e 56 64 36 6d 35 69 58 6b 70 74 33 63 48
                                        Data Ascii: l0+fp6cbr7e3r6cfyyeHK9tL5zPi8uL3g+gME9fT5+9X6xwTgB/fd0N7gBvTp5RoV2BwQCdsI+tPY8+/XJAMp8hgt4gUh5SQxI+UjJAfyIgcFGBQOLhg0DhokLRQgKDcbJSglHCgwSzAoIEouQUxaVBkmKhxLGlwgTx5gMS9YXUY6VUpLYl5dRVthSmJFV2FXNno1WFtUSVI6XkVZU3hRVGl9ZG94SpGEdIR/clOZcEyRj55pnVd6m5iXkpt3cH
                                        2024-07-04 14:26:44 UTC1369INData Raw: 6f 73 6a 4e 38 62 4c 4a 35 38 58 4a 36 63 72 6e 30 75 37 65 2f 74 50 61 30 75 2f 4f 39 65 58 33 41 50 62 38 32 38 6a 6b 36 67 2f 43 41 38 77 4f 79 2b 72 68 42 2b 54 77 44 4f 6e 35 38 75 6e 33 49 66 6e 75 38 39 37 2b 42 69 50 39 41 52 33 33 34 67 55 68 2b 2b 59 4d 4e 43 72 77 44 41 49 69 36 68 45 57 4f 76 6f 53 4d 41 34 53 4d 68 4d 77 47 7a 63 6e 52 78 77 6a 47 7a 67 58 50 69 35 41 53 44 39 46 4a 51 64 48 45 56 49 51 4c 79 5a 4d 4f 6a 4d 71 4f 53 73 33 47 6b 45 6a 51 55 49 6b 4d 6b 49 32 50 55 46 45 53 69 67 36 52 53 31 6b 53 6d 4e 73 4d 44 52 70 52 33 4d 38 61 56 74 53 56 57 39 6a 58 6c 52 7a 66 56 5a 55 65 56 64 64 69 32 65 48 67 31 70 37 54 5a 52 6d 67 6d 4f 51 6a 32 39 37 57 31 6c 30 65 70 4a 67 64 36 52 62 59 48 32 59 6e 71 6d 44 6e 4a 36 74 67 6f 70
                                        Data Ascii: osjN8bLJ58XJ6crn0u7e/tPa0u/O9eX3APb828jk6g/CA8wOy+rhB+TwDOn58un3Ifnu897+BiP9AR334gUh++YMNCrwDAIi6hEWOvoSMA4SMhMwGzcnRxwjGzgXPi5ASD9FJQdHEVIQLyZMOjMqOSs3GkEjQUIkMkI2PUFESig6RS1kSmNsMDRpR3M8aVtSVW9jXlRzfVZUeVddi2eHg1p7TZRmgmOQj297W1l0epJgd6RbYH2YnqmDnJ6tgop
                                        2024-07-04 14:26:44 UTC1369INData Raw: 2b 57 71 30 75 76 70 72 74 50 4a 7a 37 4c 57 42 41 4b 32 32 77 6a 44 31 74 2f 56 42 73 7a 6b 32 51 72 4b 36 41 51 47 46 65 76 4e 39 39 4c 76 35 52 4c 4f 38 78 41 4b 33 50 67 55 48 69 54 2b 47 42 4c 69 41 50 58 33 35 67 54 35 35 75 73 47 44 67 59 53 44 79 38 69 38 43 73 38 4c 76 6f 55 51 41 7a 39 46 30 51 75 41 78 77 34 4d 78 63 66 54 44 37 2b 4a 55 42 43 43 79 6c 45 51 68 4d 73 44 6a 67 56 4d 45 78 4f 46 7a 49 36 56 68 4d 34 4c 68 38 67 50 31 68 57 4a 30 42 73 56 68 39 43 59 47 59 76 53 54 35 6a 51 30 78 53 59 6a 6c 4f 56 6b 78 38 55 34 42 79 50 56 5a 66 5a 45 42 64 55 6e 35 47 58 6e 78 36 53 47 4a 71 66 6b 4e 72 68 45 74 51 61 6f 69 53 55 33 47 4d 6d 6c 64 31 65 34 42 64 65 58 35 66 59 58 32 59 58 36 69 41 64 70 70 74 6f 59 75 59 72 59 65 62 70 33 43 69
                                        Data Ascii: +Wq0uvprtPJz7LWBAK22wjD1t/VBszk2QrK6AQGFevN99Lv5RLO8xAK3PgUHiT+GBLiAPX35gT55usGDgYSDy8i8Cs8LvoUQAz9F0QuAxw4MxcfTD7+JUBCCylEQhMsDjgVMExOFzI6VhM4Lh8gP1hWJ0BsVh9CYGYvST5jQ0xSYjlOVkx8U4ByPVZfZEBdUn5GXnx6SGJqfkNrhEtQaoiSU3GMmld1e4BdeX5fYX2YX6iAdpptoYuYrYebp3Ci


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        29192.168.2.449787104.17.3.1844431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:45 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/586121416:1720099642:9mmu7psAvAoTWKUGZB2PFc55h4f45AcHGROK6sKgc4Y/89dfca97d9109dff/1ad911b2d8246a4 HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:26:45 UTC375INHTTP/1.1 404 Not Found
                                        Date: Thu, 04 Jul 2024 14:26:45 GMT
                                        Content-Type: application/json
                                        Content-Length: 7
                                        Connection: close
                                        cf-chl-out: X2/DWkeLkgJw01VvtwjZaw==$TikoA7JcJ/e3S+GiaNjeWQ==
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        Server: cloudflare
                                        CF-RAY: 89dfcac9ac1f4386-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-07-04 14:26:45 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                        Data Ascii: invalid


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        30192.168.2.449788104.17.2.1844431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:58 UTC916OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/586121416:1720099642:9mmu7psAvAoTWKUGZB2PFc55h4f45AcHGROK6sKgc4Y/89dfca97d9109dff/1ad911b2d8246a4 HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        Content-Length: 33015
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Content-type: application/x-www-form-urlencoded
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        CF-Challenge: 1ad911b2d8246a4
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Origin: https://challenges.cloudflare.com
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/77poe/0x4AAAAAAAd399TRbO1YOeS-/auto/normal
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:26:58 UTC16384OUTData Raw: 76 5f 38 39 64 66 63 61 39 37 64 39 31 30 39 64 66 66 3d 74 50 7a 43 75 54 77 4f 46 77 56 6d 7a 34 65 56 34 56 46 43 61 46 77 56 54 66 61 33 2d 61 50 43 62 56 61 31 61 2d 43 54 56 62 24 61 5a 54 61 62 70 43 54 49 69 61 47 43 2d 56 62 2d 41 61 39 43 66 56 77 39 77 59 77 7a 61 73 61 34 4d 56 61 79 43 61 50 51 42 43 37 46 77 73 6d 4a 42 62 65 32 61 6d 38 4d 74 75 2d 30 63 70 4a 61 49 47 65 59 67 35 56 43 74 56 61 36 37 69 6a 59 43 61 62 34 61 62 41 7a 7a 39 42 77 24 61 4f 24 65 38 47 61 69 41 58 39 39 42 61 6c 43 46 77 34 79 48 77 42 4e 6d 4a 53 61 79 58 2d 74 25 32 62 54 61 4b 49 47 44 6d 33 6d 61 77 4d 54 61 61 48 65 55 39 64 6f 31 43 77 78 57 70 69 52 66 56 38 57 35 44 4a 61 78 5a 78 34 53 63 44 30 34 44 4e 57 48 36 38 58 4b 6c 44 67 36 46 68 4c 46 67 24
                                        Data Ascii: v_89dfca97d9109dff=tPzCuTwOFwVmz4eV4VFCaFwVTfa3-aPCbVa1a-CTVb$aZTabpCTIiaGC-Vb-Aa9CfVw9wYwzasa4MVayCaPQBC7FwsmJBbe2am8Mtu-0cpJaIGeYg5VCtVa67ijYCab4abAzz9Bw$aO$e8GaiAX99BalCFw4yHwBNmJSayX-t%2bTaKIGDm3mawMTaaHeU9do1CwxWpiRfV8W5DJaxZx4ScD04DNWH68XKlDg6FhLFg$
                                        2024-07-04 14:26:58 UTC16384OUTData Raw: 61 38 41 54 43 41 42 61 70 35 65 6c 42 33 48 43 67 61 66 54 4e 42 54 50 54 52 61 54 58 78 7a 54 31 61 65 43 63 7a 77 4b 2d 66 43 37 46 77 70 61 52 6d 79 46 61 35 61 38 43 66 56 62 78 61 45 74 61 46 62 4e 7a 63 61 77 54 54 55 45 55 67 63 59 54 30 4e 50 56 35 50 61 39 58 6e 79 46 32 61 66 61 4e 5a 30 61 61 36 45 30 70 62 53 71 47 43 65 61 61 76 48 75 43 35 61 69 43 54 4e 61 69 61 74 50 61 34 56 53 67 35 70 62 42 70 30 43 6b 76 71 2d 61 76 76 4b 35 61 43 61 76 61 2d 75 7a 31 61 51 43 7a 45 61 43 61 59 43 77 61 35 78 61 49 61 35 61 61 42 77 47 43 54 56 77 70 61 54 61 4f 49 47 42 61 77 61 66 37 54 37 61 58 43 74 56 47 66 61 61 43 6b 38 62 6b 45 52 6d 54 4b 54 2d 61 63 61 37 43 61 24 45 57 43 63 6e 71 45 70 2d 43 56 62 54 65 61 69 61 77 36 54 78 43 4e 43 70 34
                                        Data Ascii: a8ATCABap5elB3HCgafTNBTPTRaTXxzT1aeCczwK-fC7FwpaRmyFa5a8CfVbxaEtaFbNzcawTTUEUgcYT0NPV5Pa9XnyF2afaNZ0aa6E0pbSqGCeaavHuC5aiCTNaiatPa4VSg5pbBp0Ckvq-avvK5aCava-uz1aQCzEaCaYCwa5xaIa5aaBwGCTVwpaTaOIGBawaf7T7aXCtVGfaaCk8bkERmTKT-aca7Ca$EWCcnqEp-CVbTeaiaw6TxCNCp4
                                        2024-07-04 14:26:58 UTC247OUTData Raw: 48 58 75 43 4f 24 76 65 61 48 75 57 70 79 6f 36 74 75 6b 51 4c 34 50 62 62 78 6e 48 2d 2d 67 32 32 4a 4f 4b 53 4a 62 30 6e 76 7a 64 4d 34 6a 57 75 6d 79 34 42 4a 61 35 75 67 59 6c 65 56 50 65 37 54 6c 39 63 6e 64 73 41 74 55 70 69 4a 4e 46 74 75 61 52 43 55 71 58 4f 57 4f 67 54 4f 61 45 55 30 66 37 65 61 41 43 63 6e 73 6a 61 31 43 49 44 54 43 46 32 51 44 6f 63 53 77 2b 2d 68 36 54 39 67 74 76 6a 4f 62 6f 2d 68 46 36 4b 61 50 58 37 7a 37 35 59 49 70 7a 61 35 6d 39 54 73 4e 6d 56 53 44 63 6c 58 52 6b 74 33 42 33 44 65 56 32 4a 70 2d 48 57 50 70 6b 70 30 78 51 58 7a 62 38 57 63 7a 54 4d 4f 44 69 4b 33 76 57 77 6d 61 43 4f 71 74 70 65 6e 59 54 4e 43 61 4a 61 32 5a 4e 6b 4a 2d 43 63 61 7a 2b 4a 7a 61 2d 52 33 76 74 49 61 24 76 4a 61 61
                                        Data Ascii: HXuCO$veaHuWpyo6tukQL4PbbxnH--g22JOKSJb0nvzdM4jWumy4BJa5ugYleVPe7Tl9cndsAtUpiJNFtuaRCUqXOWOgTOaEU0f7eaACcnsja1CIDTCF2QDocSw+-h6T9gtvjObo-hF6KaPX7z75YIpza5m9TsNmVSDclXRkt3B3DeV2Jp-HWPpkp0xQXzb8WczTMODiK3vWwmaCOqtpenYTNCaJa2ZNkJ-Ccaz+Jza-R3vtIa$vJaa
                                        2024-07-04 14:26:59 UTC1257INHTTP/1.1 200 OK
                                        Date: Thu, 04 Jul 2024 14:26:59 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 3344
                                        Connection: close
                                        cf-chl-out-s: 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$545+d0NgX1cW166ULNRTnA==
                                        cf-chl-out: D02mJ3xsk4mf1iqbCaKfWEwqhb2OpE1pTBHee8T4jxww+M+jnAZN8E2j6NZiflIslB5Tffvviy94kM+vRIbO69OeC1ahb+zxmi/wwex6yWVExUR2eGPYXK/pGFo1gARo$OdfsZHXoaskmLV79FhsbhA==
                                        Server: cloudflare
                                        CF-RAY: 89dfcb1e8a010cbd-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-07-04 14:26:59 UTC112INData Raw: 75 49 2b 48 6d 48 79 77 6e 5a 43 64 74 5a 32 61 6d 36 43 6c 75 5a 2b 39 69 71 53 4d 75 34 36 73 6e 71 4b 74 79 61 6d 4f 30 62 57 56 6d 38 58 4b 6d 39 71 70 34 4c 47 72 33 61 54 55 75 4f 6a 49 32 4c 7a 73 79 75 44 50 75 73 6e 72 32 2b 6e 46 38 38 33 31 32 64 58 56 75 37 7a 56 32 76 76 56 33 51 55 44 41 64 6b 46 77 39 63 41 38 2b 62 37
                                        Data Ascii: uI+HmHywnZCdtZ2am6CluZ+9iqSMu46snqKtyamO0bWVm8XKm9qp4LGr3aTUuOjI2LzsyuDPusnr2+nF88312dXVu7zV2vvV3QUDAdkFw9cA8+b7
                                        2024-07-04 14:26:59 UTC1369INData Raw: 43 41 6a 6d 30 41 63 4b 41 42 62 70 38 4f 51 50 37 51 76 54 2f 50 6a 37 36 66 73 44 34 51 44 76 49 52 50 33 41 43 73 6d 41 50 30 70 4b 66 34 4b 45 51 41 4a 4e 66 45 4e 38 69 6e 32 44 7a 6f 5a 2b 53 77 51 47 66 6f 76 47 78 4d 6c 4f 69 6e 37 41 30 67 6b 4c 41 67 43 4c 7a 35 43 55 6a 46 51 53 41 34 55 53 43 6c 45 52 54 74 4d 48 44 74 57 50 52 5a 4e 50 79 64 6c 50 6b 49 38 61 56 68 63 59 46 42 65 53 45 4e 44 61 6b 52 30 4c 7a 46 73 4d 7a 51 38 4f 56 64 70 59 46 4d 37 57 47 35 39 56 55 56 54 67 6d 79 4b 59 46 2b 4c 62 6f 6c 37 62 6d 64 6a 6c 58 68 58 6a 33 68 5a 56 6c 5a 36 63 4b 47 43 6d 48 2b 51 59 35 47 6d 61 4b 71 6d 63 36 31 74 72 33 65 6a 61 35 32 69 70 35 61 4e 72 61 32 6f 70 62 79 7a 74 62 53 50 77 59 71 4c 6e 37 4b 4f 6d 4d 43 53 6c 5a 72 45 71 71 66
                                        Data Ascii: CAjm0AcKABbp8OQP7QvT/Pj76fsD4QDvIRP3ACsmAP0pKf4KEQAJNfEN8in2DzoZ+SwQGfovGxMlOin7A0gkLAgCLz5CUjFQSA4USClERTtMHDtWPRZNPydlPkI8aVhcYFBeSENDakR0LzFsMzQ8OVdpYFM7WG59VUVTgmyKYF+Lbol7bmdjlXhXj3hZVlZ6cKGCmH+QY5GmaKqmc61tr3eja52ip5aNra2opbyztbSPwYqLn7KOmMCSlZrEqqf
                                        2024-07-04 14:26:59 UTC1369INData Raw: 51 30 41 35 67 6a 72 43 52 45 59 2b 77 7a 59 47 42 4d 44 41 65 30 45 45 68 77 6f 2b 68 50 33 39 53 41 4e 35 77 59 6d 46 41 49 7a 36 77 77 72 47 76 51 5a 43 43 7a 7a 4b 68 77 38 2b 52 34 54 4a 76 30 68 41 6a 77 67 4e 79 74 49 43 53 6f 63 53 41 51 2f 49 7a 59 6c 51 7a 52 4d 4b 7a 56 52 54 42 35 4c 47 6a 34 67 50 55 42 59 50 45 4a 64 4a 53 5a 59 53 32 77 6e 53 43 70 6f 4d 46 35 54 64 44 5a 69 4d 6d 52 4f 5a 6a 5a 73 55 47 74 31 62 44 74 76 55 49 52 47 63 6d 53 49 52 58 68 2b 67 45 35 70 53 6f 78 51 62 46 47 4a 68 33 42 74 64 6d 68 61 58 49 69 54 69 70 69 52 66 70 36 44 5a 46 36 6d 65 61 65 54 6f 33 36 58 71 71 79 4c 6a 70 78 75 61 6d 65 6a 72 47 35 31 6c 37 53 35 75 70 57 65 65 33 79 62 77 59 47 38 67 4d 43 68 79 4a 76 4a 7a 5a 58 4c 6a 61 43 78 72 73 44 52
                                        Data Ascii: Q0A5gjrCREY+wzYGBMDAe0EEhwo+hP39SAN5wYmFAIz6wwrGvQZCCzzKhw8+R4TJv0hAjwgNytICSocSAQ/IzYlQzRMKzVRTB5LGj4gPUBYPEJdJSZYS2wnSCpoMF5TdDZiMmROZjZsUGt1bDtvUIRGcmSIRXh+gE5pSoxQbFGJh3BtdmhaXIiTipiRfp6DZF6meaeTo36XqqyLjpxuamejrG51l7S5upWee3ybwYG8gMChyJvJzZXLjaCxrsDR
                                        2024-07-04 14:26:59 UTC494INData Raw: 55 62 39 2b 72 6e 32 2f 44 75 46 4e 2f 30 37 39 6b 6d 34 2f 6b 61 4b 77 50 73 34 66 77 4d 41 76 73 72 44 50 54 74 42 52 6e 36 4b 78 30 71 2b 6a 38 7a 4b 77 30 78 4e 76 34 45 49 53 67 2f 47 79 51 36 41 42 6b 61 4a 41 51 54 42 6b 39 42 44 30 52 48 49 78 4d 7a 46 31 77 66 54 6a 55 72 48 6c 46 50 55 68 6c 6e 51 47 63 31 4e 44 68 74 4c 53 5a 62 54 6b 4e 4d 52 47 39 42 64 33 5a 57 4e 6d 74 75 62 6b 77 79 55 48 4a 52 57 6b 42 6e 52 59 52 36 67 31 69 4c 52 34 56 4d 51 6c 31 38 55 59 4e 51 67 6d 61 45 6c 70 4a 59 63 6e 43 55 62 6f 39 63 67 33 47 51 6d 71 4a 6b 70 4a 61 5a 65 6f 4a 6e 70 47 71 73 6e 71 70 78 69 72 4f 56 64 59 36 7a 70 58 6d 6f 76 71 31 38 76 36 36 36 66 72 4f 79 76 34 53 68 68 38 4b 5a 6f 72 37 45 6e 71 4f 4f 77 71 75 2f 6e 74 4f 52 77 71 4f 56 75
                                        Data Ascii: Ub9+rn2/DuFN/079km4/kaKwPs4fwMAvsrDPTtBRn6Kx0q+j8zKw0xNv4EISg/GyQ6ABkaJAQTBk9BD0RHIxMzF1wfTjUrHlFPUhlnQGc1NDhtLSZbTkNMRG9Bd3ZWNmtubkwyUHJRWkBnRYR6g1iLR4VMQl18UYNQgmaElpJYcnCUbo9cg3GQmqJkpJaZeoJnpGqsnqpxirOVdY6zpXmovq18v666frOyv4Shh8KZor7EnqOOwqu/ntORwqOVu


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        31192.168.2.449789188.114.97.34431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:59 UTC885OUTPOST /yVvWs/ HTTP/1.1
                                        Host: decobat.moscow
                                        Connection: keep-alive
                                        Content-Length: 539
                                        Cache-Control: max-age=0
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        Origin: https://decobat.moscow
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        Referer: https://decobat.moscow/yVvWs/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: PHPSESSID=mfdq5qhpir1dlu8cr6enp60jnn
                                        2024-07-04 14:26:59 UTC539OUTData Raw: 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 3d 30 2e 77 53 69 75 68 58 78 46 49 45 43 7a 51 7a 71 6b 58 51 71 57 31 4e 34 52 6c 43 54 5f 50 43 50 37 42 74 35 6b 39 50 4b 35 30 6c 44 68 76 56 53 61 7a 67 36 49 71 59 53 59 73 46 57 7a 73 7a 45 43 43 5f 5f 56 78 65 7a 51 46 45 59 30 35 66 32 7a 4d 7a 76 78 44 4c 5f 4c 43 5f 31 70 71 50 58 31 4d 36 48 55 4a 66 68 6e 52 79 35 68 34 48 48 59 63 4e 35 6c 56 71 4f 53 76 48 43 69 55 6b 4b 54 67 64 66 44 50 6b 47 4a 4a 79 68 57 5f 5a 77 30 36 79 51 4b 64 37 5a 47 74 70 48 34 45 6d 4f 7a 52 7a 32 6d 55 76 38 31 70 48 6b 38 50 4c 77 52 71 48 6c 35 61 6f 72 64 71 59 49 36 59 77 53 64 4f 46 35 67 35 54 66 46 69 45 57 4f 50 63 59 70 51 68 67 55 58 61 48 6f 31 30 6f 41 78 7a 76 63 75 74 64 79 6e 5f 43
                                        Data Ascii: cf-turnstile-response=0.wSiuhXxFIECzQzqkXQqW1N4RlCT_PCP7Bt5k9PK50lDhvVSazg6IqYSYsFWzszECC__VxezQFEY05f2zMzvxDL_LC_1pqPX1M6HUJfhnRy5h4HHYcN5lVqOSvHCiUkKTgdfDPkGJJyhW_Zw06yQKd7ZGtpH4EmOzRz2mUv81pHk8PLwRqHl5aordqYI6YwSdOF5g5TfFiEWOPcYpQhgUXaHo10oAxzvcutdyn_C
                                        2024-07-04 14:27:00 UTC737INHTTP/1.1 200 OK
                                        Date: Thu, 04 Jul 2024 14:27:00 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        access-control-allow-origin: *
                                        expires: Thu, 19 Nov 1981 08:52:00 GMT
                                        cache-control: no-store, no-cache, must-revalidate
                                        pragma: no-cache
                                        vary: Accept-Encoding
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B6FVjbE0Gk2fg%2F1TY2XVsKmid1K57Wv2mMk0OmqKSGEFoKI3Zoul56aQ0SSNhQhucE82H6nR3O7kd4eLh9Xl1n6gTMXy4T6mIxYEVYoWz6f8QRTvz4FTabgj2xTp3bvkqA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 89dfcb23cd9c43d9-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-07-04 14:27:00 UTC632INData Raw: 31 35 64 66 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 3c 73 74 79 6c
                                        Data Ascii: 15df<html> <head> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noindex, nofollow"> <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"></script> <styl
                                        2024-07-04 14:27:00 UTC1369INData Raw: 6f 70 61 63 69 74 79 3a 20 31 3b 7d 7d 23 63 61 6d 73 68 61 66 74 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 37 39 70 78 3b 7d 23 67 72 69 6c 6c 65 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 68 65 69 67 68 74 3a 20 37 31 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 30 20 37 70 78 20 37 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 34 31 70 78 3b 7d 23 67 72 69 6c 6c 65 3e 2e 63 68 61 73 73 69 73 20 7b 77 69 64 74 68 3a 20 32 38 37 70 78 3b 68 65 69 67 68 74 3a 20 37 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 37 61 30 65 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 31 35 33 70 78 2c 20 2d 37 30 70 78 29 20 72
                                        Data Ascii: opacity: 1;}}#camshaft {width: 130px;margin-top: 179px;}#grille {width: 130px;height: 71px;border-radius: 0 0 7px 7px;overflow: hidden;margin-top: -41px;}#grille>.chassis {width: 287px;height: 71px;background: #27a0e0;transform: translate(-153px, -70px) r
                                        2024-07-04 14:27:00 UTC1369INData Raw: 23 34 66 63 66 66 66 3b 7d 2e 77 69 70 65 72 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 33 35 66 62 33 3b 7d 2e 67 61 72 6c 69 63 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 33 34 32 37 36 3b 7d 23 77 61 74 65 72 63 72 65 73 73 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 68 65 69 67 68 74 3a 20 31 30 37 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6f 70 65 6e 65 64 2d 66 6c 61 70 2d 73 77 69 6e 67 20 35 73 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 32 2c 20 30 2c 20 30 2e 36 37 2c 20 30 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 74 6f 70 3b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 36 38 70
                                        Data Ascii: #4fcfff;}.wiper {background: #035fb3;}.garlic {background: #134276;}#watercress {width: 130px;height: 107px;animation: opened-flap-swing 5s infinite;animation-timing-function: cubic-bezier(0.32, 0, 0.67, 0);transform-origin: top;transform: translateY(-68p
                                        2024-07-04 14:27:00 UTC1369INData Raw: 6c 61 73 73 3d 22 69 6d 70 61 72 74 69 61 6c 69 74 79 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 62 69 6c 69 74 79 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 61 63 6b 66 72 75 69 74 20 6b 6e 6f 77 6c 65 64 67 65 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 61 63 6b 66 72 75 69 74 20 72 65 6a 6f 69 63 65 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 61 63 6b 66 72 75 69 74 20 67 65 6e 74 6c 65 6e 65 73 73 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 62 69 6c 69 74 79 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 61 63 6b 66 72 75 69 74 20 77 69 70 65 72 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 61 63 6b 66 72 75 69 74 20 6b 6e 6f 77 6c 65
                                        Data Ascii: lass="impartiality"></div><div class="nobility"><div class="jackfruit knowledge"></div><div class="jackfruit rejoice"></div><div class="jackfruit gentleness"></div></div><div class="nobility"><div class="jackfruit wiper"></div><div class="jackfruit knowle
                                        2024-07-04 14:27:00 UTC868INData Raw: 6d 59 54 63 7a 4e 7a 51 32 4d 44 59 7a 5a 44 4d 77 4e 47 51 33 59 6d 4a 6a 4f 44 59 33 5a 6a 56 68 4e 54 59 35 5a 54 68 6a 59 6d 49 79 59 6d 46 69 4e 6d 4a 68 4e 54 4d 30 4f 44 67 35 4d 7a 51 32 59 57 51 7a 4e 44 6c 68 5a 47 46 68 5a 6a 59 32 5a 54 67 34 4f 57 55 31 4d 32 59 79 5a 57 5a 6d 59 6d 45 34 5a 54 6b 77 4d 44 45 78 59 6a 41 31 5a 44 49 33 4e 32 4a 6a 5a 47 4d 32 4d 57 56 68 4d 7a 4d 34 59 32 55 30 5a 6a 4a 6a 4d 6d 56 68 59 7a 4d 7a 4f 54 51 30 4e 6a 45 34 5a 44 4a 6c 4e 54 6b 77 4d 6a 59 30 4f 54 6c 6c 59 6d 52 6c 4e 44 64 6d 4f 44 4e 6b 4f 57 59 31 4e 7a 4e 6b 4e 44 51 79 5a 57 4e 6d 4d 6a 63 31 5a 44 49 78 59 7a 52 6b 4e 47 51 34 4e 54 68 69 59 57 59 7a 4d 6a 4d 78 4e 47 4d 34 59 6a 42 6b 4e 44 4d 31 4e 47 49 34 59 54 5a 6c 4f 44 45 79 4f 44
                                        Data Ascii: mYTczNzQ2MDYzZDMwNGQ3YmJjODY3ZjVhNTY5ZThjYmIyYmFiNmJhNTM0ODg5MzQ2YWQzNDlhZGFhZjY2ZTg4OWU1M2YyZWZmYmE4ZTkwMDExYjA1ZDI3N2JjZGM2MWVhMzM4Y2U0ZjJjMmVhYzMzOTQ0NjE4ZDJlNTkwMjY0OTllYmRlNDdmODNkOWY1NzNkNDQyZWNmMjc1ZDIxYzRkNGQ4NThiYWYzMjMxNGM4YjBkNDM1NGI4YTZlODEyOD
                                        2024-07-04 14:27:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        32192.168.2.449792104.17.3.1844431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:26:59 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/586121416:1720099642:9mmu7psAvAoTWKUGZB2PFc55h4f45AcHGROK6sKgc4Y/89dfca97d9109dff/1ad911b2d8246a4 HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:27:00 UTC375INHTTP/1.1 404 Not Found
                                        Date: Thu, 04 Jul 2024 14:26:59 GMT
                                        Content-Type: application/json
                                        Content-Length: 7
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        cf-chl-out: vM/FHZNSExEv1vcK6r6UUQ==$TOhJjXuawUQ9w50J6immwQ==
                                        Server: cloudflare
                                        CF-RAY: 89dfcb24281b425f-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-07-04 14:27:00 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                        Data Ascii: invalid


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        33192.168.2.449793104.17.24.144431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:27:00 UTC560OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                        Host: cdnjs.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://decobat.moscow/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:27:01 UTC958INHTTP/1.1 200 OK
                                        Date: Thu, 04 Jul 2024 14:27:01 GMT
                                        Content-Type: application/javascript; charset=utf-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Access-Control-Allow-Origin: *
                                        Cache-Control: public, max-age=30672000
                                        ETag: W/"5eb03e2d-bb78"
                                        Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                        cf-cdnjs-via: cfworker/kv
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Timing-Allow-Origin: *
                                        X-Content-Type-Options: nosniff
                                        CF-Cache-Status: HIT
                                        Age: 215526
                                        Expires: Tue, 24 Jun 2025 14:27:01 GMT
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wndc8q02I3pzSJhPUjgcE9iO7rWwuqFH8WEy7ck7PbCgIzLNuGHcSQGcjkj%2F88xoKm5Zy4QbsvUSJfLms1UZue0MqLt145GGmUS5rJoqMmh8AXIz86W8%2Fomm%2BzHn8gkvkzqcSv86"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                        Strict-Transport-Security: max-age=15780000
                                        Server: cloudflare
                                        CF-RAY: 89dfcb2bc8f6c340-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-07-04 14:27:01 UTC411INData Raw: 37 62 65 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                        Data Ascii: 7beb!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                        2024-07-04 14:27:01 UTC1369INData Raw: 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20
                                        Data Ascii: window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof
                                        2024-07-04 14:27:01 UTC1369INData Raw: 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69
                                        Data Ascii: ;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:functi
                                        2024-07-04 14:27:01 UTC1369INData Raw: 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73
                                        Data Ascii: )),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProces
                                        2024-07-04 14:27:01 UTC1369INData Raw: 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31
                                        Data Ascii: =i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1
                                        2024-07-04 14:27:01 UTC1369INData Raw: 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b
                                        Data Ascii: [4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+
                                        2024-07-04 14:27:01 UTC1369INData Raw: 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32
                                        Data Ascii: %4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=42949672
                                        2024-07-04 14:27:01 UTC1369INData Raw: 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d
                                        Data Ascii: S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m
                                        2024-07-04 14:27:01 UTC1369INData Raw: 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f
                                        Data Ascii: e.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o
                                        2024-07-04 14:27:01 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29
                                        Data Ascii: nction(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5)))


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        34192.168.2.449794172.67.193.674431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:27:02 UTC597OUTPOST // HTTP/1.1
                                        Host: scadja.ru
                                        Connection: keep-alive
                                        Content-Length: 18
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-platform: "Windows"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Content-Type: text/plain;charset=UTF-8
                                        Accept: */*
                                        Origin: https://decobat.moscow
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://decobat.moscow/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:27:02 UTC18OUTData Raw: 7b 22 63 61 72 72 6f 74 22 3a 22 75 6e 69 74 79 22 7d
                                        Data Ascii: {"carrot":"unity"}
                                        2024-07-04 14:27:04 UTC615INHTTP/1.1 200 OK
                                        Date: Thu, 04 Jul 2024 14:27:04 GMT
                                        Content-Type: application/json
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        access-control-allow-origin: *
                                        vary: Accept-Encoding
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eLDm7ct8s0%2FVnBILvtZ2s61MevUY4h5PUn%2FUvpVhh8koxsQ1DWIzxgH8qe63PDHSJCuZrrv8GcFRtRKtU2Dhcv6r3SwSdKlgUcJXw%2Blz0xn9FgYAcXrI7WQn%2BpQ%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 89dfcb34a89d0cc9-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-07-04 14:27:04 UTC754INData Raw: 34 31 33 38 0d 0a 7b 22 61 22 3a 22 38 4b 63 32 46 41 6f 63 47 43 79 66 39 78 68 74 67 73 79 44 44 64 55 69 48 79 65 75 65 72 77 4e 4f 32 51 5a 31 62 6e 48 4e 31 62 39 65 4e 63 49 5a 35 50 51 6c 65 5a 51 4b 7a 70 61 30 74 51 56 75 79 37 46 74 37 6b 6b 36 79 6f 67 37 71 45 38 30 76 76 4f 53 51 6d 79 46 67 48 68 78 48 30 4f 52 30 36 73 30 6e 55 6d 44 66 6d 69 6c 43 58 36 4a 4c 42 49 70 30 34 4b 6f 48 52 63 50 47 78 75 41 53 5c 2f 44 32 2b 47 43 51 7a 6d 70 51 45 6b 64 59 6f 59 78 45 6e 68 65 6d 5c 2f 48 76 71 71 69 61 59 75 56 46 42 56 62 78 68 7a 31 70 67 71 53 46 42 4b 49 6e 50 38 37 4a 6f 4b 75 4b 73 68 59 35 49 75 6a 77 6c 64 6e 58 6b 50 76 78 74 77 43 56 79 51 45 64 69 2b 44 79 54 33 6f 70 61 31 35 59 39 30 57 6e 5c 2f 4b 64 35 49 57 44 48 6a 51 37 63
                                        Data Ascii: 4138{"a":"8Kc2FAocGCyf9xhtgsyDDdUiHyeuerwNO2QZ1bnHN1b9eNcIZ5PQleZQKzpa0tQVuy7Ft7kk6yog7qE80vvOSQmyFgHhxH0OR06s0nUmDfmilCX6JLBIp04KoHRcPGxuAS\/D2+GCQzmpQEkdYoYxEnhem\/HvqqiaYuVFBVbxhz1pgqSFBKInP87JoKuKshY5IujwldnXkPvxtwCVyQEdi+DyT3opa15Y90Wn\/Kd5IWDHjQ7c
                                        2024-07-04 14:27:04 UTC1369INData Raw: 50 38 66 55 50 5c 2f 57 58 38 31 69 36 70 39 61 2b 78 56 6c 41 68 4a 4a 74 32 65 57 30 46 6f 74 50 5a 52 36 31 5a 67 6b 75 5c 2f 38 6f 51 48 43 72 6b 67 72 31 57 37 4f 52 45 67 72 4a 53 4e 44 74 67 6e 4c 59 6b 67 4b 54 44 37 4c 45 74 42 58 78 35 4d 35 54 47 59 69 65 6b 65 5c 2f 7a 42 39 57 48 70 68 74 50 39 4e 34 59 57 5a 7a 50 41 54 36 57 41 4e 6e 71 4d 6f 75 69 35 72 4a 31 56 6f 49 51 74 72 71 46 53 79 71 33 79 5a 6f 74 79 4a 45 6c 59 39 54 59 4a 70 78 4f 6c 35 4e 59 2b 56 61 6c 64 32 4a 39 57 32 4d 4c 39 45 79 53 6a 63 36 69 62 68 51 76 32 79 51 56 42 75 4f 67 41 4c 79 6e 6a 6b 4b 5c 2f 70 38 65 44 47 5a 55 59 2b 62 46 42 39 37 32 65 4f 71 31 6c 38 32 4c 70 76 69 48 36 30 4a 4a 78 39 67 37 78 51 66 5c 2f 46 42 4a 4e 4b 43 67 57 36 62 63 67 50 44 44 73
                                        Data Ascii: P8fUP\/WX81i6p9a+xVlAhJJt2eW0FotPZR61Zgku\/8oQHCrkgr1W7OREgrJSNDtgnLYkgKTD7LEtBXx5M5TGYieke\/zB9WHphtP9N4YWZzPAT6WANnqMoui5rJ1VoIQtrqFSyq3yZotyJElY9TYJpxOl5NY+Vald2J9W2ML9EySjc6ibhQv2yQVBuOgALynjkK\/p8eDGZUY+bFB972eOq1l82LpviH60JJx9g7xQf\/FBJNKCgW6bcgPDDs
                                        2024-07-04 14:27:04 UTC1369INData Raw: 73 4e 6c 59 76 6f 79 63 53 65 43 5c 2f 4e 48 5a 6d 62 51 6d 4b 6a 65 4c 35 4e 63 69 6e 4a 63 52 6b 69 31 6e 74 38 6a 31 59 6b 4e 4f 45 45 37 54 78 61 6f 4f 44 35 6a 34 4d 4d 2b 2b 5c 2f 75 57 38 64 4d 56 65 75 6c 6e 6a 68 47 4b 2b 47 65 6f 47 4c 43 53 76 35 54 70 74 6a 45 31 68 63 74 4f 4a 35 76 4f 70 4b 4f 62 73 7a 30 51 4f 2b 36 52 71 74 39 32 54 6a 4a 6a 54 68 7a 6e 51 7a 63 7a 63 74 48 6e 72 42 58 7a 32 42 7a 70 32 58 6b 45 6e 49 52 57 4f 46 39 4e 48 54 32 6e 4c 31 31 56 61 52 67 41 66 5c 2f 58 78 57 35 42 61 38 33 42 48 2b 62 7a 5a 73 79 63 30 36 67 72 35 4d 30 43 34 68 4d 6b 6f 41 4e 6b 4f 59 48 74 33 69 67 6d 46 45 67 4e 52 42 6c 54 6d 71 45 70 47 4f 7a 42 75 44 66 7a 53 69 64 51 68 34 47 71 57 4c 6f 61 59 68 6b 41 36 49 6c 5a 32 2b 46 4d 6a 6d 71
                                        Data Ascii: sNlYvoycSeC\/NHZmbQmKjeL5NcinJcRki1nt8j1YkNOEE7TxaoOD5j4MM++\/uW8dMVeulnjhGK+GeoGLCSv5TptjE1hctOJ5vOpKObsz0QO+6Rqt92TjJjThznQzczctHnrBXz2Bzp2XkEnIRWOF9NHT2nL11VaRgAf\/XxW5Ba83BH+bzZsyc06gr5M0C4hMkoANkOYHt3igmFEgNRBlTmqEpGOzBuDfzSidQh4GqWLoaYhkA6IlZ2+FMjmq
                                        2024-07-04 14:27:04 UTC1369INData Raw: 2f 59 61 4d 77 42 38 7a 6e 37 62 5c 2f 55 32 49 6e 34 33 7a 61 64 5c 2f 37 6f 46 4c 74 32 6b 6b 37 35 42 78 2b 47 6b 5a 56 37 7a 38 79 44 68 71 74 55 37 67 64 49 34 46 36 34 66 65 6b 72 70 5c 2f 56 63 58 50 79 74 70 62 6a 5a 30 51 37 41 7a 73 48 65 38 47 4e 78 6c 78 7a 59 41 4c 41 30 63 4a 72 46 75 32 73 63 49 31 74 31 7a 36 63 57 47 7a 36 2b 73 4b 32 76 70 57 51 50 30 6e 34 37 72 70 41 6e 51 57 65 79 62 79 6a 71 30 30 4c 75 6e 79 50 4f 57 59 57 2b 50 31 64 51 79 79 6b 69 4d 37 65 62 50 56 70 6e 69 79 4e 48 47 4f 65 36 37 61 76 34 64 34 74 5c 2f 68 75 57 51 75 55 65 77 6e 4f 6e 75 58 73 72 5a 75 71 6f 58 4a 47 38 7a 6c 61 38 4e 5c 2f 4a 4d 41 61 2b 71 43 2b 71 39 52 52 30 68 4e 49 55 67 4c 78 77 70 38 43 35 71 77 30 56 68 4c 71 32 67 43 48 65 6d 7a 4e 52
                                        Data Ascii: /YaMwB8zn7b\/U2In43zad\/7oFLt2kk75Bx+GkZV7z8yDhqtU7gdI4F64fekrp\/VcXPytpbjZ0Q7AzsHe8GNxlxzYALA0cJrFu2scI1t1z6cWGz6+sK2vpWQP0n47rpAnQWeybyjq00LunyPOWYW+P1dQyykiM7ebPVpniyNHGOe67av4d4t\/huWQuUewnOnuXsrZuqoXJG8zla8N\/JMAa+qC+q9RR0hNIUgLxwp8C5qw0VhLq2gCHemzNR
                                        2024-07-04 14:27:04 UTC1369INData Raw: 34 62 62 36 58 45 31 56 49 51 6c 78 41 52 69 2b 79 7a 6f 42 49 5a 39 6b 66 4b 33 68 31 59 75 37 77 56 46 66 59 54 35 6d 44 34 37 51 41 78 31 37 57 6e 37 57 6f 2b 34 57 56 66 4e 35 62 36 5a 38 44 6b 43 55 78 30 4b 51 59 51 33 30 4e 7a 6f 6a 4a 66 37 78 36 68 6f 73 6e 75 6f 59 6f 62 42 70 52 6f 6a 33 65 75 77 61 68 30 41 72 67 5c 2f 36 31 6a 54 33 76 51 79 6b 63 4b 58 53 37 79 51 6a 74 67 68 73 6c 57 5c 2f 76 44 79 50 46 52 70 59 58 36 56 44 4a 32 64 62 71 6e 44 4c 4c 57 47 6e 30 4f 46 42 6f 5a 44 4e 72 6d 5c 2f 48 44 4a 79 70 39 6b 5a 74 74 70 74 63 72 30 42 38 4f 47 43 4a 33 63 5c 2f 4d 6d 31 38 62 51 65 6b 2b 50 5c 2f 45 6c 32 77 6c 39 49 6e 47 6b 63 56 41 46 73 6b 74 6f 46 53 5a 57 4d 6e 70 6f 4b 6a 70 46 67 4a 6b 71 59 50 52 6b 6d 55 76 6e 2b 65 2b 4a
                                        Data Ascii: 4bb6XE1VIQlxARi+yzoBIZ9kfK3h1Yu7wVFfYT5mD47QAx17Wn7Wo+4WVfN5b6Z8DkCUx0KQYQ30NzojJf7x6hosnuoYobBpRoj3euwah0Arg\/61jT3vQykcKXS7yQjtghslW\/vDyPFRpYX6VDJ2dbqnDLLWGn0OFBoZDNrm\/HDJyp9kZttptcr0B8OGCJ3c\/Mm18bQek+P\/El2wl9InGkcVAFsktoFSZWMnpoKjpFgJkqYPRkmUvn+e+J
                                        2024-07-04 14:27:04 UTC1369INData Raw: 75 36 52 61 30 48 49 48 53 70 31 34 44 6f 56 47 76 66 53 4d 43 31 4e 4d 35 34 36 6e 77 46 4b 36 4f 71 4a 49 6a 63 51 48 43 73 62 6a 76 30 6d 59 49 4b 32 6a 2b 78 4c 75 39 32 47 6d 33 43 45 72 68 5c 2f 2b 37 7a 47 4e 41 67 33 46 4d 37 6e 57 6c 75 33 6b 71 56 70 65 42 5c 2f 46 35 72 30 4b 6a 4c 6d 47 48 33 71 77 5a 67 59 4c 7a 66 5c 2f 6b 36 4c 76 67 32 73 30 71 70 79 72 47 6e 59 6d 32 50 46 78 4a 44 33 68 4b 64 35 2b 36 37 34 56 73 41 70 62 46 34 6d 45 34 63 42 58 42 2b 62 78 30 6b 6b 6c 5a 41 48 46 4c 51 53 4b 37 30 62 6b 59 51 59 4f 31 62 67 6d 30 34 75 44 64 36 78 67 4c 34 35 33 70 73 71 35 36 6c 65 47 6d 56 42 51 5c 2f 6d 50 57 30 63 63 59 78 48 51 63 41 55 69 50 55 76 31 37 49 43 4c 62 48 39 69 4f 31 54 66 2b 30 47 67 31 57 55 32 69 5a 43 4f 58 72 45
                                        Data Ascii: u6Ra0HIHSp14DoVGvfSMC1NM546nwFK6OqJIjcQHCsbjv0mYIK2j+xLu92Gm3CErh\/+7zGNAg3FM7nWlu3kqVpeB\/F5r0KjLmGH3qwZgYLzf\/k6Lvg2s0qpyrGnYm2PFxJD3hKd5+674VsApbF4mE4cBXB+bx0kklZAHFLQSK70bkYQYO1bgm04uDd6xgL453psq56leGmVBQ\/mPW0ccYxHQcAUiPUv17ICLbH9iO1Tf+0Gg1WU2iZCOXrE
                                        2024-07-04 14:27:04 UTC1369INData Raw: 4a 4a 66 78 6d 39 32 65 33 78 6a 4e 63 50 64 4a 62 74 62 43 63 4c 63 49 39 52 30 75 78 44 31 46 4a 7a 39 59 6c 70 54 5a 76 37 49 44 74 6e 4b 45 4b 69 42 77 69 38 7a 4f 58 55 59 6d 7a 2b 77 5c 2f 6a 69 34 48 39 31 69 66 61 4f 36 4a 43 46 65 66 36 66 75 73 53 33 4d 42 32 6c 4c 6f 79 78 51 5a 4c 39 57 41 4c 6f 62 38 39 6a 53 57 68 43 77 4a 31 36 2b 50 51 46 65 6f 6b 4a 62 5a 4e 73 7a 6e 68 63 38 43 42 44 6f 57 4a 73 6b 73 55 75 4c 55 37 4f 7a 71 57 76 61 42 71 35 5a 56 6a 32 6b 70 77 52 69 75 77 5a 65 59 58 56 6f 68 4a 6f 2b 71 4f 62 39 47 6f 46 39 76 67 33 54 37 63 54 6f 51 68 79 53 6a 44 68 46 6f 35 4f 59 56 59 35 34 54 4c 6c 48 46 70 6d 6a 54 69 47 63 61 63 4c 57 4c 69 6c 43 54 73 2b 6a 42 39 4f 38 50 63 30 34 79 69 51 34 57 58 37 51 57 62 4a 77 4a 43 64
                                        Data Ascii: JJfxm92e3xjNcPdJbtbCcLcI9R0uxD1FJz9YlpTZv7IDtnKEKiBwi8zOXUYmz+w\/ji4H91ifaO6JCFef6fusS3MB2lLoyxQZL9WALob89jSWhCwJ16+PQFeokJbZNsznhc8CBDoWJsksUuLU7OzqWvaBq5ZVj2kpwRiuwZeYXVohJo+qOb9GoF9vg3T7cToQhySjDhFo5OYVY54TLlHFpmjTiGcacLWLilCTs+jB9O8Pc04yiQ4WX7QWbJwJCd
                                        2024-07-04 14:27:04 UTC1369INData Raw: 6a 77 33 6a 42 69 35 30 63 44 39 61 5a 4b 75 64 55 30 4f 5c 2f 5a 36 37 6b 6a 62 78 4d 34 73 66 74 42 36 46 57 32 50 50 54 4e 71 75 6e 6f 57 45 4d 65 56 74 4b 76 36 63 71 66 55 38 59 61 76 69 62 4f 5a 69 66 75 58 6c 36 31 51 7a 73 62 61 50 6a 4b 36 4e 73 39 63 68 43 63 50 4f 31 6e 46 73 51 79 61 42 73 74 6e 4b 53 76 57 47 32 72 6d 47 73 63 6b 76 35 4e 63 6c 4f 46 30 68 4a 67 6c 41 57 4f 7a 33 6a 70 72 6e 77 75 49 79 72 54 5c 2f 62 5a 50 76 4c 44 69 39 37 49 48 70 6c 75 76 59 46 35 64 75 58 47 45 6f 49 79 72 62 6e 59 37 34 4f 69 37 34 69 54 52 6d 47 56 65 57 41 76 44 54 68 7a 68 67 4e 58 4c 68 54 56 73 4a 43 4b 52 33 41 77 41 54 30 6f 58 6f 56 57 5a 62 67 6b 45 37 4a 70 63 72 7a 68 7a 55 39 70 62 48 65 4a 61 70 4f 71 65 66 55 64 68 50 36 37 67 64 31 36 43
                                        Data Ascii: jw3jBi50cD9aZKudU0O\/Z67kjbxM4sftB6FW2PPTNqunoWEMeVtKv6cqfU8YavibOZifuXl61QzsbaPjK6Ns9chCcPO1nFsQyaBstnKSvWG2rmGsckv5NclOF0hJglAWOz3jprnwuIyrT\/bZPvLDi97IHpluvYF5duXGEoIyrbnY74Oi74iTRmGVeWAvDThzhgNXLhTVsJCKR3AwAT0oXoVWZbgkE7JpcrzhzU9pbHeJapOqefUdhP67gd16C
                                        2024-07-04 14:27:04 UTC1369INData Raw: 66 71 4c 71 56 78 6d 46 57 72 47 5c 2f 4b 4b 53 62 37 6a 72 76 35 59 77 51 4a 54 4f 66 36 6a 71 45 53 66 68 2b 30 6f 5c 2f 4f 57 4f 35 5a 49 44 35 4a 4e 55 6a 55 6e 38 73 30 6d 78 30 6e 62 58 51 4d 56 63 55 33 76 6f 30 64 77 72 4c 66 6f 34 52 6e 36 70 68 76 69 78 30 52 4b 6c 79 63 64 79 76 7a 66 42 52 6e 51 5a 73 66 6f 52 50 32 5c 2f 6b 53 43 62 6c 58 51 76 55 6a 72 78 6f 79 72 71 6b 72 6f 61 49 78 6b 53 30 2b 57 5c 2f 45 77 44 4b 51 70 4f 52 4c 58 45 50 65 57 70 64 50 4e 6b 36 4e 6d 36 65 42 6a 4b 65 69 2b 73 71 2b 63 5a 58 59 4d 43 72 39 58 4c 31 64 30 65 4f 56 44 71 6e 50 62 5c 2f 34 65 70 76 61 7a 43 46 4a 4e 36 2b 65 77 34 4d 51 65 47 7a 48 6e 79 53 71 6f 30 41 53 45 47 36 42 6e 44 65 66 33 32 50 64 62 38 2b 75 50 4b 4e 54 6c 65 69 47 51 64 73 44 50
                                        Data Ascii: fqLqVxmFWrG\/KKSb7jrv5YwQJTOf6jqESfh+0o\/OWO5ZID5JNUjUn8s0mx0nbXQMVcU3vo0dwrLfo4Rn6phvix0RKlycdyvzfBRnQZsfoRP2\/kSCblXQvUjrxoyrqkroaIxkS0+W\/EwDKQpORLXEPeWpdPNk6Nm6eBjKei+sq+cZXYMCr9XL1d0eOVDqnPb\/4epvazCFJN6+ew4MQeGzHnySqo0ASEG6BnDef32Pdb8+uPKNTleiGQdsDP


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        35192.168.2.449790188.114.97.34431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:27:05 UTC632OUTGET /yVvWs/, HTTP/1.1
                                        Host: decobat.moscow
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://decobat.moscow/yVvWs/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: PHPSESSID=mfdq5qhpir1dlu8cr6enp60jnn
                                        2024-07-04 14:27:06 UTC650INHTTP/1.1 404 Not Found
                                        Date: Thu, 04 Jul 2024 14:27:06 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        cache-control: private, no-cache, max-age=0
                                        pragma: no-cache
                                        vary: Accept-Encoding
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SjJsNF%2BAOXKKWE5YsA8yQZBfVNQ28Vl7hk7jMH4V2zAROyukqlb5Rx0soNRWa5qWVlyfxekWi4xnuTeHJYEpCUf70RTgOaMG5U770NsbZyXwFuE7Zo2M4cSRkb8d5QPSvg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 89dfcb4ddc86429d-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-07-04 14:27:06 UTC1256INData Raw: 34 65 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f
                                        Data Ascii: 4e1<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</
                                        2024-07-04 14:27:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        36192.168.2.449796151.101.130.1374431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:27:06 UTC620OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                        Host: code.jquery.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://decobat.moscow/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:27:07 UTC560INHTTP/1.1 200 OK
                                        Connection: close
                                        Content-Length: 89501
                                        Server: nginx
                                        Content-Type: application/javascript; charset=utf-8
                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                        ETag: "28feccc0-15d9d"
                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                        Access-Control-Allow-Origin: *
                                        Via: 1.1 varnish, 1.1 varnish
                                        Accept-Ranges: bytes
                                        Date: Thu, 04 Jul 2024 14:27:07 GMT
                                        Age: 1507798
                                        X-Served-By: cache-lga21931-LGA, cache-ewr18135-EWR
                                        X-Cache: HIT, HIT
                                        X-Cache-Hits: 55, 8
                                        X-Timer: S1720103227.018260,VS0,VE0
                                        Vary: Accept-Encoding
                                        2024-07-04 14:27:07 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                        2024-07-04 14:27:07 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                        Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                        2024-07-04 14:27:07 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                        Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                        2024-07-04 14:27:07 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                        Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                        2024-07-04 14:27:07 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                        Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                        2024-07-04 14:27:07 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                        Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        37192.168.2.449797104.21.20.1744431984C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-07-04 14:27:07 UTC334OUTGET // HTTP/1.1
                                        Host: scadja.ru
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-07-04 14:27:07 UTC621INHTTP/1.1 200 OK
                                        Date: Thu, 04 Jul 2024 14:27:07 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        access-control-allow-origin: *
                                        vary: Accept-Encoding
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xvx%2FKuj9Sq4t%2Fgky9nK2NTeJuFrpE15OTBK%2FiBktBpLgktrPosJ4dDgr3U17EFE5Dt6xTGwodS5vGih7mLkL4x5jvnxT2Ul02f2axHlUDQZto9bfrImubvquOl0%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 89dfcb515dad181d-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2024-07-04 14:27:07 UTC748INData Raw: 31 62 34 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 52 61 72 65 20 56 65 68 69 63 6c 65 20 53 6f 63 69 65 74 79 20 2d 20 73 63 61 64 6a 61 2e 72 75 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e 70 6d 2f 62 6f 6f 74
                                        Data Ascii: 1b4f<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Rare Vehicle Society - scadja.ru</title> <link href="https://cdn.jsdelivr.net/npm/boot
                                        2024-07-04 14:27:07 UTC1369INData Raw: 63 6f 76 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 65 6e 74 2d 73 65 63 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 66 6f 6f 74 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 34 33 61 34 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74
                                        Data Ascii: cover; color: white; padding: 150px 0; text-align: center; } .content-section { padding: 60px 0; } .footer { background: #343a40; color: whit
                                        2024-07-04 14:27:07 UTC1369INData Raw: 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 63 61 64 6a 61 2e 72 75 2f 23 61 62 6f 75 74 22 3e 41 62 6f 75 74 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 63 61 64 6a 61 2e 72 75 2f 23 73 65 72 76 69 63 65 73 22 3e 53 65 72 76 69 63 65 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e
                                        Data Ascii: nav-link" href="https://scadja.ru/#about">About</a> </li> <li class="nav-item"> <a class="nav-link" href="https://scadja.ru/#services">Services</a> </li> <li class="n
                                        2024-07-04 14:27:07 UTC1369INData Raw: 35 2d 39 38 31 2d 33 38 36 30 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 6c 6f 63 6b 71 75 6f 74 65 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 71 75 6f 74 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6d 62 2d 30 22 3e 49 20 63 6f 75 6c 64 6e e2 80 99 74 20 66 69 6e 64 20 74 68 65 20 73 70 6f 72 74 73 20 63 61 72 20 6f 66 20 6d 79 20 64 72 65 61 6d 73 2c 20 73 6f 20 49 20 62 75 69 6c 74 20 69 74 20 6d 79 73 65 6c 66 2e 20 2d 20 46 65 72 64 69 6e 61 6e 64 20 50 6f 72 73 63 68 65 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 6c 6f 63 6b 71 75 6f 74 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20
                                        Data Ascii: 5-981-3860.</p> <blockquote class="blockquote"> <p class="mb-0">I couldnt find the sports car of my dreams, so I built it myself. - Ferdinand Porsche</p> </blockquote> </div>
                                        2024-07-04 14:27:07 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 74 69 74 6c 65 22 3e 4d 6f 64 65 72 6e 20 53 75 70 65 72 63 61 72 73 3c 2f 68 35 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 74 65 78 74 22 3e 45 78 70 6c 6f 72 65 20 74 68 65 20 6c 61 74 65 73 74 20 61 6e 64 20 67 72 65 61 74 65 73 74 20 69 6e 20 73 75 70 65 72 63 61 72 20 74 65 63 68 6e 6f 6c 6f 67 79 2c 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 61 6e 64 20 64 65 73 69 67 6e 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 63 61 64 6a 61 2e 72 75 2f 23 6d 6f 64 65 72 6e
                                        Data Ascii: <h5 class="card-title">Modern Supercars</h5> <p class="card-text">Explore the latest and greatest in supercar technology, performance, and design.</p> <a href="https://scadja.ru/#modern
                                        2024-07-04 14:27:07 UTC775INData Raw: 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 63 61 64 6a 61 2e 72 75 2f 23 70 72 69 76 61 63 79 22 3e 50 72 69 76 61 63 79 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 63 61 64 6a 61 2e 72 75 2f 23 74 65 72 6d 73 22 3e 54 65 72 6d 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65
                                        Data Ascii: ine-item"> <a href="https://scadja.ru/#privacy">Privacy</a> </li> <li class="list-inline-item"> <a href="https://scadja.ru/#terms">Terms</a> </li> <li class="list-inline
                                        2024-07-04 14:27:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        020406080s020406080100

                                        Click to jump to process

                                        020406080s0.0050100MB

                                        Click to jump to process

                                        Target ID:0
                                        Start time:10:26:07
                                        Start date:04/07/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                        Imagebase:0x7ff76e190000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:2
                                        Start time:10:26:10
                                        Start date:04/07/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1976,i,1844117268247672415,51565432053372003,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                        Imagebase:0x7ff76e190000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:3
                                        Start time:10:26:13
                                        Start date:04/07/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.apemail.net/c/nqkr6vk3kzmvyhqvdmdrwaabbycqmbacainqogyhdmkxs5qvdmkqcvagayhveflk-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmdrwbqbaibq4aypdmdrwby3cupvkw2wlfob4fi3a4nvsqs3lmnrkyl6ojqbozlsm54gkyyvdmaacdqfaycaeaq3cvpugq2hiqgrqgc6ljdvwvsfkjjveu2skjmuixszlamviwc2dfkukgcai4nfiwczinjfsqyylnmfqryylzmvguspdfpugws3cunugrkckinqaaqcdmkxs5qvdnmuew23dnmuew23dnmuew23dnmuew23dmkqcvagayhveflk"
                                        Imagebase:0x7ff76e190000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:true
                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                        No disassembly