Edit tour

Windows Analysis Report
http://journalscene.secondstreetapp.com/api/organization_user_email_verifications?token=npv0kjeneci&opid=1033948&lrt=rmsqe55tykx&bf=bc07ae1cf7bbffb3bcd5bc7a10f031b8&ip=207.144.57.39&redirect=https://unsus3.ru/oth/chameleon/#klongenecker@securustech.net

Overview

General Information

Sample URL:http://journalscene.secondstreetapp.com/api/organization_user_email_verifications?token=npv0kjeneci&opid=1033948&lrt=rmsqe55tykx&bf=bc07ae1cf7bbffb3bcd5bc7a10f031b8&ip=207.144.57.39&redirect=https://u
Analysis ID:1499157
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
HTML page contains hidden javascript code
URL contains potential PII (phishing indication)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2388,i,12663669850938257592,17847392737640636186,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://journalscene.secondstreetapp.com/api/organization_user_email_verifications?token=npv0kjeneci&opid=1033948&lrt=rmsqe55tykx&bf=bc07ae1cf7bbffb3bcd5bc7a10f031b8&ip=207.144.57.39&redirect=https://unsus3.ru/oth/chameleon/#klongenecker@securustech.net" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://journalscene.secondstreetapp.com/api/organization_user_email_verifications?token=npv0kjeneci&opid=1033948&lrt=rmsqe55tykx&bf=bc07ae1cf7bbffb3bcd5bc7a10f031b8&ip=207.144.57.39&redirect=https://unsus3.ru/oth/chameleon/#klongenecker@securustech.netSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://unsus3.ru/oth/chameleon/#klongenecker@securustech.netHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none" viewBox="0 0 26 26"><path fill="#d9d9d9" d="M13 0a13 13 0 1 0 0 26 13 13 0 0 0 0-26m0 24a11 11 0 1 1 0-22 11 11 0 0 1 0 22"/><path fill="#d9d9d9" d="m10.955 16.055-3.95-4.125-1.445...
Source: http://journalscene.secondstreetapp.com/api/organization_user_email_verifications?token=npv0kjeneci&opid=1033948&lrt=rmsqe55tykx&bf=bc07ae1cf7bbffb3bcd5bc7a10f031b8&ip=207.144.57.39&redirect=https://unsus3.ru/oth/chameleon/#klongenecker@securustech.netSample URL: PII: klongenecker@securustech.net
Source: https://unsus3.ru/oth/chameleon/#klongenecker@securustech.netHTTP Parser: No favicon
Source: https://unsus3.ru/oth/chameleon/#klongenecker@securustech.netHTTP Parser: No favicon
Source: https://unsus3.ru/oth/chameleon/#klongenecker@securustech.netHTTP Parser: No favicon
Source: https://unsus3.ru/oth/chameleon/?__cf_chl_tk=IIvlPzgDN1L3Cwrkc5uTJikwSEORBN.Vd0gO3gmuCdk-1724685722-0.0.1.1-4585#klongenecker@securustech.netHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.222.8.109:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.222.8.109:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.8.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.8.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.8.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.8.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.8.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.8.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.8.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.8.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.8.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.8.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.8.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.8.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.8.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.8.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.8.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.8.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.8.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.8.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.8.109
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /oth/chameleon/ HTTP/1.1Host: unsus3.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oth/chameleon/ HTTP/1.1Host: unsus3.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8b94d0a5dfd58cc8 HTTP/1.1Host: unsus3.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://unsus3.ru/oth/chameleon/?__cf_chl_rt_tk=IIvlPzgDN1L3Cwrkc5uTJikwSEORBN.Vd0gO3gmuCdk-1724685722-0.0.1.1-4585Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: unsus3.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://unsus3.ru/oth/chameleon/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/6790c32b9fc9/api.js?onload=FWtH0&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://unsus3.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8b94d0a5dfd58cc8 HTTP/1.1Host: unsus3.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: unsus3.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://unsus3.ru/oth/chameleon/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/6790c32b9fc9/api.js?onload=FWtH0&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1443474114:1724682356:UWnMflhYBlF3G5r6PBSA-i-TgJKuYKFZ0YjdJ7C7k6g/8b94d0a5dfd58cc8/7ca8387c7241903 HTTP/1.1Host: unsus3.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/vy90o/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8b94d0bcf88f1912&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/vy90o/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/vy90o/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8b94d0bcf88f1912&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/800444989:1724682368:aQBkt_iOI1Lq__a6BWxsoJ1ZjlbN5UhCGwAB5-l0SbQ/8b94d0bcf88f1912/a7aa7c4916f0fd2 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8b94d0bcf88f1912/1724685729207/HdxgaGxXSbDinjG HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/vy90o/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8b94d0bcf88f1912/1724685729207/HdxgaGxXSbDinjG HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8b94d0bcf88f1912/1724685729211/7d3fc29a8f0b301d4660429448de36850bca49a78945052a287298947036df94/RLZJoE9SxTmLXG4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/vy90o/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/800444989:1724682368:aQBkt_iOI1Lq__a6BWxsoJ1ZjlbN5UhCGwAB5-l0SbQ/8b94d0bcf88f1912/a7aa7c4916f0fd2 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/800444989:1724682368:aQBkt_iOI1Lq__a6BWxsoJ1ZjlbN5UhCGwAB5-l0SbQ/8b94d0bcf88f1912/a7aa7c4916f0fd2 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: unsus3.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://unsus3.ru/oth/chameleon/?__cf_chl_tk=IIvlPzgDN1L3Cwrkc5uTJikwSEORBN.Vd0gO3gmuCdk-1724685722-0.0.1.1-4585Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1443474114:1724682356:UWnMflhYBlF3G5r6PBSA-i-TgJKuYKFZ0YjdJ7C7k6g/8b94d0a5dfd58cc8/7ca8387c7241903 HTTP/1.1Host: unsus3.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: unsus3.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://unsus3.ru/oth/chameleon/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/organization_user_email_verifications?token=npv0kjeneci&opid=1033948&lrt=rmsqe55tykx&bf=bc07ae1cf7bbffb3bcd5bc7a10f031b8&ip=207.144.57.39&redirect=https://unsus3.ru/oth/chameleon/ HTTP/1.1Host: journalscene.secondstreetapp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/organization_user_email_verifications?token=npv0kjeneci&opid=1033948&lrt=rmsqe55tykx&bf=bc07ae1cf7bbffb3bcd5bc7a10f031b8&ip=207.144.57.39&redirect=https://unsus3.ru/oth/chameleon/ HTTP/1.1Host: journalscene.secondstreetapp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: journalscene.secondstreetapp.com
Source: global trafficDNS traffic detected: DNS query: unsus3.ru
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=o64hSCOYvp%2FGXtlXGONxdkkNRS8qdXsOhomzxLgleIH9I18rJ2A2FNB%2F6dDqXRrgN7VL6pMF%2FohK8wTfJdPMSSKydkhNAIXqTZKRfSqc1CSEQy49aJLAQFBnRvU%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 394Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 26 Aug 2024 15:22:01 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 26 Aug 2024 15:22:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 26 Aug 2024 15:22:04 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 26 Aug 2024 15:22:05 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 26 Aug 2024 15:22:06 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: RlK9mucH7K5W40RKS0t7vCrdMlwHUUlLJm4=$pYzbpXoAjXuFmY3fcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GiYxrvur7fJ115ZE%2FJkkYao80WrEXCq%2BrMvL2JHc8nx0lpu%2Ft0Do8RNA88UzJkAI54Cp4G%2FoCbMLxcBZFQBLOzhETTkM5Fe5Yd1HN7ISbF0VB9Mv3GLeiGsTFaI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8b94d0bc6f624288-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 26 Aug 2024 15:22:10 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: q6yFLqaPeL7Y5lHvYjnOosUcK7Cixq3qiR4=$taQJ595aT1Bkqbu/cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8b94d0d53ab28c99-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 26 Aug 2024 15:22:13 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: QeFCEFYqPWJcu45yZ1zsUUy3W+fJB5/QxtU=$Pn3T4nfnHO49Ss3yServer: cloudflareCF-RAY: 8b94d0eacc7b17e5-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 26 Aug 2024 15:22:33 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: w2HlvFSMMcyzKDpECjP8gYDBt9aOR+7ot2c=$6hOTYduk0e9WxrDJcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8b94d167fb941815-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 26 Aug 2024 15:22:34 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 26 Aug 2024 15:22:34 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: KPqllBXfUA/gjLxiIS/y+T6kyH391KGny/8=$gMDdal0vNlmRwm/QReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mCu97nCIa0UZ4XB6CeF7YU8guA19iwHkaXyxxM2rRJ5g0hq6uyJGDvXUiQ0pElEmX3t0tDNDy60lEzFS4n9RTHEYEItKyz5wqFtIfFCLcCWik5gj3Xh%2Fx%2B7n9sA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8b94d16c6c630f8b-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 26 Aug 2024 15:23:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.222.8.109:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.222.8.109:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: classification engineClassification label: mal48.win@20/9@18/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2388,i,12663669850938257592,17847392737640636186,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://journalscene.secondstreetapp.com/api/organization_user_email_verifications?token=npv0kjeneci&opid=1033948&lrt=rmsqe55tykx&bf=bc07ae1cf7bbffb3bcd5bc7a10f031b8&ip=207.144.57.39&redirect=https://unsus3.ru/oth/chameleon/#klongenecker@securustech.net"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2388,i,12663669850938257592,17847392737640636186,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1499157 URL: http://journalscene.seconds... Startdate: 26/08/2024 Architecture: WINDOWS Score: 48 24 Antivirus / Scanner detection for submitted sample 2->24 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49548 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 www.google.com 216.58.212.164, 443, 49741, 49783 GOOGLEUS United States 11->18 20 a.nel.cloudflare.com 35.190.80.1, 443, 49740, 49743 GOOGLEUS United States 11->20 22 4 other IPs or domains 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://journalscene.secondstreetapp.com/api/organization_user_email_verifications?token=npv0kjeneci&opid=1033948&lrt=rmsqe55tykx&bf=bc07ae1cf7bbffb3bcd5bc7a10f031b8&ip=207.144.57.39&redirect=https://unsus3.ru/oth/chameleon/#klongenecker@securustech.net0%Avira URL Cloudsafe
http://journalscene.secondstreetapp.com/api/organization_user_email_verifications?token=npv0kjeneci&opid=1033948&lrt=rmsqe55tykx&bf=bc07ae1cf7bbffb3bcd5bc7a10f031b8&ip=207.144.57.39&redirect=https://unsus3.ru/oth/chameleon/#klongenecker@securustech.net100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/800444989:1724682368:aQBkt_iOI1Lq__a6BWxsoJ1ZjlbN5UhCGwAB5-l0SbQ/8b94d0bcf88f1912/a7aa7c4916f0fd20%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=o64hSCOYvp%2FGXtlXGONxdkkNRS8qdXsOhomzxLgleIH9I18rJ2A2FNB%2F6dDqXRrgN7VL6pMF%2FohK8wTfJdPMSSKydkhNAIXqTZKRfSqc1CSEQy49aJLAQFBnRvU%3D0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8b94d0bcf88f1912/1724685729211/7d3fc29a8f0b301d4660429448de36850bca49a78945052a287298947036df94/RLZJoE9SxTmLXG40%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8b94d0bcf88f1912&lang=auto0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=8%2B6%2FE9OK4IOWPNfkR62IJ3Q5RLnMqPMQXwheQMIfjrBbAO75nd%2FG6WC9X9gdUdzZS648yv5iYnU9PkpvdDI6WDnhbLqTieXJv7DidkKaBbxb17lcEX0aI1ekQgw%3D0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8b94d0bcf88f1912/1724685729207/HdxgaGxXSbDinjG0%Avira URL Cloudsafe
https://unsus3.ru/oth/chameleon/0%Avira URL Cloudsafe
http://journalscene.secondstreetapp.com/api/organization_user_email_verifications?token=npv0kjeneci&opid=1033948&lrt=rmsqe55tykx&bf=bc07ae1cf7bbffb3bcd5bc7a10f031b8&ip=207.144.57.39&redirect=https://unsus3.ru/oth/chameleon/0%Avira URL Cloudsafe
https://unsus3.ru/favicon.ico0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=mCu97nCIa0UZ4XB6CeF7YU8guA19iwHkaXyxxM2rRJ5g0hq6uyJGDvXUiQ0pElEmX3t0tDNDy60lEzFS4n9RTHEYEItKyz5wqFtIfFCLcCWik5gj3Xh%2Fx%2B7n9sA%3D0%Avira URL Cloudsafe
https://unsus3.ru/cdn-cgi/challenge-platform/h/b/flow/ov1/1443474114:1724682356:UWnMflhYBlF3G5r6PBSA-i-TgJKuYKFZ0YjdJ7C7k6g/8b94d0a5dfd58cc8/7ca8387c72419030%Avira URL Cloudsafe
https://unsus3.ru/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8b94d0a5dfd58cc80%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    journalscene.secondstreetapp.com
    54.197.229.45
    truefalse
      unknown
      challenges.cloudflare.com
      104.18.94.41
      truefalse
        unknown
        www.google.com
        216.58.212.164
        truefalse
          unknown
          unsus3.ru
          104.21.91.69
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/800444989:1724682368:aQBkt_iOI1Lq__a6BWxsoJ1ZjlbN5UhCGwAB5-l0SbQ/8b94d0bcf88f1912/a7aa7c4916f0fd2false
              • Avira URL Cloud: safe
              unknown
              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8b94d0bcf88f1912&lang=autofalse
              • Avira URL Cloud: safe
              unknown
              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/vy90o/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/false
                unknown
                https://a.nel.cloudflare.com/report/v4?s=o64hSCOYvp%2FGXtlXGONxdkkNRS8qdXsOhomzxLgleIH9I18rJ2A2FNB%2F6dDqXRrgN7VL6pMF%2FohK8wTfJdPMSSKydkhNAIXqTZKRfSqc1CSEQy49aJLAQFBnRvU%3Dfalse
                • Avira URL Cloud: safe
                unknown
                https://unsus3.ru/favicon.icofalse
                • Avira URL Cloud: safe
                unknown
                https://unsus3.ru/oth/chameleon/false
                • Avira URL Cloud: safe
                unknown
                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8b94d0bcf88f1912/1724685729211/7d3fc29a8f0b301d4660429448de36850bca49a78945052a287298947036df94/RLZJoE9SxTmLXG4false
                • Avira URL Cloud: safe
                unknown
                https://unsus3.ru/oth/chameleon/#klongenecker@securustech.netfalse
                  unknown
                  https://a.nel.cloudflare.com/report/v4?s=8%2B6%2FE9OK4IOWPNfkR62IJ3Q5RLnMqPMQXwheQMIfjrBbAO75nd%2FG6WC9X9gdUdzZS648yv5iYnU9PkpvdDI6WDnhbLqTieXJv7DidkKaBbxb17lcEX0aI1ekQgw%3Dfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8b94d0bcf88f1912/1724685729207/HdxgaGxXSbDinjGfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://unsus3.ru/oth/chameleon/?__cf_chl_tk=IIvlPzgDN1L3Cwrkc5uTJikwSEORBN.Vd0gO3gmuCdk-1724685722-0.0.1.1-4585#klongenecker@securustech.netfalse
                    unknown
                    http://journalscene.secondstreetapp.com/api/organization_user_email_verifications?token=npv0kjeneci&opid=1033948&lrt=rmsqe55tykx&bf=bc07ae1cf7bbffb3bcd5bc7a10f031b8&ip=207.144.57.39&redirect=https://unsus3.ru/oth/chameleon/false
                    • Avira URL Cloud: safe
                    unknown
                    https://unsus3.ru/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8b94d0a5dfd58cc8false
                    • Avira URL Cloud: safe
                    unknown
                    https://unsus3.ru/cdn-cgi/challenge-platform/h/b/flow/ov1/1443474114:1724682356:UWnMflhYBlF3G5r6PBSA-i-TgJKuYKFZ0YjdJ7C7k6g/8b94d0a5dfd58cc8/7ca8387c7241903false
                    • Avira URL Cloud: safe
                    unknown
                    https://a.nel.cloudflare.com/report/v4?s=mCu97nCIa0UZ4XB6CeF7YU8guA19iwHkaXyxxM2rRJ5g0hq6uyJGDvXUiQ0pElEmX3t0tDNDy60lEzFS4n9RTHEYEItKyz5wqFtIfFCLcCWik5gj3Xh%2Fx%2B7n9sA%3Dfalse
                    • Avira URL Cloud: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    54.197.229.45
                    journalscene.secondstreetapp.comUnited States
                    14618AMAZON-AESUSfalse
                    216.58.212.164
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    104.18.94.41
                    challenges.cloudflare.comUnited States
                    13335CLOUDFLARENETUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    172.67.211.90
                    unknownUnited States
                    13335CLOUDFLARENETUSfalse
                    35.190.80.1
                    a.nel.cloudflare.comUnited States
                    15169GOOGLEUSfalse
                    104.21.91.69
                    unsus3.ruUnited States
                    13335CLOUDFLARENETUSfalse
                    IP
                    192.168.2.4
                    Joe Sandbox version:40.0.0 Tourmaline
                    Analysis ID:1499157
                    Start date and time:2024-08-26 17:21:05 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 3m 15s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:http://journalscene.secondstreetapp.com/api/organization_user_email_verifications?token=npv0kjeneci&opid=1033948&lrt=rmsqe55tykx&bf=bc07ae1cf7bbffb3bcd5bc7a10f031b8&ip=207.144.57.39&redirect=https://unsus3.ru/oth/chameleon/#klongenecker@securustech.net
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:9
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal48.win@20/9@18/8
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 142.250.186.67, 216.58.206.46, 66.102.1.84, 34.104.35.123, 20.12.23.50, 88.221.110.91, 2.16.100.168, 192.229.221.95, 20.3.187.198, 13.95.31.18, 142.250.181.227, 142.250.186.131
                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtSetInformationFile calls found.
                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    • VT rate limit hit for: http://journalscene.secondstreetapp.com/api/organization_user_email_verifications?token=npv0kjeneci&amp;opid=1033948&amp;lrt=rmsqe55tykx&amp;bf=bc07ae1cf7bbffb3bcd5bc7a10f031b8&amp;ip=207.144.57.39&amp;redirect=https://unsus3.ru/oth/chameleon/#klongenecker@securustech.net
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (45034)
                    Category:downloaded
                    Size (bytes):45035
                    Entropy (8bit):5.400557193761079
                    Encrypted:false
                    SSDEEP:768:oCD98WxH5PbdrKAY+2HtedqdRQgFiIonqIjaEzY+iBggUydRm1TPjXk/bYjf+cd6:/xH5PbdrZkygk7qIjDgUjJY
                    MD5:C4D5335B2B69C6998EE34F5F7B3E246F
                    SHA1:AF0AE01ECCEE153877976D5C7D6500AA9C380B60
                    SHA-256:7EDA47B0C02C44BDAA43A5B14857F1257DDBD620B0397C32AA3AE8BAF769AB55
                    SHA-512:1C62C5D29C56848C258701F2E6B39E2152A3CACEB2C96F19ADB8542FDCC233F42BD0FAE9D03C8EA04F6B4490D0B69FD24F62B6D18A14A31D87E24906CFC88C58
                    Malicious:false
                    Reputation:low
                    URL:https://challenges.cloudflare.com/turnstile/v0/b/6790c32b9fc9/api.js?onload=FWtH0&render=explicit
                    Preview:"use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);function g(p){St(u,o,c,g,_,"next",p)}function _(p){St(u,o,c,g,_,"throw",p)}g(void 0)})}}function P(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):P(e,r)}function Oe(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Ce(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Oe(e,c,a[c])})}return e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (45034)
                    Category:dropped
                    Size (bytes):45035
                    Entropy (8bit):5.400557193761079
                    Encrypted:false
                    SSDEEP:768:oCD98WxH5PbdrKAY+2HtedqdRQgFiIonqIjaEzY+iBggUydRm1TPjXk/bYjf+cd6:/xH5PbdrZkygk7qIjDgUjJY
                    MD5:C4D5335B2B69C6998EE34F5F7B3E246F
                    SHA1:AF0AE01ECCEE153877976D5C7D6500AA9C380B60
                    SHA-256:7EDA47B0C02C44BDAA43A5B14857F1257DDBD620B0397C32AA3AE8BAF769AB55
                    SHA-512:1C62C5D29C56848C258701F2E6B39E2152A3CACEB2C96F19ADB8542FDCC233F42BD0FAE9D03C8EA04F6B4490D0B69FD24F62B6D18A14A31D87E24906CFC88C58
                    Malicious:false
                    Reputation:low
                    Preview:"use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);function g(p){St(u,o,c,g,_,"next",p)}function _(p){St(u,o,c,g,_,"throw",p)}g(void 0)})}}function P(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):P(e,r)}function Oe(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Ce(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Oe(e,c,a[c])})}return e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 69 x 4, 8-bit/color RGB, non-interlaced
                    Category:dropped
                    Size (bytes):61
                    Entropy (8bit):4.002585360278504
                    Encrypted:false
                    SSDEEP:3:yionv//thPlut2yxl/k4E08up:6v/lhPS7Tp
                    MD5:D039142586E6B2145A2910F3D9C43165
                    SHA1:81D6ABE40799BC274A4DC53CF61F0DD2704E5DDF
                    SHA-256:AF27B297D7E5540FDCAD8C24D790F454B497AAA12E6378701A2281AD9276CBF9
                    SHA-512:E58669F759F81EEC7AB513908445F82C601C9089767A5065CF682A7A89753237EFFE7452EE90AB1E3438ADE0048EEB0254A2C92E01D9DD861365A41F09A0C8D6
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...E.........W.e.....IDAT.....$.....IEND.B`.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 69 x 4, 8-bit/color RGB, non-interlaced
                    Category:downloaded
                    Size (bytes):61
                    Entropy (8bit):4.002585360278504
                    Encrypted:false
                    SSDEEP:3:yionv//thPlut2yxl/k4E08up:6v/lhPS7Tp
                    MD5:D039142586E6B2145A2910F3D9C43165
                    SHA1:81D6ABE40799BC274A4DC53CF61F0DD2704E5DDF
                    SHA-256:AF27B297D7E5540FDCAD8C24D790F454B497AAA12E6378701A2281AD9276CBF9
                    SHA-512:E58669F759F81EEC7AB513908445F82C601C9089767A5065CF682A7A89753237EFFE7452EE90AB1E3438ADE0048EEB0254A2C92E01D9DD861365A41F09A0C8D6
                    Malicious:false
                    Reputation:low
                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8b94d0bcf88f1912/1724685729207/HdxgaGxXSbDinjG
                    Preview:.PNG........IHDR...E.........W.e.....IDAT.....$.....IEND.B`.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                    Category:dropped
                    Size (bytes):61
                    Entropy (8bit):3.990210155325004
                    Encrypted:false
                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                    Category:downloaded
                    Size (bytes):61
                    Entropy (8bit):3.990210155325004
                    Encrypted:false
                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                    Malicious:false
                    Reputation:low
                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                    No static file info

                    Download Network PCAP: filteredfull

                    • Total Packets: 723
                    • 443 (HTTPS)
                    • 80 (HTTP)
                    • 53 (DNS)
                    TimestampSource PortDest PortSource IPDest IP
                    Aug 26, 2024 17:21:49.627830982 CEST49675443192.168.2.4173.222.162.32
                    Aug 26, 2024 17:21:59.237113953 CEST49675443192.168.2.4173.222.162.32
                    Aug 26, 2024 17:21:59.922894001 CEST4973580192.168.2.454.197.229.45
                    Aug 26, 2024 17:21:59.923526049 CEST4973680192.168.2.454.197.229.45
                    Aug 26, 2024 17:21:59.927711010 CEST804973554.197.229.45192.168.2.4
                    Aug 26, 2024 17:21:59.927788019 CEST4973580192.168.2.454.197.229.45
                    Aug 26, 2024 17:21:59.927922964 CEST4973580192.168.2.454.197.229.45
                    Aug 26, 2024 17:21:59.928278923 CEST804973654.197.229.45192.168.2.4
                    Aug 26, 2024 17:21:59.928333998 CEST4973680192.168.2.454.197.229.45
                    Aug 26, 2024 17:21:59.932672977 CEST804973554.197.229.45192.168.2.4
                    Aug 26, 2024 17:22:00.427629948 CEST804973554.197.229.45192.168.2.4
                    Aug 26, 2024 17:22:00.477794886 CEST4973580192.168.2.454.197.229.45
                    Aug 26, 2024 17:22:00.527517080 CEST49739443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:00.527554035 CEST44349739104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:00.527623892 CEST49739443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:00.527844906 CEST49739443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:00.527858973 CEST44349739104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:00.993818998 CEST44349739104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:00.995129108 CEST49739443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:00.995152950 CEST44349739104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:00.996196985 CEST44349739104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:00.996259928 CEST49739443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:00.999196053 CEST49739443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:00.999258995 CEST44349739104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:00.999806881 CEST49739443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:00.999811888 CEST44349739104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:01.049474955 CEST49739443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:01.125386000 CEST44349739104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:01.125472069 CEST44349739104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:01.125500917 CEST44349739104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:01.125514030 CEST49739443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:01.125529051 CEST44349739104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:01.125560045 CEST44349739104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:01.125564098 CEST49739443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:01.125570059 CEST44349739104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:01.125597954 CEST49739443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:01.125602961 CEST44349739104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:01.126071930 CEST44349739104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:01.126115084 CEST49739443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:01.126120090 CEST44349739104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:01.128453016 CEST44349739104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:01.128495932 CEST49739443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:01.128501892 CEST44349739104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:01.177016973 CEST49739443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:01.177026033 CEST44349739104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:01.212457895 CEST44349739104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:01.212505102 CEST49739443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:01.212512016 CEST44349739104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:01.212543964 CEST44349739104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:01.212584972 CEST49739443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:01.462382078 CEST49739443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:01.462414026 CEST44349739104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:01.559464931 CEST49740443192.168.2.435.190.80.1
                    Aug 26, 2024 17:22:01.559509039 CEST4434974035.190.80.1192.168.2.4
                    Aug 26, 2024 17:22:01.559562922 CEST49740443192.168.2.435.190.80.1
                    Aug 26, 2024 17:22:01.559981108 CEST49740443192.168.2.435.190.80.1
                    Aug 26, 2024 17:22:01.559992075 CEST4434974035.190.80.1192.168.2.4
                    Aug 26, 2024 17:22:01.597528934 CEST4973580192.168.2.454.197.229.45
                    Aug 26, 2024 17:22:01.606209993 CEST804973554.197.229.45192.168.2.4
                    Aug 26, 2024 17:22:01.733897924 CEST804973554.197.229.45192.168.2.4
                    Aug 26, 2024 17:22:01.787432909 CEST4973580192.168.2.454.197.229.45
                    Aug 26, 2024 17:22:01.850145102 CEST49741443192.168.2.4216.58.212.164
                    Aug 26, 2024 17:22:01.850182056 CEST44349741216.58.212.164192.168.2.4
                    Aug 26, 2024 17:22:01.850239992 CEST49741443192.168.2.4216.58.212.164
                    Aug 26, 2024 17:22:01.850819111 CEST49741443192.168.2.4216.58.212.164
                    Aug 26, 2024 17:22:01.850830078 CEST44349741216.58.212.164192.168.2.4
                    Aug 26, 2024 17:22:01.853513002 CEST49742443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:01.853543043 CEST44349742104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:01.853596926 CEST49742443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:01.854172945 CEST49742443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:01.854183912 CEST44349742104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:02.024692059 CEST4434974035.190.80.1192.168.2.4
                    Aug 26, 2024 17:22:02.025002956 CEST49740443192.168.2.435.190.80.1
                    Aug 26, 2024 17:22:02.025021076 CEST4434974035.190.80.1192.168.2.4
                    Aug 26, 2024 17:22:02.026038885 CEST4434974035.190.80.1192.168.2.4
                    Aug 26, 2024 17:22:02.026110888 CEST49740443192.168.2.435.190.80.1
                    Aug 26, 2024 17:22:02.027348042 CEST49740443192.168.2.435.190.80.1
                    Aug 26, 2024 17:22:02.027411938 CEST4434974035.190.80.1192.168.2.4
                    Aug 26, 2024 17:22:02.027786970 CEST49740443192.168.2.435.190.80.1
                    Aug 26, 2024 17:22:02.027793884 CEST4434974035.190.80.1192.168.2.4
                    Aug 26, 2024 17:22:02.080106974 CEST49740443192.168.2.435.190.80.1
                    Aug 26, 2024 17:22:02.150137901 CEST4434974035.190.80.1192.168.2.4
                    Aug 26, 2024 17:22:02.150410891 CEST4434974035.190.80.1192.168.2.4
                    Aug 26, 2024 17:22:02.150465012 CEST49740443192.168.2.435.190.80.1
                    Aug 26, 2024 17:22:02.150691032 CEST49740443192.168.2.435.190.80.1
                    Aug 26, 2024 17:22:02.150707006 CEST4434974035.190.80.1192.168.2.4
                    Aug 26, 2024 17:22:02.150717974 CEST49740443192.168.2.435.190.80.1
                    Aug 26, 2024 17:22:02.150746107 CEST49740443192.168.2.435.190.80.1
                    Aug 26, 2024 17:22:02.151632071 CEST49743443192.168.2.435.190.80.1
                    Aug 26, 2024 17:22:02.151650906 CEST4434974335.190.80.1192.168.2.4
                    Aug 26, 2024 17:22:02.151810884 CEST49743443192.168.2.435.190.80.1
                    Aug 26, 2024 17:22:02.152328968 CEST49743443192.168.2.435.190.80.1
                    Aug 26, 2024 17:22:02.152338982 CEST4434974335.190.80.1192.168.2.4
                    Aug 26, 2024 17:22:02.470777988 CEST44349742104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:02.471056938 CEST49742443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:02.471072912 CEST44349742104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:02.471432924 CEST44349742104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:02.471719027 CEST49744443192.168.2.423.222.8.109
                    Aug 26, 2024 17:22:02.471740961 CEST4434974423.222.8.109192.168.2.4
                    Aug 26, 2024 17:22:02.471822023 CEST49744443192.168.2.423.222.8.109
                    Aug 26, 2024 17:22:02.472148895 CEST49742443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:02.472206116 CEST44349742104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:02.472369909 CEST49742443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:02.473664045 CEST49744443192.168.2.423.222.8.109
                    Aug 26, 2024 17:22:02.473675013 CEST4434974423.222.8.109192.168.2.4
                    Aug 26, 2024 17:22:02.499336004 CEST44349741216.58.212.164192.168.2.4
                    Aug 26, 2024 17:22:02.499536991 CEST49741443192.168.2.4216.58.212.164
                    Aug 26, 2024 17:22:02.499557972 CEST44349741216.58.212.164192.168.2.4
                    Aug 26, 2024 17:22:02.500660896 CEST44349741216.58.212.164192.168.2.4
                    Aug 26, 2024 17:22:02.500715017 CEST49741443192.168.2.4216.58.212.164
                    Aug 26, 2024 17:22:02.512492895 CEST44349742104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:02.602907896 CEST44349742104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:02.602978945 CEST44349742104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:02.603017092 CEST44349742104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:02.603046894 CEST49742443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:02.603049040 CEST44349742104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:02.603059053 CEST44349742104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:02.603091955 CEST49742443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:02.603097916 CEST44349742104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:02.603133917 CEST49742443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:02.603343010 CEST44349742104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:02.603401899 CEST44349742104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:02.603440046 CEST49742443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:02.603446007 CEST44349742104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:02.604501009 CEST44349742104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:02.604543924 CEST49742443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:02.604548931 CEST44349742104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:02.625325918 CEST4434974335.190.80.1192.168.2.4
                    Aug 26, 2024 17:22:02.625523090 CEST49743443192.168.2.435.190.80.1
                    Aug 26, 2024 17:22:02.625544071 CEST4434974335.190.80.1192.168.2.4
                    Aug 26, 2024 17:22:02.625870943 CEST4434974335.190.80.1192.168.2.4
                    Aug 26, 2024 17:22:02.626158953 CEST49743443192.168.2.435.190.80.1
                    Aug 26, 2024 17:22:02.626224995 CEST4434974335.190.80.1192.168.2.4
                    Aug 26, 2024 17:22:02.626322985 CEST49743443192.168.2.435.190.80.1
                    Aug 26, 2024 17:22:02.654973984 CEST49742443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:02.668498993 CEST4434974335.190.80.1192.168.2.4
                    Aug 26, 2024 17:22:02.682202101 CEST49741443192.168.2.4216.58.212.164
                    Aug 26, 2024 17:22:02.682337999 CEST44349741216.58.212.164192.168.2.4
                    Aug 26, 2024 17:22:02.693506002 CEST44349742104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:02.693561077 CEST44349742104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:02.693591118 CEST44349742104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:02.693639994 CEST49742443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:02.693649054 CEST44349742104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:02.693679094 CEST44349742104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:02.693690062 CEST49742443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:02.693721056 CEST49742443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:02.696304083 CEST49742443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:02.696316957 CEST44349742104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:02.723921061 CEST49741443192.168.2.4216.58.212.164
                    Aug 26, 2024 17:22:02.723932981 CEST44349741216.58.212.164192.168.2.4
                    Aug 26, 2024 17:22:02.767762899 CEST4434974335.190.80.1192.168.2.4
                    Aug 26, 2024 17:22:02.768174887 CEST4434974335.190.80.1192.168.2.4
                    Aug 26, 2024 17:22:02.768214941 CEST49743443192.168.2.435.190.80.1
                    Aug 26, 2024 17:22:02.769222975 CEST49741443192.168.2.4216.58.212.164
                    Aug 26, 2024 17:22:02.769730091 CEST49743443192.168.2.435.190.80.1
                    Aug 26, 2024 17:22:02.769745111 CEST4434974335.190.80.1192.168.2.4
                    Aug 26, 2024 17:22:02.785696030 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:02.785717010 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:02.785875082 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:02.786206007 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:02.786212921 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:02.997526884 CEST4434974423.222.8.109192.168.2.4
                    Aug 26, 2024 17:22:02.997623920 CEST49744443192.168.2.423.222.8.109
                    Aug 26, 2024 17:22:03.008965015 CEST49744443192.168.2.423.222.8.109
                    Aug 26, 2024 17:22:03.008997917 CEST4434974423.222.8.109192.168.2.4
                    Aug 26, 2024 17:22:03.009246111 CEST4434974423.222.8.109192.168.2.4
                    Aug 26, 2024 17:22:03.056406975 CEST49744443192.168.2.423.222.8.109
                    Aug 26, 2024 17:22:03.225784063 CEST49744443192.168.2.423.222.8.109
                    Aug 26, 2024 17:22:03.255132914 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.264303923 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.264326096 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.264694929 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.265855074 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.265916109 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.266200066 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.272496939 CEST4434974423.222.8.109192.168.2.4
                    Aug 26, 2024 17:22:03.312500954 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.352874994 CEST4434974423.222.8.109192.168.2.4
                    Aug 26, 2024 17:22:03.353166103 CEST4434974423.222.8.109192.168.2.4
                    Aug 26, 2024 17:22:03.353223085 CEST49744443192.168.2.423.222.8.109
                    Aug 26, 2024 17:22:03.388284922 CEST49744443192.168.2.423.222.8.109
                    Aug 26, 2024 17:22:03.388351917 CEST4434974423.222.8.109192.168.2.4
                    Aug 26, 2024 17:22:03.388408899 CEST49744443192.168.2.423.222.8.109
                    Aug 26, 2024 17:22:03.388422012 CEST4434974423.222.8.109192.168.2.4
                    Aug 26, 2024 17:22:03.420440912 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.420495033 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.420530081 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.420573950 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.420588017 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.420623064 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.420660973 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.420666933 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.420705080 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.420990944 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.422251940 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.422285080 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.422316074 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.422343969 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.422353029 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.422363043 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.455590963 CEST49746443192.168.2.423.222.8.109
                    Aug 26, 2024 17:22:03.455625057 CEST4434974623.222.8.109192.168.2.4
                    Aug 26, 2024 17:22:03.455729961 CEST49746443192.168.2.423.222.8.109
                    Aug 26, 2024 17:22:03.456505060 CEST49746443192.168.2.423.222.8.109
                    Aug 26, 2024 17:22:03.456515074 CEST4434974623.222.8.109192.168.2.4
                    Aug 26, 2024 17:22:03.471261024 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.471266985 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.509072065 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.509102106 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.509121895 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.509128094 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.509155989 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.509172916 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.509180069 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.509305954 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.509474039 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.509531021 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.509637117 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.509643078 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.510087013 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.510137081 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.510143042 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.510344028 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.510385036 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.510390043 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.510412931 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.510452032 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.510457993 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.511233091 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.511271954 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.511328936 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.511349916 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.511354923 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.511368990 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.512095928 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.512130022 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.512134075 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.512139082 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.512172937 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.512186050 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.567147017 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.567153931 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.597600937 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.597641945 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.597649097 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.597726107 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.597759008 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.597795963 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.597800970 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.597839117 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.597875118 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.597878933 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.597887993 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.597913980 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.597918034 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.597924948 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.597942114 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.597954035 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.597968102 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.597971916 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.597985983 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.598756075 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.598797083 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.598798990 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.598807096 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.598831892 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.598866940 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.598902941 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.598906994 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.598916054 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.598944902 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.599535942 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.599601984 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.599607944 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.599694967 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.686486959 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.686542034 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.686542988 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.686552048 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.686585903 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:03.686590910 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.686619997 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:03.686659098 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:04.006724119 CEST4434974623.222.8.109192.168.2.4
                    Aug 26, 2024 17:22:04.006808043 CEST49746443192.168.2.423.222.8.109
                    Aug 26, 2024 17:22:04.091867924 CEST49745443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:04.091906071 CEST44349745104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:04.156909943 CEST49746443192.168.2.423.222.8.109
                    Aug 26, 2024 17:22:04.156939030 CEST4434974623.222.8.109192.168.2.4
                    Aug 26, 2024 17:22:04.157212973 CEST4434974623.222.8.109192.168.2.4
                    Aug 26, 2024 17:22:04.158457994 CEST49746443192.168.2.423.222.8.109
                    Aug 26, 2024 17:22:04.181283951 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.181328058 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.181385994 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.182347059 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.182363987 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.188788891 CEST49748443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:04.188815117 CEST44349748104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:04.188910961 CEST49748443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:04.189227104 CEST49748443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:04.189235926 CEST44349748104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:04.200505018 CEST4434974623.222.8.109192.168.2.4
                    Aug 26, 2024 17:22:04.285476923 CEST4434974623.222.8.109192.168.2.4
                    Aug 26, 2024 17:22:04.285542965 CEST4434974623.222.8.109192.168.2.4
                    Aug 26, 2024 17:22:04.285614014 CEST49746443192.168.2.423.222.8.109
                    Aug 26, 2024 17:22:04.286235094 CEST49746443192.168.2.423.222.8.109
                    Aug 26, 2024 17:22:04.286252022 CEST4434974623.222.8.109192.168.2.4
                    Aug 26, 2024 17:22:04.286263943 CEST49746443192.168.2.423.222.8.109
                    Aug 26, 2024 17:22:04.286269903 CEST4434974623.222.8.109192.168.2.4
                    Aug 26, 2024 17:22:04.640891075 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.641136885 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.641155005 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.642242908 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.642297983 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.650345087 CEST44349748104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:04.650556087 CEST49748443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:04.650571108 CEST44349748104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:04.650937080 CEST44349748104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:04.651411057 CEST49748443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:04.651479959 CEST44349748104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:04.651556969 CEST49748443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:04.696487904 CEST44349748104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:04.718986988 CEST49749443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:04.719019890 CEST44349749104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:04.719166994 CEST49749443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:04.725141048 CEST49749443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:04.725153923 CEST44349749104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:04.778156996 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.778337955 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.779588938 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.779603004 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.797930956 CEST44349748104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:04.798074007 CEST44349748104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:04.798108101 CEST44349748104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:04.798141003 CEST44349748104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:04.798158884 CEST49748443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:04.798176050 CEST44349748104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:04.798194885 CEST49748443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:04.798226118 CEST44349748104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:04.798255920 CEST44349748104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:04.798261881 CEST49748443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:04.798266888 CEST44349748104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:04.798301935 CEST49748443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:04.798305988 CEST44349748104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:04.798590899 CEST44349748104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:04.798634052 CEST49748443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:04.798636913 CEST44349748104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:04.798650026 CEST44349748104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:04.798696041 CEST49748443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:04.802851915 CEST49748443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:04.802901983 CEST44349748104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:04.802953959 CEST49748443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:04.820136070 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.881783962 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.881896973 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.881932974 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.881944895 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.881958008 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.882004976 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.882011890 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.882018089 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.882064104 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.882070065 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.883061886 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.883099079 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.883126974 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.883153915 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.883162975 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.883182049 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.918764114 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:04.918786049 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:04.918840885 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:04.919572115 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:04.919583082 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:04.924197912 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.924207926 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.969005108 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.969039917 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.969067097 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.969078064 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.969114065 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.969116926 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.969125032 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.969162941 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.969170094 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.969441891 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.969484091 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.969490051 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.969527006 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.969564915 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.969571114 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.969608068 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.969656944 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.969677925 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.969685078 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.969749928 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.970386982 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.970448971 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.970479012 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.970494032 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.970500946 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.970537901 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.970541000 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.970556021 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.970594883 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.971465111 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.971525908 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.971574068 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.971582890 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.971592903 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.971748114 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.974893093 CEST49747443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:04.974910975 CEST44349747104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:04.991935968 CEST49751443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:04.991961956 CEST44349751104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:04.992046118 CEST49751443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:04.992342949 CEST49751443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:04.992352009 CEST44349751104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.009800911 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.009888887 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.010047913 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.010375023 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.010405064 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.202028990 CEST44349749104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.202693939 CEST49749443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.202707052 CEST44349749104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.203712940 CEST44349749104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.203797102 CEST49749443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.206172943 CEST49749443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.206232071 CEST44349749104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.206692934 CEST49749443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.206692934 CEST49749443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.206702948 CEST44349749104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.206727028 CEST44349749104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.252654076 CEST49749443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.358983040 CEST44349749104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.359023094 CEST44349749104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.359051943 CEST44349749104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.359085083 CEST44349749104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.359088898 CEST49749443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.359096050 CEST44349749104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.359149933 CEST49749443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.359157085 CEST44349749104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.359189987 CEST44349749104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.359227896 CEST49749443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.359241962 CEST44349749104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.359291077 CEST49749443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.359347105 CEST44349749104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.359658957 CEST44349749104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.359715939 CEST49749443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.359724045 CEST44349749104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.365139008 CEST44349749104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.365190983 CEST49749443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.365197897 CEST44349749104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.383007050 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.383291006 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.383304119 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.384319067 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.384387970 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.384985924 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.385035038 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.385446072 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.385452032 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.408931971 CEST49749443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.439788103 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.454992056 CEST44349749104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.455091000 CEST44349749104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.455142975 CEST49749443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.460067987 CEST44349751104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.465487003 CEST49751443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.465507030 CEST44349751104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.465882063 CEST44349751104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.465931892 CEST49749443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.465949059 CEST44349749104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.467690945 CEST49751443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.467753887 CEST44349751104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.488343954 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.518349886 CEST49751443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.530419111 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.530469894 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.530508041 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.530541897 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.530550003 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.530560970 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.530602932 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.530615091 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.530622005 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.530644894 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.531253099 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.531284094 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.531306028 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.531312943 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.531366110 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.535595894 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.535672903 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.535865068 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.535871983 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.535933971 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.589371920 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.592119932 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.592154980 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.593321085 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.593393087 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.593523979 CEST49751443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.594985962 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.595077991 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.596394062 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.596412897 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.615362883 CEST49753443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.615391016 CEST44349753172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.615494013 CEST49753443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.615669966 CEST49753443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.615680933 CEST44349753172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.617433071 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.617492914 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.617539883 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.617609024 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.617615938 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.617748976 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.617839098 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.617894888 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.617960930 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.617985964 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.617993116 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.618029118 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.618736982 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.618802071 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.618859053 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.618863106 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.618892908 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.618933916 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.618938923 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.620080948 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.620115042 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.620138884 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.620143890 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.620182991 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.620187998 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.620359898 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.620388031 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.620398045 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.620402098 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.620444059 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.620665073 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.621598959 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.621653080 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.621659994 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.636502028 CEST44349751104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.642947912 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.642976999 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.643038988 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.643270016 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.643868923 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.643882036 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.673949957 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.673959017 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.699763060 CEST44349751104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.699861050 CEST44349751104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.699893951 CEST44349751104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.699911118 CEST49751443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.699923038 CEST44349751104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.699963093 CEST49751443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.699968100 CEST44349751104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.700016975 CEST44349751104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.700056076 CEST49751443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.700061083 CEST44349751104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.700496912 CEST44349751104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.700529099 CEST44349751104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.700539112 CEST49751443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.700544119 CEST44349751104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.700579882 CEST49751443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.704298019 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.704332113 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.704340935 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.704346895 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.704394102 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.704451084 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.704595089 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.704601049 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.704629898 CEST44349751104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.704638004 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.704646111 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.705405951 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.705435991 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.705459118 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.705463886 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.705477953 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.705501080 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.705506086 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.705517054 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.705538034 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.706327915 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.706382036 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.706409931 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.706444025 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.706450939 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.706454992 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.706479073 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.706940889 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.706995010 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.707026958 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.707043886 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.707063913 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.707073927 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.707123041 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.707165956 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.707165956 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.707170963 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.707185984 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.707231045 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.707237959 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.707276106 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.707284927 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.707288980 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.707323074 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.707328081 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.707350016 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.707370996 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.707398891 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.707545996 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.707592964 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.707636118 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.707658052 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.707779884 CEST49750443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:05.707789898 CEST44349750172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:05.711627960 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.711798906 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.711816072 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.752070904 CEST49751443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.752078056 CEST44349751104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.752119064 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.788486958 CEST44349751104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.788522005 CEST44349751104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.788589001 CEST49751443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.788598061 CEST44349751104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.788635015 CEST44349751104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.788635015 CEST49751443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.790832043 CEST49751443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.795089960 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.795205116 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.795237064 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.795268059 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.795312881 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.795363903 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.795628071 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.795686960 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.795715094 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.795763969 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.795778036 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.795840025 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.796075106 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.796109915 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.796149015 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.796175003 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.796192884 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.796211958 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.796236038 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.796966076 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.797008038 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.797015905 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.797029972 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.797070026 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.797081947 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.797096014 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.797147036 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.797158957 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.797924995 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.797955990 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.797985077 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.797998905 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.798024893 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:05.798068047 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.804620028 CEST49751443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:05.804639101 CEST44349751104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:05.806660891 CEST49752443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:05.806698084 CEST44349752104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.072303057 CEST44349753172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:06.072559118 CEST49753443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:06.072571993 CEST44349753172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:06.072892904 CEST44349753172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:06.073519945 CEST49753443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:06.073601007 CEST44349753172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:06.073846102 CEST49753443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:06.120505095 CEST44349753172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:06.126446009 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.132477999 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.132502079 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.133511066 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.133583069 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.180104017 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.180210114 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.182455063 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.182466984 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.204065084 CEST44349753172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:06.204140902 CEST44349753172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:06.204204082 CEST49753443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:06.236460924 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.300239086 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.300316095 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.300349951 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.300374031 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.300393105 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.300406933 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.300434113 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.300468922 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.300514936 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.300520897 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.300848007 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.301460028 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.301492929 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.301506042 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.301512957 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.301533937 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.361452103 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.361458063 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.392038107 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.392074108 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.392185926 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.392219067 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.392225027 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.392277956 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.392338991 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.392400026 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.392429113 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.392472982 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.392483950 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.392523050 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.393018007 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.393068075 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.393101931 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.393131971 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.393146992 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.393155098 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.393168926 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.394145012 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.394172907 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.394205093 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.394220114 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.394227028 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.394243002 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.394288063 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.394785881 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.394823074 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.394834995 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.394840956 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.394861937 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.394872904 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.394906998 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.394953966 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.394961119 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.395000935 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.395612955 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.439856052 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.484525919 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.484642982 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.484688997 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.484714031 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.484724045 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.484735012 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.484765053 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.484771967 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.484790087 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.484926939 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.484982967 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.484989882 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.485030890 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.485347986 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.485457897 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.485507965 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.485513926 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.485552073 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.485903978 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.485949039 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.485981941 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.486027002 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.486032009 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.486054897 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:06.486073017 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.486102104 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.513017893 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.518838882 CEST49753443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:06.518852949 CEST44349753172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:06.521934986 CEST49754443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:06.521945000 CEST44349754104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:07.472852945 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:07.472903013 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:07.472951889 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:07.473781109 CEST49757443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:07.473843098 CEST44349757104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:07.473900080 CEST49757443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:07.476229906 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:07.476244926 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:07.476823092 CEST49757443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:07.476839066 CEST44349757104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:07.958996058 CEST44349757104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:07.959023952 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.053304911 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.084563017 CEST49757443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.092974901 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.092983961 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.093184948 CEST49757443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.093214989 CEST44349757104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.093389034 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.093606949 CEST44349757104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.093950987 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.094027042 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.094325066 CEST49757443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.094407082 CEST44349757104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.094530106 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.094769001 CEST49757443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.136502981 CEST44349757104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.136504889 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.199656010 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.199701071 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.199737072 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.199740887 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.199755907 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.199791908 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.199798107 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.199842930 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.199878931 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.199879885 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.199889898 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.199928045 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.199934959 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.200391054 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.200426102 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.200433016 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.200440884 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.200484991 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.204344034 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.205322981 CEST44349757104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.205389023 CEST44349757104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.205459118 CEST49757443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.216967106 CEST49757443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.217016935 CEST44349757104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.221688986 CEST49758443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.221739054 CEST44349758104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.221836090 CEST49758443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.222027063 CEST49758443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.222059965 CEST44349758104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.244831085 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.290219069 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.290296078 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.290328979 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.290338993 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.290349960 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.290385962 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.290391922 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.290419102 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.290456057 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.290460110 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.290468931 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.290503979 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.290510893 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.291234970 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.291265011 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.291277885 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.291284084 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.291321993 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.291327953 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.291363001 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.291402102 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.291409016 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.292105913 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.292143106 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.292150021 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.292232990 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.292265892 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.292270899 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.292279959 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.292313099 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.293070078 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.293140888 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.293176889 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.293181896 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.293190956 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.293231964 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.293237925 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.350162983 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.380824089 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.380873919 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.380904913 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.380918980 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.380934000 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.380944967 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.380973101 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.380979061 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.380995989 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.381618977 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.381649017 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.381661892 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.381671906 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.381691933 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.381896019 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.381943941 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.381951094 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.381989002 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.382283926 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.382328033 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.382360935 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.382414103 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.383146048 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.383193970 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.383236885 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.383280039 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.384064913 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.384110928 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.384157896 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.384202003 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.384203911 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.384211063 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.384241104 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.385119915 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.385154963 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.385170937 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.385178089 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.385200024 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.385925055 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.385971069 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.385977030 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.386019945 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.433248997 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.433301926 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.471246004 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.471301079 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.471441984 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.471482992 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.471488953 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.471509933 CEST44349756104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.471550941 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.471550941 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.471568108 CEST49756443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.474457026 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.474473000 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.474535942 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.474715948 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.474729061 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.638830900 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.638894081 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.638948917 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.639188051 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.639200926 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.683804989 CEST44349758104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.684190989 CEST49758443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.684227943 CEST44349758104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.684581995 CEST44349758104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.685086966 CEST49758443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.685153008 CEST44349758104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.685427904 CEST49758443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.732497931 CEST44349758104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.838645935 CEST44349758104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.838711023 CEST44349758104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.838766098 CEST49758443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.839948893 CEST49758443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.839968920 CEST44349758104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.980868101 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.987407923 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:08.987431049 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:08.987773895 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.049588919 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.055324078 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.055412054 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.055551052 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.100505114 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.136627913 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.137253046 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.137274027 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.137609005 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.139250994 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.139312983 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.139411926 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.139411926 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.139436960 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.149461985 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.162075996 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.162115097 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.163155079 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.163167953 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.166812897 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.166858912 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.166883945 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.166891098 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.167198896 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.167205095 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.171561003 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.171595097 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.171624899 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.171650887 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.171660900 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.171686888 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.176301956 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.176459074 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.176465988 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.254640102 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.254642010 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.254656076 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.254728079 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.254903078 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.254911900 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.259439945 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.259474993 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.259502888 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.259912014 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.259918928 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.264245987 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.264342070 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.264372110 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.264405966 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.264431953 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.264441013 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.264451981 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.264642000 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.268963099 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.269177914 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.269361973 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.269375086 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.273827076 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.273880005 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.273907900 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.273920059 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.274790049 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.274796009 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.278584003 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.278640985 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.278656960 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.278662920 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.278748989 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.278754950 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.283365011 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.283560038 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.283566952 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.308628082 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.308671951 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.309041977 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.309056044 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.313139915 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.313214064 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.313239098 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.313246965 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.313632965 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.317946911 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.318027973 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.318054914 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.318160057 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.318166971 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.318284988 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.322736979 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.322844982 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.327110052 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.327116013 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.345238924 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.345289946 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.345316887 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.345319033 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.345330954 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.345413923 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.345556021 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.345561981 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.345721960 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.345971107 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.345978975 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.346231937 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.346239090 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.346482992 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.346798897 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.346805096 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.346910000 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.347595930 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.347604036 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.347656012 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.347687006 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.347693920 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.347717047 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.348510027 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.348571062 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.348577976 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.348683119 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.350074053 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.350260019 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.350383043 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.350553989 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.350953102 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.351033926 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.351037025 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.351046085 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.351130962 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.351995945 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.352135897 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.395195961 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.395229101 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.395250082 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.395260096 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.395334005 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.395374060 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.395400047 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.395406008 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.395431995 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.396207094 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.396236897 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.396260977 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.396265030 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.396306038 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.396327019 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.396332026 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.396800995 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.397104979 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.397156954 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.397217989 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.397222996 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.397768974 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.397803068 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.397829056 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.397834063 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.397871017 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.397898912 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.397907019 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.398097038 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.398667097 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.398720026 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.398758888 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.398838043 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.398844004 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.398940086 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.399475098 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.435892105 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.435997009 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.436037064 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.436070919 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.436096907 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.436105013 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.436132908 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.436172009 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.438117981 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.438185930 CEST44349759104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.438215017 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.438297987 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.438297987 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.438348055 CEST49759443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.456228971 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.456235886 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.482547045 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.482578039 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.482609034 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.482611895 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.482621908 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.482656002 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.482682943 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.482810020 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.482814074 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.482873917 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.482907057 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.482932091 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.482935905 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.482944965 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.482992887 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.482992887 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.483000994 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.483772039 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.483901978 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.483905077 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.483913898 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.483973980 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.484337091 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.484371901 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.484397888 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.484402895 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.484428883 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.485203981 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.485241890 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.485270023 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.485275984 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.485302925 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.485337973 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.485584974 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.485590935 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.485681057 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.486216068 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.486257076 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.486268044 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.486272097 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.486320019 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.486320019 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.486346960 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.486613035 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.569308996 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.569416046 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.569510937 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.569547892 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.569574118 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.569576025 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.569583893 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.569602966 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.569628954 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.569653988 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.569658995 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.569669008 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.569686890 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.569700003 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.569724083 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.569727898 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.569750071 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.569823027 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.569897890 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.569941998 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.569972992 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.569974899 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.569983006 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.570002079 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.570044994 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.570050001 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.570123911 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.570149899 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.570251942 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.570255995 CEST44349760104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.570283890 CEST49760443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.573242903 CEST49761443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.573292971 CEST44349761104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.573405027 CEST49761443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.574925900 CEST49761443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.574939966 CEST44349761104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.779547930 CEST49762443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.779587984 CEST44349762104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:09.782989979 CEST49762443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.783251047 CEST49762443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:09.783276081 CEST44349762104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:10.046672106 CEST44349761104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:10.046890020 CEST49761443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:10.046900988 CEST44349761104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:10.047246933 CEST44349761104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:10.047795057 CEST49761443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:10.047848940 CEST44349761104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:10.047960043 CEST49761443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:10.088499069 CEST44349761104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:10.175096035 CEST44349761104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:10.175157070 CEST44349761104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:10.175198078 CEST49761443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:10.175635099 CEST49761443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:10.175662994 CEST44349761104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:10.241945982 CEST44349762104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:10.242361069 CEST49762443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:10.242371082 CEST44349762104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:10.242698908 CEST44349762104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:10.243468046 CEST49762443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:10.243525028 CEST44349762104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:10.243796110 CEST49762443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:10.284507990 CEST44349762104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:10.376951933 CEST44349762104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:10.377022028 CEST44349762104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:10.377057076 CEST49762443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:10.378495932 CEST49762443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:10.378513098 CEST44349762104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:10.557394028 CEST49763443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:10.557446957 CEST44349763104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:10.557498932 CEST49763443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:10.557887077 CEST49763443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:10.557894945 CEST44349763104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:11.024904966 CEST44349763104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:11.029051065 CEST49763443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:11.029072046 CEST44349763104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:11.029475927 CEST44349763104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:11.029829025 CEST49763443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:11.029890060 CEST44349763104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:11.030010939 CEST49763443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:11.052958965 CEST49764443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:11.052995920 CEST44349764104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:11.053107023 CEST49764443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:11.056801081 CEST49764443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:11.056812048 CEST44349764104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:11.072504997 CEST44349763104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:11.160927057 CEST44349763104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:11.161020041 CEST44349763104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:11.161267042 CEST49763443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:11.164720058 CEST49763443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:11.164741993 CEST44349763104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:11.522358894 CEST44349764104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:11.552284002 CEST49764443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:11.552305937 CEST44349764104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:11.552707911 CEST44349764104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:11.564610958 CEST49764443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:11.564685106 CEST44349764104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:11.565051079 CEST49764443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:11.608501911 CEST44349764104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:11.685457945 CEST44349764104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:11.685563087 CEST44349764104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:11.685620070 CEST44349764104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:11.685647964 CEST49764443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:11.685879946 CEST49764443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:11.883702040 CEST49764443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:11.883733034 CEST44349764104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.039468050 CEST49765443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:12.039537907 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.039588928 CEST49765443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:12.040263891 CEST49765443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:12.040282011 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.395592928 CEST44349741216.58.212.164192.168.2.4
                    Aug 26, 2024 17:22:12.395675898 CEST44349741216.58.212.164192.168.2.4
                    Aug 26, 2024 17:22:12.395756006 CEST49741443192.168.2.4216.58.212.164
                    Aug 26, 2024 17:22:12.490919113 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.493277073 CEST49765443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:12.493297100 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.493617058 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.497133017 CEST49765443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:12.497196913 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.497903109 CEST49765443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:12.497996092 CEST49765443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:12.498023033 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.498107910 CEST49765443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:12.498133898 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.532989979 CEST49741443192.168.2.4216.58.212.164
                    Aug 26, 2024 17:22:12.533004999 CEST44349741216.58.212.164192.168.2.4
                    Aug 26, 2024 17:22:12.741143942 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.741187096 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.741225004 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.741230965 CEST49765443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:12.741251945 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.741285086 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.741286039 CEST49765443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:12.741295099 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.741343021 CEST49765443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:12.741350889 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.741408110 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.741437912 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.741447926 CEST49765443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:12.741451979 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.741496086 CEST49765443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:12.742115021 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.745965004 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.746011019 CEST49765443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:12.746016026 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.826972961 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.827014923 CEST49765443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:12.827022076 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.827749968 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.827790022 CEST49765443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:12.827795029 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.827902079 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.827931881 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.827940941 CEST49765443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:12.827944994 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.827987909 CEST49765443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:12.828282118 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.828340054 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.828386068 CEST49765443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:12.828413010 CEST49765443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:12.828428030 CEST44349765104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:12.828438997 CEST49765443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:12.828469992 CEST49765443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:13.013900042 CEST49767443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:13.013963938 CEST44349767104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:13.014081955 CEST49767443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:13.014811039 CEST49767443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:13.014839888 CEST44349767104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:13.495229959 CEST44349767104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:13.499638081 CEST49767443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:13.499649048 CEST44349767104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:13.500149012 CEST44349767104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:13.500947952 CEST49767443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:13.500947952 CEST49767443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:13.501048088 CEST44349767104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:13.548551083 CEST49767443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:13.841656923 CEST44349767104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:13.841756105 CEST44349767104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:13.845297098 CEST49767443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:13.846204996 CEST49767443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:13.846234083 CEST44349767104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:32.327368021 CEST49773443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:32.327408075 CEST44349773104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:32.327482939 CEST49773443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:32.327827930 CEST49773443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:32.327837944 CEST44349773104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:32.781294107 CEST44349773104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:32.781527042 CEST49773443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:32.781538010 CEST44349773104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:32.781814098 CEST44349773104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:32.782423973 CEST49773443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:32.782474041 CEST44349773104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:32.782661915 CEST49773443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:32.782732964 CEST49773443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:32.782763004 CEST44349773104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:32.782800913 CEST49773443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:32.782805920 CEST44349773104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:32.782828093 CEST49773443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:32.782836914 CEST49773443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:32.782867908 CEST44349773104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:33.038161039 CEST44349773104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:33.038229942 CEST44349773104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:33.038259983 CEST44349773104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:33.038276911 CEST49773443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:33.038285971 CEST44349773104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:33.038341999 CEST49773443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:33.038345098 CEST44349773104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:33.038391113 CEST49773443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:33.039031029 CEST49773443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:33.039048910 CEST44349773104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:33.042929888 CEST49774443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:33.042953014 CEST44349774104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:33.043178082 CEST49774443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:33.043549061 CEST49774443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:33.043559074 CEST44349774104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:33.056854963 CEST49775443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:33.056888103 CEST44349775104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:33.057137012 CEST49775443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:33.057573080 CEST49775443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:33.057585955 CEST44349775104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:33.510011911 CEST44349774104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:33.510251999 CEST49774443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:33.510262012 CEST44349774104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:33.510543108 CEST44349774104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:33.510879993 CEST49774443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:33.510934114 CEST44349774104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:33.510998964 CEST49774443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:33.533690929 CEST44349775104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:33.533915997 CEST49775443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:33.533935070 CEST44349775104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:33.534223080 CEST44349775104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:33.534554005 CEST49775443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:33.534611940 CEST44349775104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:33.534698009 CEST49775443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:33.534738064 CEST49775443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:33.534764051 CEST44349775104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:33.556488991 CEST44349774104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:33.677134037 CEST44349774104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:33.677212000 CEST44349774104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:33.677268982 CEST49774443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:33.678292990 CEST49774443192.168.2.4104.18.94.41
                    Aug 26, 2024 17:22:33.678311110 CEST44349774104.18.94.41192.168.2.4
                    Aug 26, 2024 17:22:33.698854923 CEST44349775104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:33.698918104 CEST44349775104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:33.698949099 CEST44349775104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:33.698970079 CEST49775443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:33.698985100 CEST44349775104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:33.699032068 CEST49775443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:33.699044943 CEST44349775104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:33.699055910 CEST44349775104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:33.699103117 CEST49775443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:33.700020075 CEST49775443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:33.700031042 CEST44349775104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:33.722903013 CEST49776443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:33.722999096 CEST44349776104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:33.723092079 CEST49776443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:33.723366976 CEST49777443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:33.723391056 CEST44349777104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:33.723582983 CEST49777443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:33.724127054 CEST49777443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:33.724142075 CEST44349777104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:33.724395990 CEST49776443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:33.724436045 CEST44349776104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:33.729264975 CEST49778443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:33.729296923 CEST44349778172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:33.729357958 CEST49778443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:33.729839087 CEST49778443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:33.729852915 CEST44349778172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:34.182823896 CEST44349776104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.183060884 CEST49776443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:34.183101892 CEST44349776104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.183429003 CEST44349776104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.183716059 CEST49776443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:34.183804035 CEST44349776104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.183851004 CEST49776443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:34.183896065 CEST49776443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:34.183934927 CEST44349776104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.184077024 CEST44349777104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.184273958 CEST49777443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:34.184292078 CEST44349777104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.184575081 CEST44349777104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.185096025 CEST49777443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:34.185096025 CEST49777443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:34.185115099 CEST44349777104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.185153961 CEST44349777104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.209177971 CEST44349778172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:34.209378004 CEST49778443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:34.209391117 CEST44349778172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:34.209671021 CEST44349778172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:34.209953070 CEST49778443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:34.210011005 CEST44349778172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:34.210046053 CEST49778443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:34.238262892 CEST49777443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:34.253978968 CEST49778443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:34.253985882 CEST44349778172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:34.319464922 CEST44349777104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.319550991 CEST44349777104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.319581032 CEST44349777104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.319610119 CEST44349777104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.319638968 CEST49777443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:34.319655895 CEST44349777104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.319688082 CEST49777443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:34.320326090 CEST44349777104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.320360899 CEST44349777104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.320389032 CEST44349777104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.320411921 CEST49777443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:34.320415020 CEST44349777104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.320424080 CEST44349777104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.320441961 CEST49777443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:34.320494890 CEST49777443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:34.326284885 CEST44349777104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.359734058 CEST44349778172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:34.359787941 CEST44349778172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:34.360721111 CEST49778443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:34.360795021 CEST49778443192.168.2.4172.67.211.90
                    Aug 26, 2024 17:22:34.360806942 CEST44349778172.67.211.90192.168.2.4
                    Aug 26, 2024 17:22:34.378259897 CEST49777443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:34.378268957 CEST44349777104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.406227112 CEST44349777104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.406260014 CEST44349777104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.406286001 CEST49777443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:34.406299114 CEST44349777104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.406358957 CEST44349777104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:34.406492949 CEST49777443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:34.406687021 CEST49777443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:22:34.406696081 CEST44349777104.21.91.69192.168.2.4
                    Aug 26, 2024 17:22:44.929909945 CEST4973680192.168.2.454.197.229.45
                    Aug 26, 2024 17:22:44.935882092 CEST804973654.197.229.45192.168.2.4
                    Aug 26, 2024 17:22:46.738485098 CEST4973580192.168.2.454.197.229.45
                    Aug 26, 2024 17:22:46.743544102 CEST804973554.197.229.45192.168.2.4
                    Aug 26, 2024 17:23:00.159107924 CEST4973680192.168.2.454.197.229.45
                    Aug 26, 2024 17:23:00.164470911 CEST804973654.197.229.45192.168.2.4
                    Aug 26, 2024 17:23:00.164561033 CEST4973680192.168.2.454.197.229.45
                    Aug 26, 2024 17:23:01.557117939 CEST49781443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:01.557148933 CEST4434978135.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:01.557282925 CEST49781443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:01.557503939 CEST49781443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:01.557518005 CEST4434978135.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:01.563893080 CEST49782443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:01.563900948 CEST4434978235.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:01.563958883 CEST49782443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:01.564112902 CEST49782443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:01.564121962 CEST4434978235.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:01.838418961 CEST49783443192.168.2.4216.58.212.164
                    Aug 26, 2024 17:23:01.838464975 CEST44349783216.58.212.164192.168.2.4
                    Aug 26, 2024 17:23:01.838542938 CEST49783443192.168.2.4216.58.212.164
                    Aug 26, 2024 17:23:01.838768005 CEST49783443192.168.2.4216.58.212.164
                    Aug 26, 2024 17:23:01.838782072 CEST44349783216.58.212.164192.168.2.4
                    Aug 26, 2024 17:23:02.032036066 CEST4434978135.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.032289028 CEST49781443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.032300949 CEST4434978135.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.032633066 CEST4434978135.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.033149958 CEST49781443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.033149958 CEST49781443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.033205986 CEST4434978135.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.053395033 CEST4434978235.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.053621054 CEST49782443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.053627014 CEST4434978235.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.057284117 CEST4434978235.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.057432890 CEST49782443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.057756901 CEST49782443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.057756901 CEST49782443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.057766914 CEST4434978235.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.057935953 CEST4434978235.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.086148977 CEST49781443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.102194071 CEST49782443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.102202892 CEST4434978235.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.149353027 CEST49782443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.164921999 CEST4434978135.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.165209055 CEST4434978135.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.165520906 CEST49781443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.166095972 CEST49781443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.166101933 CEST49784443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.166105986 CEST4434978135.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.166136026 CEST4434978435.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.166209936 CEST49784443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.166626930 CEST49784443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.166641951 CEST4434978435.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.184328079 CEST4434978235.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.184540987 CEST4434978235.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.184577942 CEST49782443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.184585094 CEST4434978235.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.184653997 CEST49782443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.184653997 CEST49782443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.185007095 CEST49785443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.185018063 CEST4434978535.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.185117960 CEST49785443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.185776949 CEST49785443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.185789108 CEST4434978535.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.485826015 CEST44349783216.58.212.164192.168.2.4
                    Aug 26, 2024 17:23:02.486289978 CEST49783443192.168.2.4216.58.212.164
                    Aug 26, 2024 17:23:02.486311913 CEST44349783216.58.212.164192.168.2.4
                    Aug 26, 2024 17:23:02.486624002 CEST44349783216.58.212.164192.168.2.4
                    Aug 26, 2024 17:23:02.487030029 CEST49783443192.168.2.4216.58.212.164
                    Aug 26, 2024 17:23:02.487088919 CEST44349783216.58.212.164192.168.2.4
                    Aug 26, 2024 17:23:02.531332016 CEST49783443192.168.2.4216.58.212.164
                    Aug 26, 2024 17:23:02.642692089 CEST4434978435.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.643107891 CEST49784443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.643120050 CEST4434978435.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.643439054 CEST4434978435.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.643865108 CEST49784443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.643865108 CEST49784443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.643925905 CEST4434978435.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.643951893 CEST49784443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.643961906 CEST4434978435.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.666861057 CEST4434978535.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.667093992 CEST49785443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.667104959 CEST4434978535.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.668277025 CEST4434978535.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.668570042 CEST49785443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.668685913 CEST49785443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.668685913 CEST49785443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.668737888 CEST4434978535.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.690814972 CEST49784443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.722045898 CEST49785443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.772840977 CEST4434978435.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.773461103 CEST4434978435.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.774324894 CEST49784443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.775172949 CEST49784443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.775183916 CEST4434978435.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.797842979 CEST4434978535.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.798084974 CEST49785443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.798135042 CEST4434978535.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.798182964 CEST4434978535.190.80.1192.168.2.4
                    Aug 26, 2024 17:23:02.798213005 CEST49785443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:02.798314095 CEST49785443192.168.2.435.190.80.1
                    Aug 26, 2024 17:23:06.792556047 CEST4972480192.168.2.42.19.126.163
                    Aug 26, 2024 17:23:06.798949003 CEST80497242.19.126.163192.168.2.4
                    Aug 26, 2024 17:23:06.799149036 CEST4972480192.168.2.42.19.126.163
                    Aug 26, 2024 17:23:12.402666092 CEST44349783216.58.212.164192.168.2.4
                    Aug 26, 2024 17:23:12.402746916 CEST44349783216.58.212.164192.168.2.4
                    Aug 26, 2024 17:23:12.402831078 CEST49783443192.168.2.4216.58.212.164
                    Aug 26, 2024 17:23:13.389501095 CEST44349776104.21.91.69192.168.2.4
                    Aug 26, 2024 17:23:13.389571905 CEST44349776104.21.91.69192.168.2.4
                    Aug 26, 2024 17:23:13.389635086 CEST49776443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:23:13.390281916 CEST49776443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:23:13.390319109 CEST44349776104.21.91.69192.168.2.4
                    Aug 26, 2024 17:23:13.451061964 CEST49783443192.168.2.4216.58.212.164
                    Aug 26, 2024 17:23:13.451093912 CEST44349783216.58.212.164192.168.2.4
                    Aug 26, 2024 17:23:13.451448917 CEST49787443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:23:13.451482058 CEST44349787104.21.91.69192.168.2.4
                    Aug 26, 2024 17:23:13.451550961 CEST49787443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:23:13.451926947 CEST49787443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:23:13.451941967 CEST44349787104.21.91.69192.168.2.4
                    Aug 26, 2024 17:23:13.938688040 CEST44349787104.21.91.69192.168.2.4
                    Aug 26, 2024 17:23:13.938987970 CEST49787443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:23:13.939014912 CEST44349787104.21.91.69192.168.2.4
                    Aug 26, 2024 17:23:13.939333916 CEST44349787104.21.91.69192.168.2.4
                    Aug 26, 2024 17:23:13.940834045 CEST49787443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:23:13.940897942 CEST44349787104.21.91.69192.168.2.4
                    Aug 26, 2024 17:23:13.941162109 CEST49787443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:23:13.984502077 CEST44349787104.21.91.69192.168.2.4
                    Aug 26, 2024 17:23:14.058583975 CEST44349787104.21.91.69192.168.2.4
                    Aug 26, 2024 17:23:14.058665037 CEST44349787104.21.91.69192.168.2.4
                    Aug 26, 2024 17:23:14.058692932 CEST44349787104.21.91.69192.168.2.4
                    Aug 26, 2024 17:23:14.058742046 CEST44349787104.21.91.69192.168.2.4
                    Aug 26, 2024 17:23:14.058767080 CEST49787443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:23:14.058777094 CEST44349787104.21.91.69192.168.2.4
                    Aug 26, 2024 17:23:14.058823109 CEST49787443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:23:14.059274912 CEST44349787104.21.91.69192.168.2.4
                    Aug 26, 2024 17:23:14.059767962 CEST44349787104.21.91.69192.168.2.4
                    Aug 26, 2024 17:23:14.059794903 CEST44349787104.21.91.69192.168.2.4
                    Aug 26, 2024 17:23:14.059801102 CEST49787443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:23:14.059807062 CEST44349787104.21.91.69192.168.2.4
                    Aug 26, 2024 17:23:14.059840918 CEST49787443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:23:14.060591936 CEST44349787104.21.91.69192.168.2.4
                    Aug 26, 2024 17:23:14.060775995 CEST49787443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:23:14.060784101 CEST44349787104.21.91.69192.168.2.4
                    Aug 26, 2024 17:23:14.111217022 CEST49787443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:23:14.111227989 CEST44349787104.21.91.69192.168.2.4
                    Aug 26, 2024 17:23:14.150883913 CEST44349787104.21.91.69192.168.2.4
                    Aug 26, 2024 17:23:14.150934935 CEST44349787104.21.91.69192.168.2.4
                    Aug 26, 2024 17:23:14.150995970 CEST44349787104.21.91.69192.168.2.4
                    Aug 26, 2024 17:23:14.151022911 CEST49787443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:23:14.151269913 CEST49787443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:23:14.151511908 CEST49787443192.168.2.4104.21.91.69
                    Aug 26, 2024 17:23:14.151524067 CEST44349787104.21.91.69192.168.2.4
                    TimestampSource PortDest PortSource IPDest IP
                    Aug 26, 2024 17:21:57.982805967 CEST53612841.1.1.1192.168.2.4
                    Aug 26, 2024 17:21:57.996359110 CEST53611521.1.1.1192.168.2.4
                    Aug 26, 2024 17:21:59.102080107 CEST53597361.1.1.1192.168.2.4
                    Aug 26, 2024 17:21:59.891582966 CEST5888053192.168.2.41.1.1.1
                    Aug 26, 2024 17:21:59.891726017 CEST5338053192.168.2.41.1.1.1
                    Aug 26, 2024 17:21:59.914994955 CEST53588801.1.1.1192.168.2.4
                    Aug 26, 2024 17:21:59.922208071 CEST53533801.1.1.1192.168.2.4
                    Aug 26, 2024 17:22:00.430143118 CEST5677053192.168.2.41.1.1.1
                    Aug 26, 2024 17:22:00.430403948 CEST5979753192.168.2.41.1.1.1
                    Aug 26, 2024 17:22:00.438728094 CEST53597971.1.1.1192.168.2.4
                    Aug 26, 2024 17:22:00.527070999 CEST53567701.1.1.1192.168.2.4
                    Aug 26, 2024 17:22:01.551744938 CEST6222953192.168.2.41.1.1.1
                    Aug 26, 2024 17:22:01.552263975 CEST6401853192.168.2.41.1.1.1
                    Aug 26, 2024 17:22:01.558583021 CEST53622291.1.1.1192.168.2.4
                    Aug 26, 2024 17:22:01.559120893 CEST53640181.1.1.1192.168.2.4
                    Aug 26, 2024 17:22:01.800842047 CEST5290353192.168.2.41.1.1.1
                    Aug 26, 2024 17:22:01.801531076 CEST5095153192.168.2.41.1.1.1
                    Aug 26, 2024 17:22:01.810113907 CEST53529031.1.1.1192.168.2.4
                    Aug 26, 2024 17:22:01.811069012 CEST53509511.1.1.1192.168.2.4
                    Aug 26, 2024 17:22:04.168395042 CEST5170753192.168.2.41.1.1.1
                    Aug 26, 2024 17:22:04.172410011 CEST4954853192.168.2.41.1.1.1
                    Aug 26, 2024 17:22:04.175352097 CEST53517071.1.1.1192.168.2.4
                    Aug 26, 2024 17:22:04.179195881 CEST53495481.1.1.1192.168.2.4
                    Aug 26, 2024 17:22:04.790720940 CEST5225253192.168.2.41.1.1.1
                    Aug 26, 2024 17:22:04.791282892 CEST5642153192.168.2.41.1.1.1
                    Aug 26, 2024 17:22:04.803212881 CEST53564211.1.1.1192.168.2.4
                    Aug 26, 2024 17:22:04.917994976 CEST53522521.1.1.1192.168.2.4
                    Aug 26, 2024 17:22:05.000087023 CEST6442153192.168.2.41.1.1.1
                    Aug 26, 2024 17:22:05.000637054 CEST5353553192.168.2.41.1.1.1
                    Aug 26, 2024 17:22:05.007390022 CEST53644211.1.1.1192.168.2.4
                    Aug 26, 2024 17:22:05.009114981 CEST53535351.1.1.1192.168.2.4
                    Aug 26, 2024 17:22:05.605418921 CEST6165553192.168.2.41.1.1.1
                    Aug 26, 2024 17:22:05.605719090 CEST5456153192.168.2.41.1.1.1
                    Aug 26, 2024 17:22:05.616939068 CEST53616551.1.1.1192.168.2.4
                    Aug 26, 2024 17:22:05.617455006 CEST53545611.1.1.1192.168.2.4
                    Aug 26, 2024 17:22:16.523349047 CEST53558701.1.1.1192.168.2.4
                    Aug 26, 2024 17:22:18.380445004 CEST138138192.168.2.4192.168.2.255
                    Aug 26, 2024 17:22:35.457828999 CEST53577391.1.1.1192.168.2.4
                    Aug 26, 2024 17:22:57.402873993 CEST53536091.1.1.1192.168.2.4
                    Aug 26, 2024 17:22:57.947904110 CEST53611081.1.1.1192.168.2.4
                    Aug 26, 2024 17:23:01.556437969 CEST6336453192.168.2.41.1.1.1
                    Aug 26, 2024 17:23:01.556775093 CEST5926053192.168.2.41.1.1.1
                    Aug 26, 2024 17:23:01.563508987 CEST53592601.1.1.1192.168.2.4
                    Aug 26, 2024 17:23:01.563530922 CEST53633641.1.1.1192.168.2.4
                    Aug 26, 2024 17:23:03.731060028 CEST53617021.1.1.1192.168.2.4
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Aug 26, 2024 17:21:59.891582966 CEST192.168.2.41.1.1.10xf3a4Standard query (0)journalscene.secondstreetapp.comA (IP address)IN (0x0001)false
                    Aug 26, 2024 17:21:59.891726017 CEST192.168.2.41.1.1.10x3a8Standard query (0)journalscene.secondstreetapp.com65IN (0x0001)false
                    Aug 26, 2024 17:22:00.430143118 CEST192.168.2.41.1.1.10x5954Standard query (0)unsus3.ruA (IP address)IN (0x0001)false
                    Aug 26, 2024 17:22:00.430403948 CEST192.168.2.41.1.1.10x4924Standard query (0)unsus3.ru65IN (0x0001)false
                    Aug 26, 2024 17:22:01.551744938 CEST192.168.2.41.1.1.10xf5fdStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                    Aug 26, 2024 17:22:01.552263975 CEST192.168.2.41.1.1.10x6cebStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                    Aug 26, 2024 17:22:01.800842047 CEST192.168.2.41.1.1.10x4afbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                    Aug 26, 2024 17:22:01.801531076 CEST192.168.2.41.1.1.10x778Standard query (0)www.google.com65IN (0x0001)false
                    Aug 26, 2024 17:22:04.168395042 CEST192.168.2.41.1.1.10xdd6eStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                    Aug 26, 2024 17:22:04.172410011 CEST192.168.2.41.1.1.10x68eeStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                    Aug 26, 2024 17:22:04.790720940 CEST192.168.2.41.1.1.10x70a2Standard query (0)unsus3.ruA (IP address)IN (0x0001)false
                    Aug 26, 2024 17:22:04.791282892 CEST192.168.2.41.1.1.10xa84cStandard query (0)unsus3.ru65IN (0x0001)false
                    Aug 26, 2024 17:22:05.000087023 CEST192.168.2.41.1.1.10x1640Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                    Aug 26, 2024 17:22:05.000637054 CEST192.168.2.41.1.1.10xfb4Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                    Aug 26, 2024 17:22:05.605418921 CEST192.168.2.41.1.1.10xcbd2Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                    Aug 26, 2024 17:22:05.605719090 CEST192.168.2.41.1.1.10x74bStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                    Aug 26, 2024 17:23:01.556437969 CEST192.168.2.41.1.1.10x6321Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                    Aug 26, 2024 17:23:01.556775093 CEST192.168.2.41.1.1.10x10dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Aug 26, 2024 17:21:59.914994955 CEST1.1.1.1192.168.2.40xf3a4No error (0)journalscene.secondstreetapp.com54.197.229.45A (IP address)IN (0x0001)false
                    Aug 26, 2024 17:22:00.438728094 CEST1.1.1.1192.168.2.40x4924No error (0)unsus3.ru65IN (0x0001)false
                    Aug 26, 2024 17:22:00.527070999 CEST1.1.1.1192.168.2.40x5954No error (0)unsus3.ru104.21.91.69A (IP address)IN (0x0001)false
                    Aug 26, 2024 17:22:00.527070999 CEST1.1.1.1192.168.2.40x5954No error (0)unsus3.ru172.67.211.90A (IP address)IN (0x0001)false
                    Aug 26, 2024 17:22:01.558583021 CEST1.1.1.1192.168.2.40xf5fdNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                    Aug 26, 2024 17:22:01.810113907 CEST1.1.1.1192.168.2.40x4afbNo error (0)www.google.com216.58.212.164A (IP address)IN (0x0001)false
                    Aug 26, 2024 17:22:01.811069012 CEST1.1.1.1192.168.2.40x778No error (0)www.google.com65IN (0x0001)false
                    Aug 26, 2024 17:22:04.175352097 CEST1.1.1.1192.168.2.40xdd6eNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                    Aug 26, 2024 17:22:04.175352097 CEST1.1.1.1192.168.2.40xdd6eNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                    Aug 26, 2024 17:22:04.179195881 CEST1.1.1.1192.168.2.40x68eeNo error (0)challenges.cloudflare.com65IN (0x0001)false
                    Aug 26, 2024 17:22:04.803212881 CEST1.1.1.1192.168.2.40xa84cNo error (0)unsus3.ru65IN (0x0001)false
                    Aug 26, 2024 17:22:04.917994976 CEST1.1.1.1192.168.2.40x70a2No error (0)unsus3.ru172.67.211.90A (IP address)IN (0x0001)false
                    Aug 26, 2024 17:22:04.917994976 CEST1.1.1.1192.168.2.40x70a2No error (0)unsus3.ru104.21.91.69A (IP address)IN (0x0001)false
                    Aug 26, 2024 17:22:05.007390022 CEST1.1.1.1192.168.2.40x1640No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                    Aug 26, 2024 17:22:05.007390022 CEST1.1.1.1192.168.2.40x1640No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                    Aug 26, 2024 17:22:05.009114981 CEST1.1.1.1192.168.2.40xfb4No error (0)challenges.cloudflare.com65IN (0x0001)false
                    Aug 26, 2024 17:22:05.616939068 CEST1.1.1.1192.168.2.40xcbd2No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                    Aug 26, 2024 17:22:05.616939068 CEST1.1.1.1192.168.2.40xcbd2No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                    Aug 26, 2024 17:22:05.617455006 CEST1.1.1.1192.168.2.40x74bNo error (0)challenges.cloudflare.com65IN (0x0001)false
                    Aug 26, 2024 17:22:14.107866049 CEST1.1.1.1192.168.2.40xb4f8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Aug 26, 2024 17:22:14.107866049 CEST1.1.1.1192.168.2.40xb4f8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    Aug 26, 2024 17:22:27.329031944 CEST1.1.1.1192.168.2.40xa056No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Aug 26, 2024 17:22:27.329031944 CEST1.1.1.1192.168.2.40xa056No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    Aug 26, 2024 17:22:50.389679909 CEST1.1.1.1192.168.2.40xd9d2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Aug 26, 2024 17:22:50.389679909 CEST1.1.1.1192.168.2.40xd9d2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    Aug 26, 2024 17:23:01.563530922 CEST1.1.1.1192.168.2.40x6321No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                    Aug 26, 2024 17:23:10.468538046 CEST1.1.1.1192.168.2.40x95cbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Aug 26, 2024 17:23:10.468538046 CEST1.1.1.1192.168.2.40x95cbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    • unsus3.ru
                    • a.nel.cloudflare.com
                    • https:
                      • challenges.cloudflare.com
                    • fs.microsoft.com
                    • journalscene.secondstreetapp.com
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.44973554.197.229.45805012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    Aug 26, 2024 17:21:59.927922964 CEST630OUTGET /api/organization_user_email_verifications?token=npv0kjeneci&opid=1033948&lrt=rmsqe55tykx&bf=bc07ae1cf7bbffb3bcd5bc7a10f031b8&ip=207.144.57.39&redirect=https://unsus3.ru/oth/chameleon/ HTTP/1.1
                    Host: journalscene.secondstreetapp.com
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Aug 26, 2024 17:22:00.427629948 CEST409INHTTP/1.1 302 Found
                    Cache-Control: no-cache
                    Pragma: no-cache
                    Content-Type: text/html; charset=utf-8
                    Expires: -1
                    Location: https://unsus3.ru/oth/chameleon/
                    Server: Microsoft-IIS/10.0
                    X-StackifyID: V2|d745ab2a-10fb-44fe-9740-8ef7310cca6e|C69601|CD72
                    X-AspNet-Version: 4.0.30319
                    X-SS: 104
                    X-Powered-By: ASP.NET
                    X-Content-Type-Options: nosniff
                    Date: Mon, 26 Aug 2024 15:22:00 GMT
                    Content-Length: 0
                    Aug 26, 2024 17:22:01.597528934 CEST630OUTGET /api/organization_user_email_verifications?token=npv0kjeneci&opid=1033948&lrt=rmsqe55tykx&bf=bc07ae1cf7bbffb3bcd5bc7a10f031b8&ip=207.144.57.39&redirect=https://unsus3.ru/oth/chameleon/ HTTP/1.1
                    Host: journalscene.secondstreetapp.com
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Aug 26, 2024 17:22:01.733897924 CEST409INHTTP/1.1 302 Found
                    Cache-Control: no-cache
                    Pragma: no-cache
                    Content-Type: text/html; charset=utf-8
                    Expires: -1
                    Location: https://unsus3.ru/oth/chameleon/
                    Server: Microsoft-IIS/10.0
                    X-StackifyID: V2|a9818a93-54e7-4d9e-a9f8-b76bef80b16f|C69601|CD72
                    X-AspNet-Version: 4.0.30319
                    X-SS: 104
                    X-Powered-By: ASP.NET
                    X-Content-Type-Options: nosniff
                    Date: Mon, 26 Aug 2024 15:22:01 GMT
                    Content-Length: 0
                    Aug 26, 2024 17:22:46.738485098 CEST6OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.44973654.197.229.45805012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    Aug 26, 2024 17:22:44.929909945 CEST6OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.449739104.21.91.694435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:00 UTC666OUTGET /oth/chameleon/ HTTP/1.1
                    Host: unsus3.ru
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:01 UTC1285INHTTP/1.1 403 Forbidden
                    Date: Mon, 26 Aug 2024 15:22:01 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Cross-Origin-Embedder-Policy: require-corp
                    Cross-Origin-Opener-Policy: same-origin
                    Cross-Origin-Resource-Policy: same-origin
                    Origin-Agent-Cluster: ?1
                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                    Referrer-Policy: same-origin
                    X-Content-Options: nosniff
                    X-Frame-Options: SAMEORIGIN
                    cf-mitigated: challenge
                    2024-08-26 15:22:01 UTC729INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 4b 42 6e 4e 37 30 68 64 68 48 66 70 75 4e 69 53 52 76 67 75 44 73 35 42 6f 42 4d 59 42 56 6a 44 55 6e 49 48 75 4f 4d 64 57 66 77 4b 44 79 57 63 37 38 6a 33 4f 5a 37 4e 33 50 58 66 56 54 2b 78 2f 58 36 4f 61 37 47 4a 74 6d 64 45 31 69 44 48 33 61 43 61 6c 58 79 6f 66 39 2b 53 4e 4c 39 4c 66 42 34 65 5a 61 42 4f 2b 50 64 4b 35 72 6a 65 58 53 4b 77 50 47 53 34 2b 36 5a 31 63 4e 42 59 34 45 42 30 4f 4d 2f 56 33 73 52 33 66 6c 76 49 67 36 51 4f 73 41 3d 3d 24 76 30 59 53 77 69 52 63 6a 4f 45 49 2b 50 30 69 33 6f 7a 71 62 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                    Data Ascii: cf-chl-out: KBnN70hdhHfpuNiSRvguDs5BoBMYBVjDUnIHuOMdWfwKDyWc78j3OZ7N3PXfVT+x/X6Oa7GJtmdE1iDH3aCalXyof9+SNL9LfB4eZaBO+PdK5rjeXSKwPGS4+6Z1cNBY4EB0OM/V3sR3flvIg6QOsA==$v0YSwiRcjOEI+P0i3ozqbA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                    2024-08-26 15:22:01 UTC1369INData Raw: 34 30 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                    Data Ascii: 401b<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                    2024-08-26 15:22:01 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                    2024-08-26 15:22:01 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                    2024-08-26 15:22:01 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                    2024-08-26 15:22:01 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                    2024-08-26 15:22:01 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                    2024-08-26 15:22:01 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                    2024-08-26 15:22:01 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 75 6e 73 75 73 33 2e 72 75 22 2c 63 54 79 70 65 3a 20 27 69 6e 74 65 72 61 63 74 69 76 65 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 32 30 36 38 36 27 2c 63 52 61 79 3a 20 27 38 62 39 34 64 30 39 63 61 62 37 32 34 31 64 38 27 2c 63 48 61 73 68 3a 20 27 32 38 39 30 30 33 34 63 37 36 63 37 63 36 31 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 6f 74 68 5c 2f 63 68 61 6d 65 6c 65 6f 6e 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 6a 6d 6a 58 6b 77 78 75 4d 73 4b 59 67 56 46 70 35 73 66 79 37 4e 54 49 4e 72 56 62 74 49 4b 47 65 41 41 38 65 42 6e 5f 78 4d 51 2d 31 37 32 34 36 38 35 37 32 31 2d 30 2e 30 2e 31 2e 31 2d 34 34 33 36 22 2c 63 46
                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "unsus3.ru",cType: 'interactive',cNounce: '20686',cRay: '8b94d09cab7241d8',cHash: '2890034c76c7c61',cUPMDTk: "\/oth\/chameleon\/?__cf_chl_tk=jmjXkwxuMsKYgVFp5sfy7NTINrVbtIKGeAA8eBn_xMQ-1724685721-0.0.1.1-4436",cF
                    2024-08-26 15:22:01 UTC1369INData Raw: 70 65 6b 4f 36 44 61 30 66 78 4b 46 70 67 31 2e 62 49 69 49 4d 36 50 2e 4b 56 50 33 67 37 57 42 35 4a 63 55 61 4b 48 58 6f 69 6b 58 52 65 32 32 48 6f 39 4e 38 57 5a 4f 59 79 55 52 76 39 61 34 38 59 78 47 64 76 69 63 46 62 76 48 74 53 78 67 62 45 66 6d 5f 44 38 48 5f 62 75 44 6e 4c 62 64 61 70 6c 39 5a 67 6c 56 6c 50 37 48 56 4b 50 56 59 69 4c 67 7a 7a 4c 74 52 50 61 7a 55 57 65 76 57 33 57 6c 4d 4b 7a 47 39 46 45 76 62 5f 55 56 56 42 6d 42 4b 54 6e 4d 6e 48 56 44 6c 36 43 73 62 61 31 52 45 64 67 46 77 49 35 48 32 6c 35 79 4f 64 66 4e 66 41 48 56 74 50 76 37 46 4a 58 56 30 76 44 74 45 30 65 38 2e 6e 47 70 6c 4d 45 47 6d 32 68 67 49 43 52 6d 69 62 6b 53 6d 6f 6f 54 7a 36 70 46 50 51 57 69 78 72 43 64 6b 79 78 6f 63 56 41 45 37 41 64 53 39 76 39 68 56 46 44
                    Data Ascii: pekO6Da0fxKFpg1.bIiIM6P.KVP3g7WB5JcUaKHXoikXRe22Ho9N8WZOYyURv9a48YxGdvicFbvHtSxgbEfm_D8H_buDnLbdapl9ZglVlP7HVKPVYiLgzzLtRPazUWevW3WlMKzG9FEvb_UVVBmBKTnMnHVDl6Csba1REdgFwI5H2l5yOdfNfAHVtPv7FJXV0vDtE0e8.nGplMEGm2hgICRmibkSmooTz6pFPQWixrCdkyxocVAE7AdS9v9hVFD


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.44974035.190.80.14435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:02 UTC522OUTOPTIONS /report/v4?s=o64hSCOYvp%2FGXtlXGONxdkkNRS8qdXsOhomzxLgleIH9I18rJ2A2FNB%2F6dDqXRrgN7VL6pMF%2FohK8wTfJdPMSSKydkhNAIXqTZKRfSqc1CSEQy49aJLAQFBnRvU%3D HTTP/1.1
                    Host: a.nel.cloudflare.com
                    Connection: keep-alive
                    Origin: https://unsus3.ru
                    Access-Control-Request-Method: POST
                    Access-Control-Request-Headers: content-type
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:02 UTC336INHTTP/1.1 200 OK
                    Content-Length: 0
                    access-control-max-age: 86400
                    access-control-allow-methods: POST, OPTIONS
                    access-control-allow-origin: *
                    access-control-allow-headers: content-length, content-type
                    date: Mon, 26 Aug 2024 15:22:01 GMT
                    Via: 1.1 google
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.449742104.21.91.694435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:02 UTC938OUTGET /oth/chameleon/ HTTP/1.1
                    Host: unsus3.ru
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-full-version: "117.0.5938.132"
                    sec-ch-ua-arch: "x86"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-model: ""
                    sec-ch-ua-bitness: "64"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:02 UTC1285INHTTP/1.1 403 Forbidden
                    Date: Mon, 26 Aug 2024 15:22:02 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Cross-Origin-Embedder-Policy: require-corp
                    Cross-Origin-Opener-Policy: same-origin
                    Cross-Origin-Resource-Policy: same-origin
                    Origin-Agent-Cluster: ?1
                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                    Referrer-Policy: same-origin
                    X-Content-Options: nosniff
                    X-Frame-Options: SAMEORIGIN
                    cf-mitigated: challenge
                    2024-08-26 15:22:02 UTC731INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 58 77 53 4d 69 77 63 35 38 4f 4c 33 4c 69 42 75 48 79 36 55 58 72 43 6c 52 64 49 7a 48 32 33 52 67 65 67 6e 6f 56 2f 7a 6b 6d 37 6f 6d 4a 76 79 35 4b 6f 55 7a 51 64 70 74 36 36 4b 35 65 4a 38 34 31 65 4b 66 56 58 32 36 33 2f 66 38 37 61 41 59 6a 6c 58 4e 65 73 61 67 36 76 61 33 69 42 61 49 57 7a 44 4a 48 7a 6d 7a 6c 64 30 49 57 78 44 46 41 62 61 56 4e 59 50 67 37 41 76 68 34 72 30 4d 4a 79 56 75 43 44 72 56 70 63 33 39 73 49 53 71 68 56 49 33 51 3d 3d 24 68 69 6c 52 4f 50 4c 37 42 76 51 4d 31 79 34 68 70 6e 4a 49 73 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                    Data Ascii: cf-chl-out: XwSMiwc58OL3LiBuHy6UXrClRdIzH23RgegnoV/zkm7omJvy5KoUzQdpt66K5eJ841eKfVX263/f87aAYjlXNesag6va3iBaIWzDJHzmzld0IWxDFAbaVNYPg7Avh4r0MJyVuCDrVpc39sISqhVI3Q==$hilROPL7BvQM1y4hpnJIsw==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                    2024-08-26 15:22:02 UTC1369INData Raw: 34 30 62 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                    Data Ascii: 40b0<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                    2024-08-26 15:22:02 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                    2024-08-26 15:22:02 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                    2024-08-26 15:22:02 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                    2024-08-26 15:22:02 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                    2024-08-26 15:22:02 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                    2024-08-26 15:22:02 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                    2024-08-26 15:22:02 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 75 6e 73 75 73 33 2e 72 75 22 2c 63 54 79 70 65 3a 20 27 69 6e 74 65 72 61 63 74 69 76 65 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 39 33 35 38 32 27 2c 63 52 61 79 3a 20 27 38 62 39 34 64 30 61 35 64 66 64 35 38 63 63 38 27 2c 63 48 61 73 68 3a 20 27 37 63 61 38 33 38 37 63 37 32 34 31 39 30 33 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 6f 74 68 5c 2f 63 68 61 6d 65 6c 65 6f 6e 5c 2f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 49 49 76 6c 50 7a 67 44 4e 31 4c 33 43 77 72 6b 63 35 75 54 4a 69 6b 77 53 45 4f 52 42 4e 2e 56 64 30 67 4f 33 67 6d 75 43 64 6b 2d 31 37 32 34 36 38 35 37 32 32 2d 30 2e 30 2e 31 2e 31 2d 34 35 38 35 22 2c 63 46
                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "unsus3.ru",cType: 'interactive',cNounce: '93582',cRay: '8b94d0a5dfd58cc8',cHash: '7ca8387c7241903',cUPMDTk: "\/oth\/chameleon\/?__cf_chl_tk=IIvlPzgDN1L3Cwrkc5uTJikwSEORBN.Vd0gO3gmuCdk-1724685722-0.0.1.1-4585",cF
                    2024-08-26 15:22:02 UTC1369INData Raw: 62 56 5f 76 65 36 2e 37 43 33 56 30 77 4c 61 57 6c 66 51 79 33 37 6a 52 35 57 31 75 75 43 77 41 73 32 34 4b 4f 47 62 53 73 63 48 61 30 32 47 7a 39 49 79 42 73 36 62 4f 63 62 75 45 39 2e 41 5f 6a 47 6b 4f 2e 4b 71 4b 59 6a 6a 32 35 53 4c 2e 4b 70 71 61 6e 5f 46 6b 69 32 61 62 66 51 7a 36 73 47 4d 47 62 59 4e 41 57 68 7a 36 56 50 6d 33 69 67 55 57 4c 51 43 77 7a 57 52 4e 63 63 69 75 61 57 54 75 5f 56 4e 33 77 5a 6c 57 79 4b 74 4f 37 65 51 63 6c 35 59 6f 46 71 58 34 63 4e 31 4c 4e 39 69 47 45 71 61 6d 31 64 53 69 75 6d 49 4b 61 6d 53 55 6a 64 43 44 43 35 39 50 45 43 6e 75 76 37 71 77 37 31 43 51 75 4f 4d 65 76 54 41 6f 5a 6d 38 6a 43 2e 66 46 4f 6e 6d 76 6d 59 6b 74 52 6f 6d 36 33 52 5f 56 74 6c 73 6c 76 5a 79 39 61 70 34 6b 76 67 61 4e 4a 51 2e 68 58 79 6b
                    Data Ascii: bV_ve6.7C3V0wLaWlfQy37jR5W1uuCwAs24KOGbSscHa02Gz9IyBs6bOcbuE9.A_jGkO.KqKYjj25SL.Kpqan_Fki2abfQz6sGMGbYNAWhz6VPm3igUWLQCwzWRNcciuaWTu_VN3wZlWyKtO7eQcl5YoFqX4cN1LN9iGEqam1dSiumIKamSUjdCDC59PECnuv7qw71CQuOMevTAoZm8jC.fFOnmvmYktRom63R_VtlslvZy9ap4kvgaNJQ.hXyk


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.44974335.190.80.14435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:02 UTC470OUTPOST /report/v4?s=o64hSCOYvp%2FGXtlXGONxdkkNRS8qdXsOhomzxLgleIH9I18rJ2A2FNB%2F6dDqXRrgN7VL6pMF%2FohK8wTfJdPMSSKydkhNAIXqTZKRfSqc1CSEQy49aJLAQFBnRvU%3D HTTP/1.1
                    Host: a.nel.cloudflare.com
                    Connection: keep-alive
                    Content-Length: 394
                    Content-Type: application/reports+json
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:02 UTC394OUTData Raw: 5b 7b 22 61 67 65 22 3a 39 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 32 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 39 31 2e 36 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 75 6e 73 75 73 33 2e 72 75 2f 6f 74 68 2f 63
                    Data Ascii: [{"age":97,"body":{"elapsed_time":1021,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.91.69","status_code":403,"type":"http.error"},"type":"network-error","url":"https://unsus3.ru/oth/c
                    2024-08-26 15:22:02 UTC168INHTTP/1.1 200 OK
                    Content-Length: 0
                    date: Mon, 26 Aug 2024 15:22:02 GMT
                    Via: 1.1 google
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    4192.168.2.44974423.222.8.109443
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:03 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-08-26 15:22:03 UTC467INHTTP/1.1 200 OK
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (chd/079C)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-weu-z1
                    Cache-Control: public, max-age=142848
                    Date: Mon, 26 Aug 2024 15:22:03 GMT
                    Connection: close
                    X-CID: 2


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    5192.168.2.449745104.21.91.694435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:03 UTC947OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8b94d0a5dfd58cc8 HTTP/1.1
                    Host: unsus3.ru
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-arch: "x86"
                    sec-ch-ua-full-version: "117.0.5938.132"
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                    sec-ch-ua-bitness: "64"
                    sec-ch-ua-model: ""
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://unsus3.ru/oth/chameleon/?__cf_chl_rt_tk=IIvlPzgDN1L3Cwrkc5uTJikwSEORBN.Vd0gO3gmuCdk-1724685722-0.0.1.1-4585
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:03 UTC647INHTTP/1.1 200 OK
                    Date: Mon, 26 Aug 2024 15:22:03 GMT
                    Content-Type: application/javascript; charset=UTF-8
                    Content-Length: 92847
                    Connection: close
                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lALWUEBJ6USMMIJp0Ykm3r7iKTmLf%2FFjB8PUyLIJC1UFQrmjvcrVIkcCGRkewhUotUAijidrilF1W5Gq%2B788t3DKe8yyNn5QaG8%2BhW8yazVNtYi1yaQkSuRsPz8%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8b94d0aaecef8c75-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-26 15:22:03 UTC722INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 5a 63 51 66 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d 2c
                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;window._cf_chl_opt.ZcQf2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"},
                    2024-08-26 15:22:03 UTC1369INData Raw: 68 5f 6c 69 6e 6b 25 32 32 25 33 45 52 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 74 6f 25 32 30 74 72 79 25 32 30 61 67 61 69 6e 2e 25 32 30 49 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 25 32 30 61 74 74 65 6d 70 74 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 6c 69 6e 6b 25 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 2e 25 32 30 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 25 32 43 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 63 68 65
                    Data Ascii: h_link%22%3ERefresh%20the%20page%3C%2Fa%3E%20to%20try%20again.%20If%20the%20issue%20persists%20attempt%20a%20different%20link%20to%20get%20to%20the%20desired%20page.%20Alternatively%2C%20try%20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","che
                    2024-08-26 15:22:03 UTC1369INData Raw: 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d 69 73 6d 61 74 63 68 5f 77 61 72 6e 69 6e 67 22 3a 22 57 65 62 73 69 74 65 25 32 30 69 73 25 32 30 6e 6f 74 25 32 30 61 63 63 65 73 73 69 62 6c 65 25 32 30 76 69 61 25 32 30 74 68 69 73 25 32 30 61 64 64 72 65 73 73 2e 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c
                    Data Ascii: ","location_mismatch_warning":"Website%20is%20not%20accessible%20via%20this%20address.","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel
                    2024-08-26 15:22:03 UTC1369INData Raw: 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 72 65 76 69 65 77 25 32 30 74 68 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 6f 66 25 32 30 79 6f 75 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 62 72 6f 77 73 65 72 5f 6e 6f 74 5f 73 75 70 70 6f 72 74 65 64 22 3a 22 42 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 6e 73 75 70 70 6f 72 74 65 64 25 32 30 61 6e 64 25 32 30 63 61 6e 6e 6f 74 25 32 30 63 6f 6d 70 6c 65 74 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 6a
                    Data Ascii: %7Bplaceholder.com%7D%20needs%20to%20review%20the%20security%20of%20your%20connection%20before%20proceeding.","human_button_text":"Verify%20you%20are%20human","browser_not_supported":"Browser%20is%20unsupported%20and%20cannot%20complete%20verification","j
                    2024-08-26 15:22:03 UTC1369INData Raw: 49 6e 74 28 67 42 28 34 35 30 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 42 28 34 38 31 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 42 28 31 33 39 39 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 42 28 31 33 32 39 29 29 2f 38 29 2b 70 61 72 73 65 49 6e 74 28 67 42 28 31 31 36 34 29 29 2f 39 2a 28 70 61 72 73 65 49 6e 74 28 67 42 28 31 34 32 30 29 29 2f 31 30 29 2b 70 61 72 73 65 49 6e 74 28 67 42 28 33 34 34 29 29 2f 31 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 42 28 35 34 38 29 29 2f 31 32 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 37 34 34 37 30 39 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65
                    Data Ascii: Int(gB(450))/5)+parseInt(gB(481))/6+parseInt(gB(1399))/7*(parseInt(gB(1329))/8)+parseInt(gB(1164))/9*(parseInt(gB(1420))/10)+parseInt(gB(344))/11*(-parseInt(gB(548))/12),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,744709),eM=this||se
                    2024-08-26 15:22:03 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 42 63 4f 70 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 4f 54 75 78 69 27 3a 68 65 28 31 32 34 31 29 2c 27 54 78 54 62 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 52 6f 57 77 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 68 72 4b 78 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 59 4c 6d 61 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 7a 61 64 70 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 55 6a
                    Data Ascii: :function(h,i){return h<i},'BcOpP':function(h,i){return h-i},'OTuxi':he(1241),'TxTbS':function(h,i){return h(i)},'RoWwC':function(h,i){return h<i},'hrKxh':function(h,i){return h(i)},'YLmaF':function(h,i){return i!==h},'zadpi':function(h,i){return h<i},'Uj
                    2024-08-26 15:22:03 UTC1369INData Raw: 68 68 28 31 34 33 33 29 21 3d 3d 68 68 28 39 35 37 29 29 7b 69 66 28 64 5b 68 68 28 33 35 38 29 5d 28 6e 75 6c 6c 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 4a 3c 69 5b 68 68 28 38 33 38 29 5d 3b 4a 2b 3d 31 29 69 66 28 64 5b 68 68 28 37 36 31 29 5d 28 64 5b 68 68 28 36 32 35 29 5d 2c 68 68 28 33 32 35 29 29 29 47 5b 68 68 28 36 39 32 29 5d 5b 68 68 28 31 33 30 32 29 5d 3d 6a 2c 43 5b 68 68 28 36 39 32 29 5d 5b 68 68 28 34 30 35 29 5d 3d 68 68 28 37 39 38 29 3b 65 6c 73 65 20 69 66 28 4b 3d 69 5b 68 68 28 31 34 33 38 29 5d 28 4a 29 2c 4f 62 6a 65 63 74 5b 68 68 28 38 39 31 29 5d 5b 68 68 28 31 31 33 30 29 5d 5b 68 68
                    Data Ascii: hh(1433)!==hh(957)){if(d[hh(358)](null,i))return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;J<i[hh(838)];J+=1)if(d[hh(761)](d[hh(625)],hh(325)))G[hh(692)][hh(1302)]=j,C[hh(692)][hh(405)]=hh(798);else if(K=i[hh(1438)](J),Object[hh(891)][hh(1130)][hh
                    2024-08-26 15:22:03 UTC1369INData Raw: 34 39 31 29 5d 28 27 27 2c 43 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 68 68 28 38 39 31 29 5d 5b 68 68 28 31 31 33 30 29 5d 5b 68 68 28 34 34 33 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 68 68 28 37 36 31 29 5d 28 68 68 28 31 32 37 36 29 2c 68 68 28 31 32 37 36 29 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 64 5b 68 68 28 35 33 39 29 5d 28 4d 29 3b 65 6c 73 65 7b 69 66 28 32 35 36 3e 43 5b 68 68 28 33 34 32 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 68 68 28 34 37 38 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 49 3d 3d 64 5b 68 68 28 31 31 38 35 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 68 68 28 38 35 33 29 5d 28 64 5b 68 68 28 31 31 32 33 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 68 68 28 33 34 32
                    Data Ascii: 491)]('',C)){if(Object[hh(891)][hh(1130)][hh(443)](B,C)){if(d[hh(761)](hh(1276),hh(1276)))return void d[hh(539)](M);else{if(256>C[hh(342)](0)){for(s=0;d[hh(478)](s,F);H<<=1,I==d[hh(1185)](j,1)?(I=0,G[hh(853)](d[hh(1123)](o,H)),H=0):I++,s++);for(M=C[hh(342
                    2024-08-26 15:22:03 UTC1369INData Raw: 34 36 32 29 5d 28 64 5b 68 68 28 31 30 36 37 29 5d 28 56 5b 68 68 28 35 36 38 29 5d 28 29 2c 64 5b 68 68 28 31 33 36 34 29 5d 28 64 5b 68 68 28 35 31 33 29 5d 28 4b 2c 31 29 2a 36 30 2a 36 30 2c 31 65 33 29 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 43 5b 68 68 28 37 31 37 29 5d 3d 57 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 68 69 29 7b 69 66 28 68 69 3d 68 65 2c 64 5b 68 69 28 31 30 39 32 29 5d 28 68 69 28 37 33 30 29 2c 68 69 28 37 38 32 29 29 29 72 65 74 75 72 6e 20 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 27 27 3d 3d 68 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 68 69 28 38 33 38 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 68 6a 29 7b 69 66 28 68 6a 3d 68 69 2c 68 6a 28 31 34
                    Data Ascii: 462)](d[hh(1067)](V[hh(568)](),d[hh(1364)](d[hh(513)](K,1)*60*60,1e3)));continue;case'4':C[hh(717)]=W;continue}break}},'j':function(h,hi){if(hi=he,d[hi(1092)](hi(730),hi(782)))return h==null?'':''==h?null:f.i(h[hi(838)],32768,function(i,hj){if(hj=hi,hj(14
                    2024-08-26 15:22:03 UTC1369INData Raw: 3d 64 5b 68 6b 28 31 30 36 36 29 5d 28 42 2c 31 29 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 6b 28 31 34 32 36 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 68 6b 28 31 30 35 31 29 5d 28 46 2c 4b 29 3b 4e 3d 64 5b 68 6b 28 31 33 34 38 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 6b 28 31 31 32 33 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28 30 3c 4e 3f 31 3a 30 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4f 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 44 5b 68 6b 28 31 31 37 35 29 5d 28 27 27 29 7d 69 66 28 78 3d 3d 30 26 26 28 78 3d 4d 61 74 68 5b 68 6b 28 31 34 32 36 29 5d 28 32 2c 43
                    Data Ascii: =d[hk(1066)](B,1),x--;break;case 1:for(J=0,K=Math[hk(1426)](2,16),F=1;d[hk(1051)](F,K);N=d[hk(1348)](G,H),H>>=1,H==0&&(H=j,G=d[hk(1123)](o,I++)),J|=F*(0<N?1:0),F<<=1);s[B++]=e(J),O=B-1,x--;break;case 2:return D[hk(1175)]('')}if(x==0&&(x=Math[hk(1426)](2,C


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    6192.168.2.44974623.222.8.109443
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:04 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                    Range: bytes=0-2147483646
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-08-26 15:22:04 UTC531INHTTP/1.1 200 OK
                    Content-Type: application/octet-stream
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    ApiVersion: Distribute 1.1
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                    Cache-Control: public, max-age=142885
                    Date: Mon, 26 Aug 2024 15:22:04 GMT
                    Content-Length: 55
                    Connection: close
                    X-CID: 2
                    2024-08-26 15:22:04 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    7192.168.2.449748104.21.91.694435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:04 UTC860OUTGET /favicon.ico HTTP/1.1
                    Host: unsus3.ru
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-arch: "x86"
                    sec-ch-ua-full-version: "117.0.5938.132"
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                    sec-ch-ua-bitness: "64"
                    sec-ch-ua-model: ""
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://unsus3.ru/oth/chameleon/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:04 UTC1285INHTTP/1.1 403 Forbidden
                    Date: Mon, 26 Aug 2024 15:22:04 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Cross-Origin-Embedder-Policy: require-corp
                    Cross-Origin-Opener-Policy: same-origin
                    Cross-Origin-Resource-Policy: same-origin
                    Origin-Agent-Cluster: ?1
                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                    Referrer-Policy: same-origin
                    X-Content-Options: nosniff
                    X-Frame-Options: SAMEORIGIN
                    cf-mitigated: challenge
                    2024-08-26 15:22:04 UTC729INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 61 58 51 4b 77 6a 54 37 4d 71 7a 5a 4b 36 39 4d 34 71 57 52 77 46 6f 4b 49 31 32 62 70 6e 50 55 6f 66 4a 44 2f 5a 34 48 54 43 4a 52 66 70 64 4d 45 4b 38 41 50 51 34 34 72 39 39 36 36 6e 44 4b 2b 37 4c 6d 51 75 30 45 6a 4d 48 72 6b 52 78 61 30 52 64 72 46 6f 65 6a 77 71 64 61 72 44 75 6f 46 4f 44 44 41 36 32 4f 2f 78 62 6f 76 55 44 6f 47 6c 57 53 56 79 62 42 78 37 78 6d 62 76 70 52 30 64 6b 31 46 7a 47 58 7a 59 74 46 78 4d 63 33 42 56 66 74 50 41 3d 3d 24 79 34 6b 38 43 47 77 54 51 79 33 53 30 35 44 67 46 79 6a 39 42 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                    Data Ascii: cf-chl-out: aXQKwjT7MqzZK69M4qWRwFoKI12bpnPUofJD/Z4HTCJRfpdMEK8APQ44r9966nDK+7LmQu0EjMHrkRxa0RdrFoejwqdarDuoFODDA62O/xbovUDoGlWSVybBx7xmbvpR0dk1FzGXzYtFxMc3BVftPA==$y4k8CGwTQy3S05DgFyj9Bg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                    2024-08-26 15:22:04 UTC724INData Raw: 34 30 38 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                    Data Ascii: 4088<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                    2024-08-26 15:22:04 UTC1369INData Raw: 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c
                    Data Ascii: {color:#ee730a;text-decoration:underline}body .lds-ring div{border-color:#999 transparent transparent}body .font-red{color:#b20f03}body .pow-button{background-color:#4693ff;color:#1d1d1d}body #challenge-success-text{background-image:url(data:image/svg+xml
                    2024-08-26 15:22:04 UTC1369INData Raw: 6f 2d 6a 73 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 63 68 61 6c 6c 65 6e 67 65 2d 72 75 6e 6e 69 6e 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 2e 64 61 72 6b 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61
                    Data Ascii: o-js .loading-spinner{visibility:hidden}body.no-js .challenge-running{display:none}body.dark{background-color:#222;color:#d9d9d9}body.dark a{color:#fff}body.dark a:hover{color:#ee730a;text-decoration:underline}body.dark .lds-ring div{border-color:#999 tra
                    2024-08-26 15:22:04 UTC1369INData Raw: 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 62 6f 64 79 2e 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61
                    Data Ascii: Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}body.light{background-color:transparent;color:#313131}body.light a{color:#0051c3}body.light a:hover{color:#ee730a;text-decora
                    2024-08-26 15:22:04 UTC1369INData Raw: 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 30
                    Data Ascii: 0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}a{background-color:transparent;color:#0
                    2024-08-26 15:22:04 UTC1369INData Raw: 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 4d 31 4e 7a 52 68 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c
                    Data Ascii: AgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjZmM1NzRhIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xL
                    2024-08-26 15:22:04 UTC1369INData Raw: 6c 6f 72 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63
                    Data Ascii: lor:#fff;cursor:pointer}.footer{font-size:.75rem;line-height:1.125rem;margin:0 auto;max-width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearfix .c
                    2024-08-26 15:22:04 UTC1369INData Raw: 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70 78 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74
                    Data Ascii: h-contrast:active),screen and (-ms-high-contrast:none){.main-wrapper,body{display:block}}.rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42px}.rtl #challenge-error-t
                    2024-08-26 15:22:04 UTC1369INData Raw: 6a 66 6b 50 56 78 46 7a 39 46 6d 4a 4b 52 31 57 71 62 49 39 4d 36 57 78 66 54 32 43 59 4c 77 4d 61 43 35 70 6e 31 47 57 33 4c 45 5a 4b 78 34 71 32 59 41 66 50 63 4f 4c 4c 6f 58 36 73 38 79 68 6a 44 49 37 31 66 39 6e 48 63 45 51 72 6c 2e 32 51 66 6c 56 38 2e 64 31 49 32 7a 37 62 58 44 42 64 68 48 39 69 75 43 4c 4c 34 48 38 50 4c 74 30 33 67 65 47 5a 5f 58 46 68 2e 6e 7a 42 45 35 64 30 65 67 79 6d 36 61 57 62 4f 76 4c 6f 66 78 66 4f 6d 65 7a 49 50 5f 6b 4d 6b 68 63 58 7a 47 4c 44 6e 55 45 70 53 51 35 73 68 6a 38 6c 61 73 52 50 51 47 47 55 37 6f 68 75 72 36 74 6e 39 4c 47 79 78 41 43 7a 54 71 6a 38 67 69 50 33 43 71 57 5a 5a 35 43 75 43 67 63 42 59 59 68 55 4e 69 74 49 5a 2e 30 74 6a 39 54 79 37 43 6c 59 36 5a 55 6c 47 33 50 70 6e 6f 6a 59 56 7a 4a 59 2e 78
                    Data Ascii: jfkPVxFz9FmJKR1WqbI9M6WxfT2CYLwMaC5pn1GW3LEZKx4q2YAfPcOLLoX6s8yhjDI71f9nHcEQrl.2QflV8.d1I2z7bXDBdhH9iuCLL4H8PLt03geGZ_XFh.nzBE5d0egym6aWbOvLofxfOmezIP_kMkhcXzGLDnUEpSQ5shj8lasRPQGGU7ohur6tn9LGyxACzTqj8giP3CqWZZ5CuCgcBYYhUNitIZ.0tj9Ty7ClY6ZUlG3PpnojYVzJY.x


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    8192.168.2.449747104.18.94.414435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:04 UTC576OUTGET /turnstile/v0/b/6790c32b9fc9/api.js?onload=FWtH0&render=explicit HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    Origin: https://unsus3.ru
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: script
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:04 UTC471INHTTP/1.1 200 OK
                    Date: Mon, 26 Aug 2024 15:22:04 GMT
                    Content-Type: application/javascript; charset=UTF-8
                    Content-Length: 45035
                    Connection: close
                    accept-ranges: bytes
                    last-modified: Thu, 15 Aug 2024 16:28:23 GMT
                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                    access-control-allow-origin: *
                    cross-origin-resource-policy: cross-origin
                    Server: cloudflare
                    CF-RAY: 8b94d0b42f738ca2-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-26 15:22:04 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 53 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 5f 3d 65 5b 75 5d 28 67 29 2c 70 3d 5f 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 61 28 66 29 3b 72 65 74 75 72 6e 7d 5f 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                    Data Ascii: "use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);funct
                    2024-08-26 15:22:04 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 74 28 65 2c 72 29 7b 76 61 72 20 61 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 61 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 5f 3b 74 72 79 7b 66 6f 72 28 61 3d 61 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                    Data Ascii: t(e){if(Array.isArray(e))return e}function Nt(e,r){var a=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(a!=null){var o=[],c=!0,u=!1,g,_;try{for(a=a.call(e);!(c=(g=a.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                    2024-08-26 15:22:04 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 66 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 66 5b 30 5d 26 26 28 61 3d 30 29 29 2c 61 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 66 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 66 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 66 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 66 3d 5b 66 5b 30 5d 26 32 2c 75 2e 76 61 6c
                    Data Ascii: ])}}function p(f){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,f[0]&&(a=0)),a;)try{if(o=1,c&&(u=f[0]&2?c.return:f[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,f[1])).done)return u;switch(c=0,u&&(f=[f[0]&2,u.val
                    2024-08-26 15:22:04 UTC1369INData Raw: 29 29 3b 76 61 72 20 4d 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 4d 65 7c 7c 28 4d 65 3d 7b 7d 29 29 3b 76 61 72 20 78 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 77 6f 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 3d 22 66 61 69 6c 75 72 65 2d 66 65 65 64 62 61 63 6b 22 2c 65 2e 46 41 49
                    Data Ascii: ));var Me;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Me||(Me={}));var xe;(function(e){e.FAILURE_WO_HAVING_TROUBLES="failure-wo-having-troubles",e.FAILURE_HAVING_TROUBLES="failure-having-troubles",e.FAILURE_FEEDBACK="failure-feedback",e.FAI
                    2024-08-26 15:22:04 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 4c 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 39 65 35 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 33 36 65 34 7d 76 61 72 20 68 72 3d 2f 5e 5b 30 2d 39 41 2d 5a 61 2d 7a 5f 2d 5d 7b 33 2c 31 30 30 7d 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 44 74 28 65 29 7b 72 65 74 75 72 6e
                    Data Ascii: unction L(e,r){return e.indexOf(r)!==-1}function et(e){return L(["auto","dark","light"],e)}function tt(e){return L(["auto","never"],e)}function rt(e){return e>0&&e<9e5}function at(e){return e>0&&e<36e4}var hr=/^[0-9A-Za-z_-]{3,100}$/;function Dt(e){return
                    2024-08-26 15:22:04 UTC1369INData Raw: 61 22 2c 6a 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 71 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 7a 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 47 74 3d 38 65 33 2c 70 74 3d 22 70 72 69 76 61 74 65 2d 74 6f 6b 65 6e 22 2c 58 74 3d 33 2c 59 74 3d 35 30 30 2c 4b 74 3d 35 30 30 3b 76 61 72 20 78 72 3d 5b 22 61 72 2d 65 67 22 2c 22 62 67 2d 62 67 22 2c 22 64 61 2d 64 6b 22 2c 22 64 65 2d 64 65 22 2c 22 65 6c 2d 67 72 22 2c 22 68 72 2d 68 72 22 2c 22 68 75 2d 68 75 22 2c 22 6a 61 2d 6a 70 22 2c 22 6d 73 2d 6d 79 22 2c 22 69 64 2d 69 64 22 2c 22 72 75 2d 72 75 22 2c 22 73 6b 2d 73 6b 22 2c 22 73 6c 2d 73 69 22 2c 22 73 72 2d 62 61 22 2c 22 75 6b 2d 75 61 22
                    Data Ascii: a",jt="cf_challenge_response",qt="cf-turnstile-response",zt="g-recaptcha-response",Gt=8e3,pt="private-token",Xt=3,Yt=500,Kt=500;var xr=["ar-eg","bg-bg","da-dk","de-de","el-gr","hr-hr","hu-hu","ja-jp","ms-my","id-id","ru-ru","sk-sk","sl-si","sr-ba","uk-ua"
                    2024-08-26 15:22:04 UTC1369INData Raw: 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 63 2c 6f 7d 2c 65 65 28 65 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 74 28 65 2c 72 29 7b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 72 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e
                    Data Ascii: rror("Cannot call a class as a function")}function ee(e,r){return ee=Object.setPrototypeOf||function(o,c){return o.__proto__=c,o},ee(e,r)}function Jt(e,r){if(typeof r!="function"&&r!==null)throw new TypeError("Super expression must either be null or a fun
                    2024-08-26 15:22:04 UTC1369INData Raw: 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6f 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 63 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 65 65 28 63 2c 6f 29 7d 2c 50 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 65 72 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 26 26 28 46 28 72 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 72 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 72 3a 44 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 74 72 28 65 29 7b 76 61 72 20 72 3d 55 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 73 65 28 65 29 2c 63 3b 69 66 28 72 29 7b 76 61 72 20 75 3d 73 65 28
                    Data Ascii: bject.create(o.prototype,{constructor:{value:c,enumerable:!1,writable:!0,configurable:!0}}),ee(c,o)},Pe(e)}function er(e,r){return r&&(F(r)==="object"||typeof r=="function")?r:De(e)}function tr(e){var r=Ue();return function(){var o=se(e),c;if(r){var u=se(
                    2024-08-26 15:22:04 UTC1369INData Raw: 63 65 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 3f 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 76 61 72 20 5f 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 76 61 72 20 61 3d 76 74 28 72 2e 70 61 72 61 6d 73 2c 21 31 29 2c 6f 3d 22 68 2f 22 2e 63 6f 6e 63 61 74 28 22 62 22 2c 22 2f 22 29 2c 63 2c 75 2c 67 3d 22 22 2e 63 6f 6e 63 61 74 28 61 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 56 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29
                    Data Ascii: ce!="undefined"&&performance.now?performance.now():Date.now()}var _t=function(e,r){var a=vt(r.params,!1),o="h/".concat("b","/"),c,u,g="".concat(a,"/cdn-cgi/challenge-platform/").concat(o,"feedback-reports/").concat(Ve(e),"/").concat(r.displayLanguage,"/")
                    2024-08-26 15:22:04 UTC1369INData Raw: 2e 6c 65 66 74 3d 22 36 70 78 22 3a 62 2e 73 74 79 6c 65 2e 72 69 67 68 74 3d 22 32 70 78 22 2c 62 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 35 70 78 22 2c 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 77 69 64 74 68 22 2c 22 32 30 22 29 2c 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 65 69 67 68 74 22 2c 22 32 30 22 29 2c 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 44 3b 28 44 3d 5f 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 44 3d 3d 3d 76 6f 69 64 20 30 7c 7c 44 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 5f 29 7d 29 3b 76 61 72 20 41 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e
                    Data Ascii: .left="6px":b.style.right="2px",b.style.top="5px",b.setAttribute("width","20"),b.setAttribute("height","20"),b.addEventListener("click",function(){var D;(D=_.parentNode)===null||D===void 0||D.removeChild(_)});var A=document.createElementNS("http://www.w3.


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    9192.168.2.449749104.21.91.694435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:05 UTC1053OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1443474114:1724682356:UWnMflhYBlF3G5r6PBSA-i-TgJKuYKFZ0YjdJ7C7k6g/8b94d0a5dfd58cc8/7ca8387c7241903 HTTP/1.1
                    Host: unsus3.ru
                    Connection: keep-alive
                    Content-Length: 1856
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-arch: "x86"
                    Content-type: application/x-www-form-urlencoded
                    sec-ch-ua-full-version: "117.0.5938.132"
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                    sec-ch-ua-bitness: "64"
                    sec-ch-ua-model: ""
                    CF-Challenge: 7ca8387c7241903
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Origin: https://unsus3.ru
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Referer: https://unsus3.ru/oth/chameleon/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:05 UTC1856OUTData Raw: 76 5f 38 62 39 34 64 30 61 35 64 66 64 35 38 63 63 38 3d 4b 71 30 46 24 46 4e 46 74 46 4d 46 2d 46 59 70 57 41 70 57 6b 63 4e 72 45 7a 43 5a 57 66 57 34 63 33 4f 4d 6e 57 65 4e 47 57 33 70 43 49 46 6f 4f 45 4c 4f 57 44 70 24 57 47 71 4a 45 4a 57 6f 46 43 44 53 30 57 33 30 45 67 6f 33 74 6b 75 38 4b 57 32 75 57 39 57 47 64 6f 45 55 57 57 63 6e 57 55 70 4e 56 45 70 57 33 63 75 4b 71 78 57 4e 56 6e 36 44 43 67 51 57 68 45 41 38 35 53 66 67 39 55 63 57 4d 4e 6a 6c 34 55 66 59 57 43 67 45 69 73 57 34 36 6a 46 34 62 43 4f 6c 30 65 6d 71 4a 6a 24 39 70 57 4e 51 43 57 6f 6d 47 25 32 62 24 34 57 24 70 39 68 24 24 6b 7a 57 45 73 41 51 6f 63 57 58 65 72 43 57 57 6d 73 4b 6b 4c 32 5a 4e 6e 57 33 34 45 78 6f 56 55 63 6f 45 76 4f 75 46 57 79 33 73 32 74 6f 73 56 55 58
                    Data Ascii: v_8b94d0a5dfd58cc8=Kq0F$FNFtFMF-FYpWApWkcNrEzCZWfW4c3OMnWeNGW3pCIFoOELOWDp$WGqJEJWoFCDS0W30Ego3tku8KW2uW9WGdoEUWWcnWUpNVEpW3cuKqxWNVn6DCgQWhEA85Sfg9UcWMNjl4UfYWCgEisW46jF4bCOl0emqJj$9pWNQCWomG%2b$4W$p9h$$kzWEsAQocWXerCWWmsKkL2ZNnW34ExoVUcoEvOuFWy3s2tosVUX
                    2024-08-26 15:22:05 UTC643INHTTP/1.1 200 OK
                    Date: Mon, 26 Aug 2024 15:22:05 GMT
                    Content-Type: text/plain; charset=UTF-8
                    Content-Length: 16952
                    Connection: close
                    cf-chl-gen: qakZYxjbbLUkeHpSe4c/dzxfjOUznbaRN6YToNr94lWh4M4/VA4fD6UtIF1e5XZHKwrnlBYfhw==$/y5jNYRGFI0pQkdY
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eHriYq%2BfiRzDLiDHq3w8QloUDv2OWTdpIPcgfrGuu9rI1gcTlqn7EQ0X5XegbNBVcvzg1IynIvsC8mcwqsMElPgrhODz%2FF1lnIUntcdR7BcV6xnCjj0vd%2BsctA8%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8b94d0b6fa5643f3-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-26 15:22:05 UTC726INData Raw: 6f 34 47 58 79 4d 4c 47 6f 59 65 43 6c 62 65 4e 6a 35 48 54 6f 38 32 6b 74 37 4f 75 70 4e 57 33 73 71 6d 72 72 4c 32 74 75 74 71 33 7a 62 7a 5a 31 61 69 2b 32 62 32 32 77 75 48 74 73 4f 50 7a 77 4d 4c 50 39 2b 53 7a 7a 37 48 59 2f 75 72 56 36 4c 37 34 32 64 4d 47 7a 76 6e 52 78 39 33 39 39 73 6e 70 35 4e 7a 62 38 76 44 55 37 67 30 45 36 51 6b 5a 2b 65 6b 48 48 42 4d 63 32 78 33 61 2b 67 48 69 46 42 59 68 38 78 38 44 42 4f 41 71 4c 42 73 43 43 6a 49 66 49 42 6b 30 4d 77 30 30 4e 78 45 33 2b 30 45 36 39 44 34 2f 47 54 39 46 52 54 4a 44 43 6b 56 47 51 53 63 6d 43 79 63 39 45 56 49 32 52 6c 6f 76 45 56 42 64 53 42 30 39 48 7a 4d 6a 49 32 45 39 48 6c 63 33 56 31 73 71 62 6d 34 36 4c 69 63 39 58 47 52 4e 56 7a 59 71 59 6e 6c 58 50 44 56 5a 56 6c 78 67 54 6c 35
                    Data Ascii: o4GXyMLGoYeClbeNj5HTo82kt7OupNW3sqmrrL2tutq3zbzZ1ai+2b22wuHtsOPzwMLP9+Szz7HY/urV6L742dMGzvnRx9399snp5Nzb8vDU7g0E6QkZ+ekHHBMc2x3a+gHiFBYh8x8DBOAqLBsCCjIfIBk0Mw00NxE3+0E69D4/GT9FRTJDCkVGQScmCyc9EVI2RlovEVBdSB09HzMjI2E9Hlc3V1sqbm46Lic9XGRNVzYqYnlXPDVZVlxgTl5
                    2024-08-26 15:22:05 UTC1369INData Raw: 66 61 34 71 4c 56 36 4b 61 72 35 74 36 77 38 72 48 72 36 2b 4f 78 74 39 6a 75 2b 75 58 30 33 50 58 70 33 2f 44 77 74 64 48 5a 2b 4d 4c 38 30 66 62 42 77 2f 59 50 32 2b 7a 4e 35 75 58 72 30 78 59 52 41 2f 6b 5a 46 39 6f 61 2b 4f 6e 67 47 67 44 63 46 42 38 58 4a 42 6b 53 42 4f 49 45 36 42 7a 71 2b 7a 4d 76 37 68 38 6e 36 44 6b 6f 4d 43 67 78 45 6a 58 31 4b 78 67 62 41 79 55 77 4d 78 30 70 52 6a 35 48 4a 55 68 42 4a 54 46 4f 51 45 38 74 55 45 4d 74 4f 56 5a 4b 56 7a 56 59 54 54 56 42 58 6b 78 66 50 57 42 50 50 55 6c 6d 53 6d 64 46 61 45 31 46 55 57 35 4e 62 30 31 77 56 47 5a 43 53 33 5a 79 63 44 74 4b 53 6c 6c 78 56 56 4a 78 50 48 42 68 64 6f 6c 66 66 30 79 45 62 6b 65 48 59 57 74 4a 6c 49 4a 69 62 35 53 4e 5a 32 4f 63 69 6d 61 51 6e 47 31 59 62 47 47 5a 6c
                    Data Ascii: fa4qLV6Kar5t6w8rHr6+Oxt9ju+uX03PXp3/DwtdHZ+ML80fbBw/YP2+zN5uXr0xYRA/kZF9oa+OngGgDcFB8XJBkSBOIE6Bzq+zMv7h8n6DkoMCgxEjX1KxgbAyUwMx0pRj5HJUhBJTFOQE8tUEMtOVZKVzVYTTVBXkxfPWBPPUlmSmdFaE1FUW5Nb01wVGZCS3ZycDtKSllxVVJxPHBhdolff0yEbkeHYWtJlIJib5SNZ2OcimaQnG1YbGGZl
                    2024-08-26 15:22:05 UTC1369INData Raw: 4a 34 61 72 4a 73 4f 47 73 71 74 44 66 72 62 62 6f 74 76 54 61 33 50 62 6e 2f 66 58 58 7a 74 2f 76 38 37 6e 41 75 2f 58 72 78 41 49 48 37 67 54 4c 45 38 34 4d 38 73 67 57 46 38 76 7a 31 66 6e 6e 46 4f 30 59 48 41 49 4d 47 69 50 6c 2f 50 66 6b 36 51 51 67 39 65 6e 68 2b 75 6f 52 38 44 49 56 4c 43 77 5a 4d 78 66 7a 4f 43 6b 30 44 77 6b 4c 45 52 45 54 48 6a 77 70 41 69 49 2f 43 45 45 32 51 41 77 35 50 45 63 31 50 53 6f 7a 54 6c 6b 79 54 42 68 52 50 46 41 63 57 54 68 58 52 55 30 2b 57 43 5a 52 53 47 42 64 58 6c 59 2f 59 6d 6f 39 56 46 4a 47 51 55 52 6f 61 7a 70 4c 56 7a 74 2b 4f 31 64 31 67 46 39 35 58 58 64 31 59 55 4e 37 69 47 74 37 68 6d 68 49 66 34 64 6f 54 70 4e 74 61 70 6d 4a 63 31 47 52 65 6c 32 4b 58 49 43 68 67 4a 65 59 67 48 6d 65 64 71 4b 6e 70 57
                    Data Ascii: J4arJsOGsqtDfrbbotvTa3Pbn/fXXzt/v87nAu/XrxAIH7gTLE84M8sgWF8vz1fnnFO0YHAIMGiPl/Pfk6QQg9enh+uoR8DIVLCwZMxfzOCk0DwkLERETHjwpAiI/CEE2QAw5PEc1PSozTlkyTBhRPFAcWThXRU0+WCZRSGBdXlY/Ymo9VFJGQURoazpLVzt+O1d1gF95XXd1YUN7iGt7hmhIf4doTpNtapmJc1GRel2KXIChgJeYgHmedqKnpW
                    2024-08-26 15:22:05 UTC1369INData Raw: 35 4e 48 70 32 4c 58 58 37 4c 4f 38 7a 74 43 2b 2f 74 6e 41 41 38 2f 30 75 4d 54 49 35 66 6e 6a 78 4d 33 59 45 65 48 67 33 77 30 4b 36 52 6a 73 7a 75 33 70 46 39 49 49 32 76 51 57 43 79 4d 54 2f 42 4c 75 2b 43 67 67 49 79 77 42 41 76 37 34 37 79 48 37 44 41 45 47 49 53 72 7a 36 77 51 31 4e 66 73 37 4b 51 76 35 50 44 30 50 51 55 55 5a 45 69 41 72 42 55 4d 69 42 7a 68 4d 51 45 55 6a 48 79 34 33 4e 31 4d 54 45 79 51 37 4d 78 34 38 54 52 52 6b 51 32 4d 68 51 6a 42 57 56 79 64 43 51 46 38 33 4c 6d 5a 66 61 56 56 64 52 32 70 30 4d 48 46 54 64 46 6c 4a 66 46 56 77 55 6e 70 41 51 46 39 64 65 56 5a 62 67 59 56 46 69 58 65 44 59 34 39 7a 66 34 47 4d 69 34 75 56 59 33 43 53 69 32 78 6e 64 57 35 76 6a 31 36 6b 6b 59 4a 32 68 57 70 34 65 31 39 36 6f 61 32 63 6b 59 56
                    Data Ascii: 5NHp2LXX7LO8ztC+/tnAA8/0uMTI5fnjxM3YEeHg3w0K6Rjszu3pF9II2vQWCyMT/BLu+CggIywBAv747yH7DAEGISrz6wQ1Nfs7KQv5PD0PQUUZEiArBUMiBzhMQEUjHy43N1MTEyQ7Mx48TRRkQ2MhQjBWVydCQF83LmZfaVVdR2p0MHFTdFlJfFVwUnpAQF9deVZbgYVFiXeDY49zf4GMi4uVY3CSi2xndW5vj16kkYJ2hWp4e196oa2ckYV
                    2024-08-26 15:22:05 UTC1369INData Raw: 65 50 35 32 4f 76 79 77 50 54 57 32 50 6e 56 41 65 62 67 78 65 48 6f 32 66 6e 6e 37 51 2f 36 37 73 73 51 7a 75 51 53 36 74 41 49 2b 68 37 63 38 2b 77 59 45 75 76 68 47 51 2f 35 4a 78 4d 4c 42 75 55 6a 49 79 7a 36 4d 42 77 6a 43 68 30 6b 42 78 4c 75 38 69 59 52 44 78 7a 77 4c 66 59 35 44 78 38 7a 42 68 7a 2b 42 78 55 33 51 77 4e 43 47 42 6b 70 51 68 34 71 45 30 59 71 52 45 73 6a 57 79 67 33 53 46 4a 62 58 6b 35 57 58 79 4a 6b 4d 7a 56 63 58 79 5a 59 4a 57 45 38 4b 44 34 74 64 46 46 73 5a 6b 39 74 5a 47 6c 4c 4f 57 55 35 62 47 31 39 58 7a 70 68 56 32 4a 42 56 44 2b 42 59 34 68 6f 54 55 61 46 53 6f 75 53 66 30 31 4e 6a 59 42 75 6d 6d 68 61 68 6e 47 4f 57 4a 75 5a 64 34 43 5a 65 47 2b 51 6e 61 56 38 65 70 32 49 62 4b 36 52 6e 6f 64 78 62 71 74 7a 71 5a 4b 34
                    Data Ascii: eP52OvywPTW2PnVAebgxeHo2fnn7Q/67ssQzuQS6tAI+h7c8+wYEuvhGQ/5JxMLBuUjIyz6MBwjCh0kBxLu8iYRDxzwLfY5Dx8zBhz+BxU3QwNCGBkpQh4qE0YqREsjWyg3SFJbXk5WXyJkMzVcXyZYJWE8KD4tdFFsZk9tZGlLOWU5bG19XzphV2JBVD+BY4hoTUaFSouSf01NjYBummhahnGOWJuZd4CZeG+QnaV8ep2IbK6RnodxbqtzqZK4
                    2024-08-26 15:22:05 UTC1369INData Raw: 48 36 77 39 66 77 42 4e 76 6e 78 39 37 6c 43 4e 55 48 32 51 6a 52 38 78 44 73 46 65 67 53 45 78 6e 56 37 75 2f 74 45 4e 63 55 45 41 4c 76 48 42 59 46 47 2b 6a 36 41 78 67 57 48 53 34 6a 41 69 34 6f 4d 41 55 49 42 52 41 33 43 67 6b 36 50 6a 67 4c 50 6a 38 65 44 67 30 68 4c 30 49 6f 52 41 4a 46 53 69 67 49 44 30 4d 38 52 43 34 7a 46 45 6b 52 55 52 63 71 56 56 42 55 4c 44 51 58 4f 52 73 34 56 30 38 6c 50 46 67 70 53 56 6f 38 50 32 41 75 50 6d 46 53 4c 47 49 77 52 30 46 67 4b 32 56 70 4f 31 41 30 52 33 31 51 66 30 4e 63 54 6c 63 2f 67 33 5a 43 66 45 4e 38 68 6b 78 38 54 48 42 70 54 48 61 42 63 49 4b 5a 6b 46 56 74 6b 48 4e 30 66 5a 69 4e 66 34 57 65 70 70 31 36 63 6e 5a 6e 6c 61 71 4d 61 47 2b 48 69 49 4b 4e 6c 58 36 6e 6c 34 65 70 64 35 4e 37 73 34 32 2b 76
                    Data Ascii: H6w9fwBNvnx97lCNUH2QjR8xDsFegSExnV7u/tENcUEALvHBYFG+j6AxgWHS4jAi4oMAUIBRA3Cgk6PjgLPj8eDg0hL0IoRAJFSigID0M8RC4zFEkRURcqVVBULDQXORs4V08lPFgpSVo8P2AuPmFSLGIwR0FgK2VpO1A0R31Qf0NcTlc/g3ZCfEN8hkx8THBpTHaBcIKZkFVtkHN0fZiNf4Wepp16cnZnlaqMaG+HiIKNlX6nl4epd5N7s42+v
                    2024-08-26 15:22:05 UTC1369INData Raw: 67 43 66 37 33 78 50 58 4d 2b 65 55 41 38 2f 4c 54 42 4d 38 54 44 64 62 78 38 76 76 55 48 75 2f 32 45 68 38 5a 48 52 41 63 2f 42 58 6d 41 78 6f 4e 49 43 49 46 4d 54 49 62 4c 66 4d 50 4d 54 63 6a 4e 77 4d 57 4b 53 34 30 50 78 6f 30 48 42 6f 78 52 54 48 39 4d 55 41 30 4f 45 68 42 48 79 34 4d 54 79 6c 49 4a 30 30 31 4e 43 55 6d 57 31 67 77 4a 32 42 63 53 68 68 6a 4d 69 46 63 58 55 6c 47 56 79 64 58 53 69 41 2b 4f 47 74 54 4b 58 46 4e 4b 44 59 75 59 57 59 7a 64 57 35 4f 64 56 6f 7a 65 56 52 65 50 34 4e 64 61 56 52 43 65 59 4f 45 53 34 31 76 63 47 68 2b 6a 59 74 56 65 49 68 33 6b 6c 6c 75 62 46 71 57 6a 5a 75 56 67 33 4f 64 63 70 65 49 6b 58 71 4d 64 6d 68 72 6a 35 2b 6d 67 62 4f 76 6b 49 32 42 6a 59 53 74 64 36 52 36 72 48 79 52 6d 4c 32 56 6e 5a 6d 2b 6b 4d
                    Data Ascii: gCf73xPXM+eUA8/LTBM8TDdbx8vvUHu/2Eh8ZHRAc/BXmAxoNICIFMTIbLfMPMTcjNwMWKS40Pxo0HBoxRTH9MUA0OEhBHy4MTylIJ001NCUmW1gwJ2BcShhjMiFcXUlGVydXSiA+OGtTKXFNKDYuYWYzdW5OdVozeVReP4NdaVRCeYOES41vcGh+jYtVeIh3kllubFqWjZuVg3OdcpeIkXqMdmhrj5+mgbOvkI2BjYStd6R6rHyRmL2VnZm+kM
                    2024-08-26 15:22:05 UTC1369INData Raw: 2f 64 76 49 79 67 48 6a 46 73 67 44 35 39 44 69 43 66 66 64 37 2f 67 53 32 4f 72 74 39 42 44 31 4a 74 38 5a 36 42 72 30 42 77 41 64 37 76 41 41 4d 4f 6f 31 37 69 54 32 4e 66 6b 35 42 54 48 2b 43 54 6f 42 2b 44 51 52 4a 78 4a 47 52 7a 73 4a 53 68 6b 6d 44 69 6c 4f 44 53 42 51 55 7a 38 4e 51 79 68 58 45 56 67 58 50 42 45 70 56 6a 38 72 55 54 68 42 4d 46 4d 38 4a 69 49 65 61 31 67 76 52 79 63 79 50 7a 35 49 64 6a 5a 41 65 6e 51 35 4f 7a 63 37 50 6b 68 4e 53 6a 74 62 54 55 39 48 58 33 5a 43 56 6d 4e 45 5a 6b 39 6f 6b 6b 31 54 6b 59 5a 30 59 35 56 77 56 31 4b 62 6d 6e 64 77 64 6d 43 53 57 57 35 35 6b 48 57 58 6f 71 56 71 6d 36 61 74 62 59 64 35 6e 6e 4a 6d 64 4a 2b 48 74 61 36 37 67 35 57 4e 68 6e 2b 5a 73 35 79 4f 65 70 57 50 66 71 43 6b 78 34 48 4a 75 37 65
                    Data Ascii: /dvIygHjFsgD59DiCffd7/gS2Ort9BD1Jt8Z6Br0BwAd7vAAMOo17iT2Nfk5BTH+CToB+DQRJxJGRzsJShkmDilODSBQUz8NQyhXEVgXPBEpVj8rUThBMFM8JiIea1gvRycyPz5IdjZAenQ5Ozc7PkhNSjtbTU9HX3ZCVmNEZk9okk1TkYZ0Y5VwV1KbmndwdmCSWW55kHWXoqVqm6atbYd5nnJmdJ+Hta67g5WNhn+Zs5yOepWPfqCkx4HJu7e
                    2024-08-26 15:22:05 UTC1369INData Raw: 41 76 52 43 66 67 48 2b 76 4c 2b 2b 77 2f 57 47 76 59 59 45 4f 41 51 43 50 4c 31 47 51 73 73 49 78 76 39 41 44 49 42 45 67 72 77 4b 67 63 78 47 53 7a 33 45 78 51 71 45 50 6b 53 4e 7a 63 42 52 54 34 5a 52 30 6f 59 53 51 6b 57 4f 79 35 51 45 6a 35 4a 4a 6c 42 4b 54 45 78 5a 52 43 70 55 48 46 51 78 56 54 31 41 51 31 6c 44 49 6c 64 46 56 53 4a 45 52 56 68 76 52 32 4e 54 51 46 39 4e 56 79 35 6e 56 56 52 46 61 6b 6c 56 54 56 6c 32 56 59 42 2f 64 59 5a 30 5a 34 42 59 59 6f 32 41 53 57 69 43 59 56 46 2f 68 6e 56 55 63 47 4f 44 56 48 4e 6e 6b 47 68 33 62 34 2b 6a 65 46 74 39 6f 33 2b 44 6e 32 4b 42 65 36 57 50 6d 57 71 41 67 57 6d 78 73 36 52 32 62 71 75 6b 65 34 61 46 72 33 47 59 75 36 79 51 6d 33 2b 41 6a 37 57 64 70 49 76 4c 76 6f 71 67 71 4a 32 36 6e 36 79 7a
                    Data Ascii: AvRCfgH+vL++w/WGvYYEOAQCPL1GQssIxv9ADIBEgrwKgcxGSz3ExQqEPkSNzcBRT4ZR0oYSQkWOy5QEj5JJlBKTExZRCpUHFQxVT1AQ1lDIldFVSJERVhvR2NTQF9NVy5nVVRFaklVTVl2VYB/dYZ0Z4BYYo2ASWiCYVF/hnVUcGODVHNnkGh3b4+jeFt9o3+Dn2KBe6WPmWqAgWmxs6R2bquke4aFr3GYu6yQm3+Aj7WdpIvLvoqgqJ26n6yz


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    10192.168.2.449750172.67.211.904435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:05 UTC408OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8b94d0a5dfd58cc8 HTTP/1.1
                    Host: unsus3.ru
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:05 UTC645INHTTP/1.1 200 OK
                    Date: Mon, 26 Aug 2024 15:22:05 GMT
                    Content-Type: application/javascript; charset=UTF-8
                    Content-Length: 89225
                    Connection: close
                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dIADldVK5zeCiKtSf1W%2Fdjf0paV76UiF99Tev6ReFX3uJeTukPEDRGkAuZMc8Nnt1GMi1fesdSAwjSsYy%2FwBVoiNbNgdk6kLrtc3T4e4y9LfmqJRCInpJeDAZI0%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8b94d0b83f4632ca-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-26 15:22:05 UTC724INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 5a 63 51 66 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d
                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=false;window._cf_chl_opt.ZcQf2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"}
                    2024-08-26 15:22:05 UTC1369INData Raw: 22 3a 22 53 74 75 63 6b 25 32 30 6f 6e 25 32 30 74 68 69 73 25 32 30 70 61 67 65 25 33 46 22 2c 22 66 61 76 69 63 6f 6e 5f 61 6c 74 22 3a 22 49 63 6f 6e 25 32 30 66 6f 72 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 20 6f 75 74 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 5f 61 75 78 22 3a 22 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 52 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 74 6f 25 32 30 74 72 79 25 32 30 61 67 61 69 6e 2e 25 32 30 49 66 25 32 30 74 68 65 25 32 30 69 73 73 75
                    Data Ascii: ":"Stuck%20on%20this%20page%3F","favicon_alt":"Icon%20for%20%25%7Bplaceholder.com%7D","turnstile_timeout":"Timed out","time_check_cached_warning_aux":"%3Ca%20class%3D%22refresh_link%22%3ERefresh%20the%20page%3C%2Fa%3E%20to%20try%20again.%20If%20the%20issu
                    2024-08-26 15:22:05 UTC1369INData Raw: 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 37 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 25 32 37 25 33 45 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 6e 73 75 70 70 6f 72 74 65 64 25 33 43 25 32 46 61 25 33 45 25 32 30 61 6e 64 25 32 30 75 6e 61 62 6c 65 25 32 30 74 6f 25 32 30 63 6f 6d 70 6c 65 74 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 2e 25 32 30 54 72 79 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 62 72 6f 77 73 65 72 25 32 30 6f 72 25 32 30 6d 61 6b 65 25 32 30 73 75 72 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 70 64 61 74 65 64 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 6e 65 77 65 73 74 25 32 30 76 65 72 73
                    Data Ascii: 20noreferrer%22%20href%3D%27challenge.supported_browsers%27%3Ebrowser%20is%20unsupported%3C%2Fa%3E%20and%20unable%20to%20complete%20verification.%20Try%20a%20different%20browser%20or%20make%20sure%20your%20browser%20is%20updated%20to%20the%20newest%20vers
                    2024-08-26 15:22:05 UTC1369INData Raw: 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 25 32 30 50 6c 65 61 73 65 25 32 30 65 6e 61 62 6c 65 25 32 30 4a 61 76 61 53 63 72 69 70 74 25 32 30 61 6e 64 25 32 30 63 6f 6f 6b 69 65 73 25 32 43 25 32 30 74 68 65 6e 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 2e 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25
                    Data Ascii: re%20proceeding.%20Please%20enable%20JavaScript%20and%20cookies%2C%20then%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E.","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%
                    2024-08-26 15:22:05 UTC1369INData Raw: 49 6e 74 28 67 42 28 33 35 36 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 42 28 36 34 31 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 42 28 31 30 35 33 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 39 30 35 29 29 2f 38 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 42 28 35 37 39 29 29 2f 39 29 2b 70 61 72 73 65 49 6e 74 28 67 42 28 31 32 37 39 29 29 2f 31 30 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 42 28 31 32 33 31 29 29 2f 31 31 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 33 39 37 39 35 30 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 43 28 31 31 39 34 29 5d 2c 65 4f
                    Data Ascii: Int(gB(356))/5*(parseInt(gB(641))/6)+parseInt(gB(1053))/7+-parseInt(gB(905))/8*(-parseInt(gB(579))/9)+parseInt(gB(1279))/10*(-parseInt(gB(1231))/11),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,397950),eM=this||self,eN=eM[gC(1194)],eO
                    2024-08-26 15:22:05 UTC1369INData Raw: 3d 69 7d 2c 27 4c 71 4d 4f 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4f 58 59 4b 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 4d 6c 47 68 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 71 73 65 66 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 44 45 66 45 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 64 48 7a 58 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 7a 4f 70 4b 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 7a 45 49 57 48 27 3a 66 75 6e
                    Data Ascii: =i},'LqMOM':function(h,i){return h<i},'OXYKJ':function(h,i){return h-i},'MlGhF':function(h,i){return h>i},'qsefK':function(h,i){return h&i},'DEfEI':function(h,i){return h(i)},'dHzXM':function(h,i){return h|i},'zOpKb':function(h,i){return i==h},'zEIWH':fun
                    2024-08-26 15:22:05 UTC1369INData Raw: 4f 28 32 30 36 29 2c 78 5b 68 4f 28 39 35 32 29 5d 3d 64 5b 68 4f 28 31 31 31 36 29 5d 2c 42 3d 78 2c 68 4f 28 37 33 37 29 21 3d 3d 64 5b 68 4f 28 38 35 32 29 5d 29 7b 69 66 28 64 5b 68 4f 28 38 31 36 29 5d 28 6e 75 6c 6c 2c 6a 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 44 3d 7b 7d 2c 45 3d 7b 7d 2c 46 3d 27 27 2c 47 3d 32 2c 48 3d 33 2c 49 3d 32 2c 4a 3d 5b 5d 2c 4b 3d 30 2c 4c 3d 30 2c 4d 3d 30 3b 64 5b 68 4f 28 38 39 31 29 5d 28 4d 2c 6a 5b 68 4f 28 36 32 35 29 5d 29 3b 4d 2b 3d 31 29 69 66 28 4e 3d 6a 5b 68 4f 28 39 37 37 29 5d 28 4d 29 2c 4f 62 6a 65 63 74 5b 68 4f 28 32 34 36 29 5d 5b 68 4f 28 34 39 31 29 5d 5b 68 4f 28 36 37 32 29 5d 28 44 2c 4e 29 7c 7c 28 44 5b 4e 5d 3d 48 2b 2b 2c 45 5b 4e 5d 3d 21 30 29 2c 4f 3d 46 2b 4e 2c 4f 62 6a 65 63 74
                    Data Ascii: O(206),x[hO(952)]=d[hO(1116)],B=x,hO(737)!==d[hO(852)]){if(d[hO(816)](null,j))return'';for(D={},E={},F='',G=2,H=3,I=2,J=[],K=0,L=0,M=0;d[hO(891)](M,j[hO(625)]);M+=1)if(N=j[hO(977)](M),Object[hO(246)][hO(491)][hO(672)](D,N)||(D[N]=H++,E[N]=!0),O=F+N,Object
                    2024-08-26 15:22:05 UTC1369INData Raw: 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 68 4f 28 39 30 31 29 5d 28 30 29 2c 43 3d 30 3b 38 3e 43 3b 4b 3d 64 5b 68 4f 28 34 30 32 29 5d 28 64 5b 68 4f 28 32 39 39 29 5d 28 4b 2c 31 29 2c 64 5b 68 4f 28 34 32 30 29 5d 28 50 2c 31 29 29 2c 4c 3d 3d 64 5b 68 4f 28 31 32 30 34 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 68 4f 28 38 38 38 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 50 3d 31 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 64 5b 68 4f 28 35 31 38 29 5d 28 4b 2c 31 29 7c 50 2c 64 5b 68 4f 28 37 34 36 29 5d 28 4c 2c 64 5b 68 4f 28 32 37 39 29 5d 28 6f 2c 31 29 29 3f 28 4c 3d 30 2c 4a 5b 68 4f 28 38 38 38 29 5d 28 64 5b 68 4f 28 31 31 37 37 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b
                    Data Ascii: ,C++);for(P=F[hO(901)](0),C=0;8>C;K=d[hO(402)](d[hO(299)](K,1),d[hO(420)](P,1)),L==d[hO(1204)](o,1)?(L=0,J[hO(888)](s(K)),K=0):L++,P>>=1,C++);}else{for(P=1,C=0;C<I;K=d[hO(518)](K,1)|P,d[hO(746)](L,d[hO(279)](o,1))?(L=0,J[hO(888)](d[hO(1177)](s,K)),K=0):L+
                    2024-08-26 15:22:05 UTC1369INData Raw: 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 52 28 37 35 32 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 52 28 32 32 37 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 64 5b 68 52 28 37 34 36 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 52 28 37 35 34 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28 30 3c 4c 3f 31 3a 30 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 52 28 32 32 37 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 68 52 28 31 32 36 30 29 5d 28 46 2c 4b 29 3b 4c
                    Data Ascii: =H&&(H=j,G=o(I++)),J|=d[hR(752)](0<L?1:0,F),F<<=1);switch(J){case 0:for(J=0,K=Math[hR(227)](2,8),F=1;K!=F;L=G&H,H>>=1,d[hR(746)](0,H)&&(H=j,G=d[hR(754)](o,I++)),J|=F*(0<L?1:0),F<<=1);M=e(J);break;case 1:for(J=0,K=Math[hR(227)](2,16),F=1;d[hR(1260)](F,K);L
                    2024-08-26 15:22:05 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 64 66 44 62 58 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 75 79 41 62 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 43 4d 45 48 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 47 6d 77 53 67 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 7d 2c 68 3d 3d 3d 6e 75 6c 6c 7c 7c 6f 5b 68 57 28 34 39 37 29 5d 28 76 6f 69 64 20 30 2c 68 29 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 6f 5b 68 57 28 32 34 38 29 5d 28 66 43 2c 68 29 2c 67 5b 68 57 28 31 33 30 32 29 5d 5b 68 57 28 39 38 37 29 5d 26 26 28 78 3d 78
                    Data Ascii: function(G,H){return G+H},'dfDbX':function(G,H){return G+H},'uyAbK':function(G,H){return H===G},'CMEHN':function(G,H){return G(H)},'GmwSg':function(G,H){return G<H}},h===null||o[hW(497)](void 0,h))return j;for(x=o[hW(248)](fC,h),g[hW(1302)][hW(987)]&&(x=x


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    11192.168.2.449751104.21.91.694435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:05 UTC860OUTGET /favicon.ico HTTP/1.1
                    Host: unsus3.ru
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-arch: "x86"
                    sec-ch-ua-full-version: "117.0.5938.132"
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                    sec-ch-ua-bitness: "64"
                    sec-ch-ua-model: ""
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://unsus3.ru/oth/chameleon/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:05 UTC1285INHTTP/1.1 403 Forbidden
                    Date: Mon, 26 Aug 2024 15:22:05 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Cross-Origin-Embedder-Policy: require-corp
                    Cross-Origin-Opener-Policy: same-origin
                    Cross-Origin-Resource-Policy: same-origin
                    Origin-Agent-Cluster: ?1
                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                    Referrer-Policy: same-origin
                    X-Content-Options: nosniff
                    X-Frame-Options: SAMEORIGIN
                    cf-mitigated: challenge
                    2024-08-26 15:22:05 UTC723INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 5a 56 58 62 4b 4e 45 36 30 76 43 6a 42 36 42 49 72 7a 38 76 65 71 66 77 78 4b 78 4a 2b 6b 2b 55 4c 47 55 4c 68 61 50 78 54 56 38 56 5a 74 62 70 72 63 6d 62 55 67 6c 32 35 48 36 52 34 43 77 53 69 6b 7a 7a 31 39 76 62 6e 37 56 36 5a 56 43 43 74 31 68 7a 36 51 71 38 45 79 45 6a 35 5a 4a 6a 4b 45 72 64 70 32 67 52 2b 32 52 74 32 6d 34 4c 35 38 32 44 48 6e 58 46 77 54 58 70 46 4c 34 69 77 75 69 50 72 41 34 46 61 47 36 56 4c 67 43 73 69 78 62 78 78 41 3d 3d 24 4d 68 74 37 6d 6b 5a 37 64 36 6a 6d 51 43 6e 32 55 7a 54 45 47 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                    Data Ascii: cf-chl-out: ZVXbKNE60vCjB6BIrz8veqfwxKxJ+k+ULGULhaPxTV8VZtbprcmbUgl25H6R4CwSikzz19vbn7V6ZVCCt1hz6Qq8EyEj5ZJjKErdp2gR+2Rt2m4L582DHnXFwTXpFL4iwuiPrA4FaG6VLgCsixbxxA==$Mht7mkZ7d6jmQCn2UzTEGA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                    2024-08-26 15:22:05 UTC1369INData Raw: 34 30 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                    Data Ascii: 409d<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                    2024-08-26 15:22:05 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                    2024-08-26 15:22:05 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                    2024-08-26 15:22:05 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                    2024-08-26 15:22:05 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                    2024-08-26 15:22:05 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                    2024-08-26 15:22:05 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                    2024-08-26 15:22:05 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 75 6e 73 75 73 33 2e 72 75 22 2c 63 54 79 70 65 3a 20 27 69 6e 74 65 72 61 63 74 69 76 65 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 32 35 37 38 38 27 2c 63 52 61 79 3a 20 27 38 62 39 34 64 30 62 39 34 62 62 61 31 61 30 37 27 2c 63 48 61 73 68 3a 20 27 62 63 37 33 61 33 64 31 63 31 39 36 62 35 34 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 2e 59 31 4f 52 36 32 34 48 6a 66 58 62 4f 74 75 51 75 64 34 5a 66 4b 6a 79 59 59 55 36 52 55 42 34 6d 56 30 74 33 47 6e 68 54 63 2d 31 37 32 34 36 38 35 37 32 35 2d 30 2e 30 2e 31 2e 31 2d 34 35 38 35 22 2c 63 46 50 57 76 3a 20
                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "unsus3.ru",cType: 'interactive',cNounce: '25788',cRay: '8b94d0b94bba1a07',cHash: 'bc73a3d1c196b54',cUPMDTk: "\/favicon.ico?__cf_chl_tk=.Y1OR624HjfXbOtuQud4ZfKjyYYU6RUB4mV0t3GnhTc-1724685725-0.0.1.1-4585",cFPWv:
                    2024-08-26 15:22:05 UTC1369INData Raw: 73 38 57 76 34 62 58 35 42 46 57 70 77 44 46 51 74 5a 68 6a 4e 79 6d 77 7a 6a 55 78 30 6f 78 59 32 6c 74 74 33 58 34 37 78 4f 43 36 4c 65 41 78 34 73 79 42 6b 36 5f 37 6f 45 78 53 72 67 4b 30 68 57 31 56 5f 59 6b 77 71 57 6e 73 42 57 32 63 57 34 41 30 72 35 52 44 42 66 42 61 4d 36 58 42 55 47 41 54 57 77 68 4b 34 34 33 30 76 44 32 6b 4f 55 61 58 79 56 76 73 76 5a 34 2e 63 4e 4e 33 72 47 74 4a 69 41 70 77 45 76 75 6e 66 4e 47 6d 33 6a 65 48 77 6f 57 5f 54 71 67 5a 64 63 51 4a 6b 57 42 4f 35 61 2e 73 4c 50 5f 39 32 67 4b 55 78 51 78 49 41 6a 78 6e 69 69 57 5a 55 41 76 56 4d 6f 6d 38 30 6b 75 44 79 6c 69 5a 75 4b 67 64 34 54 4a 54 55 32 30 7a 77 78 36 79 34 32 31 39 45 6b 73 5a 46 63 4f 55 50 75 4a 5f 72 6e 4e 5f 4d 6f 6d 68 44 61 65 47 69 73 47 44 32 4e 71
                    Data Ascii: s8Wv4bX5BFWpwDFQtZhjNymwzjUx0oxY2ltt3X47xOC6LeAx4syBk6_7oExSrgK0hW1V_YkwqWnsBW2cW4A0r5RDBfBaM6XBUGATWwhK4430vD2kOUaXyVvsvZ4.cNN3rGtJiApwEvunfNGm3jeHwoW_TqgZdcQJkWBO5a.sLP_92gKUxQxIAjxniiWZUAvVMom80kuDyliZuKgd4TJTU20zwx6y4219EksZFcOUPuJ_rnN_MomhDaeGisGD2Nq


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    12192.168.2.449752104.18.94.414435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:05 UTC412OUTGET /turnstile/v0/b/6790c32b9fc9/api.js?onload=FWtH0&render=explicit HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:05 UTC471INHTTP/1.1 200 OK
                    Date: Mon, 26 Aug 2024 15:22:05 GMT
                    Content-Type: application/javascript; charset=UTF-8
                    Content-Length: 45035
                    Connection: close
                    accept-ranges: bytes
                    last-modified: Thu, 15 Aug 2024 16:28:23 GMT
                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                    access-control-allow-origin: *
                    cross-origin-resource-policy: cross-origin
                    Server: cloudflare
                    CF-RAY: 8b94d0b94b11431b-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-26 15:22:05 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 53 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 5f 3d 65 5b 75 5d 28 67 29 2c 70 3d 5f 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 61 28 66 29 3b 72 65 74 75 72 6e 7d 5f 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                    Data Ascii: "use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);funct
                    2024-08-26 15:22:05 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 72 28 65 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                    Data Ascii: e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function $e(e,r){return r=r!=nu
                    2024-08-26 15:22:05 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 4a 65 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 43 74 28 65 29 7c 7c 4e 74 28 65 2c 72 29 7c 7c 4c 74 28 65 2c 72 29 7c 7c 6b 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                    Data Ascii: ray$/.test(a))return Je(e,r)}}function be(e,r){return Ct(e)||Nt(e,r)||Lt(e,r)||kt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ne(e,r){var a={label:0,sent:function(){if(u[0
                    2024-08-26 15:22:05 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 46 74 3d 33 30 30 30 32 30 3b 76 61 72 20 6b 65 3d 33 30 30 30 33 30 3b 76 61 72 20 4c 65 3d 33 30 30 30 33 31 3b 76 61 72 20 42 3b 28 66 75
                    Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Ft=300020;var ke=300030;var Le=300031;var B;(fu
                    2024-08-26 15:22:05 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 75 65 7c 7c 28 75 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6c 65 3b 28 66 75 6e
                    Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ue||(ue={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var le;(fun
                    2024-08-26 15:22:05 UTC1369INData Raw: 76 61 72 20 59 3d 22 30 2f 30 22 3b 66 75 6e 63 74 69 6f 6e 20 66 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64
                    Data Ascii: var Y="0/0";function ft(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="d
                    2024-08-26 15:22:05 UTC1369INData Raw: 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 63 2c 75 3d 4c 28 78 72 2c 28 63 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 67 2c 5f 3d 4c 28 77 72 2c 28 67 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 67 21 3d 3d 76 6f 69 64 20 30 3f 67 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 26 26 75 3f 22
                    Data Ascii: HAVING_TROUBLES,c,u=L(xr,(c=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&c!==void 0?c:"nonexistent"),g,_=L(wr,(g=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&g!==void 0?g:"nonexistent");return o&&u?"
                    2024-08-26 15:22:05 UTC1369INData Raw: 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 29 7d 2c 73 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 74 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 50 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 5a 74 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29
                    Data Ascii: __proto__||Object.getPrototypeOf(a)},se(e)}function Zt(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function Pe(e){var r=typeof Map=="function"?new Map:void 0;return Pe=function(o){if(o===null||!Zt(o))return o;if(typeof o!="function")
                    2024-08-26 15:22:05 UTC1369INData Raw: 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 61 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 50 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 61 72 28 29 7b 76 61 72 20 65 3d 67 74 28 29 3b 65 7c 7c 76 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34
                    Data Ascii: riptElement)&&e.test(r.src))return r;for(var a=document.querySelectorAll("script"),o=0,c;c=a[o];o++)if(P(c,HTMLScriptElement)&&e.test(c.src))return c}function ar(){var e=gt();e||v("Could not find Turnstile script tag, some features may not be available",4
                    2024-08-26 15:22:05 UTC1369INData Raw: 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64 62 6f 78 22 2c 22 61 6c 6c 6f 77 2d 73 61 6d 65 2d 6f 72 69 67 69 6e 20 61 6c 6c 6f 77 2d 73 63 72 69 70 74 73 20 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 20 61 6c 6c 6f 77 2d 66 6f 72 6d 73 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 63 72 6f 6c 6c 69 6e 67 22 2c 22 6e 6f 22 29 2c 66 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 30 70 78 22 2c 66 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64
                    Data Ascii: ("allow","cross-origin-isolated; fullscreen"),f.setAttribute("sandbox","allow-same-origin allow-scripts allow-popups allow-forms"),f.setAttribute("scrolling","no"),f.style.borderWidth="0px",f.style.width="100%",f.style.height="100%",f.style.overflow="hidd


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    13192.168.2.449753172.67.211.904435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:06 UTC471OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1443474114:1724682356:UWnMflhYBlF3G5r6PBSA-i-TgJKuYKFZ0YjdJ7C7k6g/8b94d0a5dfd58cc8/7ca8387c7241903 HTTP/1.1
                    Host: unsus3.ru
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:06 UTC698INHTTP/1.1 404 Not Found
                    Date: Mon, 26 Aug 2024 15:22:06 GMT
                    Content-Type: application/json
                    Content-Length: 7
                    Connection: close
                    cf-chl-out: RlK9mucH7K5W40RKS0t7vCrdMlwHUUlLJm4=$pYzbpXoAjXuFmY3f
                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GiYxrvur7fJ115ZE%2FJkkYao80WrEXCq%2BrMvL2JHc8nx0lpu%2Ft0Do8RNA88UzJkAI54Cp4G%2FoCbMLxcBZFQBLOzhETTkM5Fe5Yd1HN7ISbF0VB9Mv3GLeiGsTFaI%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8b94d0bc6f624288-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-26 15:22:06 UTC7INData Raw: 69 6e 76 61 6c 69 64
                    Data Ascii: invalid


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    14192.168.2.449754104.18.94.414435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:06 UTC764OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/vy90o/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/ HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-Dest: iframe
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:06 UTC1362INHTTP/1.1 200 OK
                    Date: Mon, 26 Aug 2024 15:22:06 GMT
                    Content-Type: text/html; charset=UTF-8
                    Content-Length: 74457
                    Connection: close
                    cross-origin-opener-policy: same-origin
                    cross-origin-embedder-policy: require-corp
                    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    cross-origin-resource-policy: cross-origin
                    document-policy: js-profiling
                    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    origin-agent-cluster: ?1
                    permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                    content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                    referrer-policy: same-origin
                    2024-08-26 15:22:06 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 62 39 34 64 30 62 63 66 38 38 66 31 39 31 32 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                    Data Ascii: Server: cloudflareCF-RAY: 8b94d0bcf88f1912-EWRalt-svc: h3=":443"; ma=86400
                    2024-08-26 15:22:06 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                    Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                    2024-08-26 15:22:06 UTC1369INData Raw: 28 31 2e 35 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 32 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 66 69 72 65 77 6f 72 6b 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 38 3b 20 2f 2a 20 6c 65 6e 67 74 68 20 2a 2f 0a 20 20 7d 0a 20 20 33 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 2d 38 3b 20 2f 2a 20 6c 65 6e 67 74 68 20 2a 2f 0a 20 20 7d 0a 7d 0a 40
                    Data Ascii: (1.5); opacity: 1; } 100% { transform: scale(2); opacity: 0; }}@keyframes firework { 0% { opacity: 0; stroke-dashoffset: 8; /* length */ } 30% { opacity: 1; } 100% { stroke-dashoffset: -8; /* length */ }}@
                    2024-08-26 15:22:06 UTC1369INData Raw: 65 78 3b 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 36 70 78 20 30 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 0a 23 73 70 69 6e 6e 65 72 2d 69 63 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 0a 7d 0a 0a 23 66 61 69 6c 2d 69 63 6f 6e 2c 20 23 6f 76 65 72 72 75 6e 2d 69 63 6f 6e 20 7b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78
                    Data Ascii: ex; flex-direction: column; margin: 0 16px 0 0; text-align: right;}#spinner-icon { display: flex; width: 30px; height: 30px; animation: spin 5s linear infinite;}#fail-icon, #overrun-icon { width: 30px; height: 30px; display: flex
                    2024-08-26 15:22:06 UTC1369INData Raw: 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 30 33 38 31 32 37 3b 0a 20 20 66 69 6c 6c 3a 20 23 30 33 38 31 32 37 3b 0a 7d 0a 0a 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 0a 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 2c 0a 23 65 78 70 69 72 65 64 2d 74 65 78 74 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 7d 0a 0a 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 0a 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 0a 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 2c 0a 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 0a 23 6f
                    Data Ascii: terlimit: 10; stroke: #038127; fill: #038127;}#overrun-text,#timeout-text,#expired-text { margin: 0; text-align: inherit; font-size: 14px; font-weight: 400;}#timeout-refresh-link,#expired-text,#timeout-text,#expired-refresh-link,#o
                    2024-08-26 15:22:06 UTC1369INData Raw: 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 76 69 73 69 74 65 64 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72
                    Data Ascii: k,.theme-dark #challenge-error-text a:visited,.theme-dark #challenge-error-text a:link { color: #bbb;}.theme-dark #challenge-overlay a:hover, .theme-dark #challenge-overlay a:active, .theme-dark #challenge-overlay a:focus,.theme-dark #challenge-err
                    2024-08-26 15:22:06 UTC1369INData Raw: 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 65 72 6d 73 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 39 37 39 37 39 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 33 32 33 32 33 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f
                    Data Ascii: .theme-dark #terms a:focus { color: #949494;}.theme-dark #content { border-color: #797979; background-color: #232323;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-loop-link { co
                    2024-08-26 15:22:06 UTC1369INData Raw: 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 61 32 39 39 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 61 32 39 39 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e 6b 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 61 32 39 39 3b 0a 7d 0a 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 7a 2d
                    Data Ascii: }.theme-dark .error-message { color: #ffa299;}.theme-dark .error-message a { color: #ffa299;}.theme-dark .error-message a:link, .theme-dark .error-message a:visited { color: #ffa299;}#challenge-overlay { position: absolute; top: 0; z-
                    2024-08-26 15:22:06 UTC1369INData Raw: 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 77 69 64 74 68 3a 20 32 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 61 63 74 69 76 65 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b
                    Data Ascii: margin: 0; cursor: pointer; width: 24px; height: 24px;}.cb-lb input:active ~ .cb-i { border: 2px solid #c44d0e;}.cb-lb input:checked ~ .cb-i { transform: rotate(0deg) scale(1); opacity: 1; border-radius: 5px; background-color: white;
                    2024-08-26 15:22:06 UTC1369INData Raw: 61 6e 64 69 6e 67 20 7b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 73 65 6c 66 3a 20 66 6c 65 78 2d 65 6e 64 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 71 72 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 73 69 7a
                    Data Ascii: anding { flex-flow: row-reverse wrap; place-content: center flex-start; align-self: flex-end; margin: 0 12px; padding-right: 0; text-align: right;}.size-compact #terms { text-align: right;}.size-compact #qr { text-align: center;}.siz


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    15192.168.2.449756104.18.94.414435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:08 UTC731OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8b94d0bcf88f1912&lang=auto HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/vy90o/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:08 UTC331INHTTP/1.1 200 OK
                    Date: Mon, 26 Aug 2024 15:22:08 GMT
                    Content-Type: application/javascript; charset=UTF-8
                    Content-Length: 120741
                    Connection: close
                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                    Server: cloudflare
                    CF-RAY: 8b94d0c8ea9bc331-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-26 15:22:08 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 5a 63 51 66 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70
                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.ZcQf2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"http
                    2024-08-26 15:22:08 UTC1369INData Raw: 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69
                    Data Ascii: owser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_refresh":"Refresh","turnstile_verifying":"Verifying...","invalid_domain":"Invalid%20domai
                    2024-08-26 15:22:08 UTC1369INData Raw: 61 72 73 65 49 6e 74 28 67 48 28 37 32 33 29 29 2f 31 30 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 48 28 31 30 39 34 29 29 2f 31 31 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 35 32 39 37 30 32 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 36 39 39 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 4a 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 29 7b 66 6f 72 28 67 4a 3d 67 49 2c 66 3d 7b 27 63 7a 71 6a 53 27 3a 67 4a 28 31 37 36 32 29 2c 27 70 75 61 51 70 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 71 79 6e 62 52 27 3a 66 75 6e 63
                    Data Ascii: arseInt(gH(723))/10*(-parseInt(gH(1094))/11),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,529702),eM=this||self,eN=eM[gI(1699)],eO=function(c,gJ,f,g,h,i,j,k){for(gJ=gI,f={'czqjS':gJ(1762),'puaQp':function(l,m){return l+m},'qynbR':func
                    2024-08-26 15:22:08 UTC1369INData Raw: 65 74 75 72 6e 20 68 3e 69 7d 2c 27 6e 6e 51 51 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 59 4f 47 4d 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 5a 41 62 46 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 4d 43 63 70 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 4b 43 6a 54 76 27 3a 68 68 28 31 32 37 36 29 2c 27 56 6f 53 43 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 2c 27 64 72 68 6a 46 27 3a 68 68 28 35 36 37 29 2c 27 42 53 6b 75 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 7a
                    Data Ascii: eturn h>i},'nnQQN':function(h,i){return h|i},'YOGMq':function(h,i){return h<<i},'ZAbFq':function(h,i){return h==i},'MCcpz':function(h,i){return h-i},'KCjTv':hh(1276),'VoSCv':function(h,i){return i===h},'drhjF':hh(567),'BSkuA':function(h,i){return h==i},'z
                    2024-08-26 15:22:08 UTC1369INData Raw: 32 29 2c 4a 5b 68 6b 28 31 38 37 38 29 5d 5b 68 6b 28 39 31 36 29 5d 3d 64 5b 68 6b 28 33 37 31 29 5d 3b 65 6c 73 65 7b 66 6f 72 28 43 3d 30 3b 43 3c 49 3b 4b 3c 3c 3d 31 2c 64 5b 68 6b 28 31 36 36 34 29 5d 28 4c 2c 64 5b 68 6b 28 38 35 34 29 5d 28 6f 2c 31 29 29 3f 28 4c 3d 30 2c 4a 5b 68 6b 28 36 39 34 29 5d 28 64 5b 68 6b 28 31 38 33 34 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 68 6b 28 36 39 38 29 5d 28 30 29 2c 43 3d 30 3b 38 3e 43 3b 4b 3d 64 5b 68 6b 28 31 34 31 35 29 5d 28 4b 3c 3c 31 2e 39 32 2c 64 5b 68 6b 28 31 31 30 36 29 5d 28 50 2c 31 29 29 2c 4c 3d 3d 64 5b 68 6b 28 38 35 34 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 68 6b 28 36 39 34 29 5d 28 64 5b 68 6b 28 31 38 33 34 29 5d 28 73 2c 4b
                    Data Ascii: 2),J[hk(1878)][hk(916)]=d[hk(371)];else{for(C=0;C<I;K<<=1,d[hk(1664)](L,d[hk(854)](o,1))?(L=0,J[hk(694)](d[hk(1834)](s,K)),K=0):L++,C++);for(P=F[hk(698)](0),C=0;8>C;K=d[hk(1415)](K<<1.92,d[hk(1106)](P,1)),L==d[hk(854)](o,1)?(L=0,J[hk(694)](d[hk(1834)](s,K
                    2024-08-26 15:22:08 UTC1369INData Raw: 20 78 5b 68 6b 28 31 31 31 34 29 5d 28 56 5b 68 6b 28 31 33 33 37 29 5d 5b 68 6b 28 39 35 39 29 5d 29 3d 3d 3d 2d 31 26 26 6f 5b 64 5b 68 6b 28 31 35 32 36 29 5d 5d 26 26 28 56 3d 7b 7d 2c 56 5b 68 6b 28 31 34 36 32 29 5d 3d 68 6b 28 31 35 32 38 29 2c 56 5b 68 6b 28 31 36 32 34 29 5d 3d 43 5b 68 6b 28 31 33 33 37 29 5d 5b 68 6b 28 37 36 35 29 5d 2c 56 5b 68 6b 28 37 33 39 29 5d 3d 68 6b 28 31 36 37 36 29 2c 56 5b 68 6b 28 37 30 30 29 5d 3d 44 2c 42 5b 64 5b 68 6b 28 31 35 32 36 29 5d 5d 5b 68 6b 28 31 33 33 33 29 5d 28 56 2c 27 2a 27 29 29 7d 65 6c 73 65 20 66 6f 72 28 50 3d 44 5b 46 5d 2c 43 3d 30 3b 64 5b 68 6b 28 31 36 33 39 29 5d 28 43 2c 49 29 3b 4b 3d 4b 3c 3c 31 7c 31 2e 39 38 26 50 2c 6f 2d 31 3d 3d 4c 3f 28 4c 3d 30 2c 4a 5b 68 6b 28 36 39 34 29
                    Data Ascii: x[hk(1114)](V[hk(1337)][hk(959)])===-1&&o[d[hk(1526)]]&&(V={},V[hk(1462)]=hk(1528),V[hk(1624)]=C[hk(1337)][hk(765)],V[hk(739)]=hk(1676),V[hk(700)]=D,B[d[hk(1526)]][hk(1333)](V,'*'))}else for(P=D[F],C=0;d[hk(1639)](C,I);K=K<<1|1.98&P,o-1==L?(L=0,J[hk(694)
                    2024-08-26 15:22:08 UTC1369INData Raw: 69 74 63 68 28 4f 5b 50 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 64 5b 68 70 28 31 31 36 35 29 5d 28 30 2c 4b 29 26 26 28 4b 3d 6f 2c 4a 3d 73 28 4c 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 49 3c 3c 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 51 3d 4a 26 4b 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 4b 3e 3e 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 4d 7c 3d 28 64 5b 68 70 28 39 30 34 29 5d 28 30 2c 51 29 3f 31 3a 30 29 2a 49 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 73 77 69 74 63 68 28 4d 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 68 70 28 37 32 32 29 5d 28 32 2c 38 29 2c 49 3d 31 3b 49 21 3d 4e 3b 51 3d 4a 26 4b 2c 4b 3e 3e 3d 31 2c 30 3d 3d 4b 26 26
                    Data Ascii: itch(O[P++]){case'0':d[hp(1165)](0,K)&&(K=o,J=s(L++));continue;case'1':I<<=1;continue;case'2':Q=J&K;continue;case'3':K>>=1;continue;case'4':M|=(d[hp(904)](0,Q)?1:0)*I;continue}break}switch(M){case 0:for(M=0,N=Math[hp(722)](2,8),I=1;I!=N;Q=J&K,K>>=1,0==K&&
                    2024-08-26 15:22:08 UTC1369INData Raw: 37 30 35 29 2c 49 5b 68 70 28 31 30 34 38 29 5d 5b 68 70 28 31 33 33 33 29 5d 28 54 2c 27 2a 27 29 7d 7d 2c 67 3d 7b 7d 2c 67 5b 68 68 28 31 37 33 33 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 66 6a 3d 7b 7d 2c 66 6a 5b 67 49 28 35 33 36 29 5d 3d 27 6f 27 2c 66 6a 5b 67 49 28 31 36 36 32 29 5d 3d 27 73 27 2c 66 6a 5b 67 49 28 31 38 30 35 29 5d 3d 27 75 27 2c 66 6a 5b 67 49 28 31 30 35 33 29 5d 3d 27 7a 27 2c 66 6a 5b 67 49 28 31 35 30 33 29 5d 3d 27 6e 27 2c 66 6a 5b 67 49 28 31 31 37 30 29 5d 3d 27 49 27 2c 66 6b 3d 66 6a 2c 65 4d 5b 67 49 28 39 36 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 68 74 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 68 74 3d 67 49 2c 6f 3d 7b 27 50 53 4b 74 47 27 3a 68 74 28 39 38 35 29 2c 27 76 6c 4d 48
                    Data Ascii: 705),I[hp(1048)][hp(1333)](T,'*')}},g={},g[hh(1733)]=f.h,g}(),fj={},fj[gI(536)]='o',fj[gI(1662)]='s',fj[gI(1805)]='u',fj[gI(1053)]='z',fj[gI(1503)]='n',fj[gI(1170)]='I',fk=fj,eM[gI(967)]=function(g,h,i,j,ht,o,x,B,C,D,E,F){if(ht=gI,o={'PSKtG':ht(985),'vlMH
                    2024-08-26 15:22:08 UTC1369INData Raw: 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 27 47 4a 61 71 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 6f 7d 2c 27 4c 63 50 4e 62 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 28 6f 29 7d 2c 27 6d 62 54 79 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 7d 2c 6a 3d 4f 62 6a 65 63 74 5b 68 77 28 38 36 38 29 5d 28 68 29 2c 6b 3d 30 3b 6b 3c 6a 5b 68 77 28 38 31 36 29 5d 3b 6b 2b 2b 29 69 66 28 68 77 28 31 34 39 36 29 21 3d 3d 68 77 28 31 34 39 36 29 29 68 3d 69 5b 68 77 28 37 39 37 29 5d 28 69 2c 68 77 28 31 33 37 39 29 29 2c 69 5b 68 77 28 36 36 36 29 5d 28 6a 2c 6b 2c 66 75 6e 63 74 69 6f 6e 28 6f 2c 68 78 29 7b 68 78 3d 68 77 2c 6f 5b 68 78 28 31
                    Data Ascii: n,o){return n+o},'GJaqN':function(n,o){return n===o},'LcPNb':function(n,o){return n(o)},'mbTyJ':function(n,o){return n+o}},j=Object[hw(868)](h),k=0;k<j[hw(816)];k++)if(hw(1496)!==hw(1496))h=i[hw(797)](i,hw(1379)),i[hw(666)](j,k,function(o,hx){hx=hw,o[hx(1
                    2024-08-26 15:22:08 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 65 3d 64 2c 66 3d 31 2c 67 3d 65 5b 69 6a 28 31 36 36 30 29 5d 28 31 65 33 2c 65 4d 5b 69 6a 28 31 32 32 36 29 5d 5b 69 6a 28 31 30 30 37 29 5d 28 32 2e 36 32 3c 3c 66 2c 33 32 29 29 2c 65 4d 5b 69 6a 28 31 38 36 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 6b 29 7b 69 6b 3d 69 6a 2c 65 4d 5b 65 5b 69 6b 28 31 36 34 34 29 5d 5d 26 26 28 65 4d 5b 69 6b 28 35 33 37 29 5d 5b 69 6b 28 35 30 30 29 5d 28 29 2c 65 4d 5b 69 6b 28 35 33 37 29 5d 5b 69 6b 28 38 36 32 29 5d 28 29 2c 65 4d 5b 69 6b 28 31 32 31 33 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 65 5b 69 6b 28 31 36 34 34 29 5d 5d 5b 69 6b 28 31 33 33 33 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 69 6b 28 31 35 32 38 29 2c 27 77 69 64 67 65 74 49 64
                    Data Ascii: unction(h,i){return h*i},e=d,f=1,g=e[ij(1660)](1e3,eM[ij(1226)][ij(1007)](2.62<<f,32)),eM[ij(1864)](function(ik){ik=ij,eM[e[ik(1644)]]&&(eM[ik(537)][ik(500)](),eM[ik(537)][ik(862)](),eM[ik(1213)]=!![],eM[e[ik(1644)]][ik(1333)]({'source':ik(1528),'widgetId


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    16192.168.2.449757104.18.94.414435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:08 UTC796OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/vy90o/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:08 UTC240INHTTP/1.1 200 OK
                    Date: Mon, 26 Aug 2024 15:22:08 GMT
                    Content-Type: image/png
                    Content-Length: 61
                    Connection: close
                    cache-control: max-age=2629800, public
                    Server: cloudflare
                    CF-RAY: 8b94d0c8ef2a4223-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-26 15:22:08 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                    Data Ascii: PNGIHDRsIDAT$IENDB`


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    17192.168.2.449758104.18.94.414435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:08 UTC438OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:08 UTC240INHTTP/1.1 200 OK
                    Date: Mon, 26 Aug 2024 15:22:08 GMT
                    Content-Type: image/png
                    Content-Length: 61
                    Connection: close
                    cache-control: max-age=2629800, public
                    Server: cloudflare
                    CF-RAY: 8b94d0ccbad342c2-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-26 15:22:08 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                    Data Ascii: PNGIHDRsIDAT$IENDB`


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    18192.168.2.449759104.18.94.414435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:09 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8b94d0bcf88f1912&lang=auto HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:09 UTC331INHTTP/1.1 200 OK
                    Date: Mon, 26 Aug 2024 15:22:09 GMT
                    Content-Type: application/javascript; charset=UTF-8
                    Content-Length: 117245
                    Connection: close
                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                    Server: cloudflare
                    CF-RAY: 8b94d0ceed5e7cb4-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-26 15:22:09 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 5a 63 51 66 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70
                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.ZcQf2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcep
                    2024-08-26 15:22:09 UTC1369INData Raw: 72 6e 73 74 69 6c 65 5f 6c 6f 6e 67 65 72 5f 74 68 61 6e 5f 65 78 70 65 63 74 65 64 22 3a 22 25 33 43 61 25 32 30 68 72 65 66 25 33 44 25 32 32 25 32 33 25 32 32 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 52 65 66 72 65 73 68 25 33 43 25 32 46 61 25 33 45 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 74 75 72 6e 73 74 69
                    Data Ascii: rnstile_longer_than_expected":"%3Ca%20href%3D%22%23%22%20class%3D%22refresh_link%22%3ERefresh%3C%2Fa%3E","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_refresh":"Refresh","turnsti
                    2024-08-26 15:22:09 UTC1369INData Raw: 29 2b 70 61 72 73 65 49 6e 74 28 67 48 28 32 30 33 29 29 2f 31 30 2a 28 70 61 72 73 65 49 6e 74 28 67 48 28 39 39 38 29 29 2f 31 31 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 34 34 37 37 33 34 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 35 31 38 29 5d 2c 65 4d 5b 67 49 28 34 30 36 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 49 28 35 32 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 31 29 7b 69 66 28 68 31 3d 67 49 2c 65 4d 5b 68 31 28 34 30 36 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 68 31 28 34 30 36 29 5d 3d 21 21 5b 5d 7d 2c 65 55 3d 30 2c 65 4e 5b 67 49 28 31 35 30 30 29 5d 3d 3d
                    Data Ascii: )+parseInt(gH(203))/10*(parseInt(gH(998))/11),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,447734),eM=this||self,eN=eM[gI(518)],eM[gI(406)]=![],eM[gI(524)]=function(h1){if(h1=gI,eM[h1(406)])return;eM[h1(406)]=!![]},eU=0,eN[gI(1500)]==
                    2024-08-26 15:22:09 UTC1369INData Raw: 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 41 52 75 6a 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4b 6d 77 51 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 44 43 6f 55 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 63 64 68 43 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6c 58 74 75 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 61 6b 43 62 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 50 57 6c 73 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72
                    Data Ascii: (h,i){return h-i},'ARujg':function(h,i){return h(i)},'KmwQh':function(h,i){return h==i},'DCoUH':function(h,i){return i==h},'cdhCE':function(h,i){return h(i)},'lXtuP':function(h,i){return i!=h},'akCbe':function(h,i){return h(i)},'PWlsu':function(h,i){retur
                    2024-08-26 15:22:09 UTC1369INData Raw: 39 35 2b 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 38 39 2e 38 39 5d 5b 31 5d 5b 68 65 28 31 33 38 39 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 38 39 5d 5b 30 5d 2b 2b 29 26 32 35 35 2e 38 37 29 5e 39 38 2c 74 68 69 73 2e 67 29 5d 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 68 65 28 39 30 34 29 5d 5b 68 65 28 31 31 33 36 29 5d 5b 68 65 28 31 34 34 39 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 68 65 28 31 33 38 39 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 64 5b 68 65 28 32 39 31 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 68 65 28 31 33 38 32 29 5d 28 64 5b 68 65 28 38 38 38 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 68 65 28 31 33 38 39
                    Data Ascii: 95+this.h[this.g^189.89][1][he(1389)](this.h[this.g^189][0]++)&255.87)^98,this.g)];else{if(Object[he(904)][he(1136)][he(1449)](B,C)){if(256>C[he(1389)](0)){for(s=0;s<F;H<<=1,d[he(291)](I,j-1)?(I=0,G[he(1382)](d[he(888)](o,H)),H=0):I++,s++);for(M=C[he(1389
                    2024-08-26 15:22:09 UTC1369INData Raw: 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 20 50 3d 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 38 39 2e 30 39 5d 5b 33 5d 5e 64 5b 68 65 28 32 38 32 29 5d 28 74 68 69 73 2e 68 5b 64 5b 68 65 28 39 39 32 29 5d 28 31 38 39 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 68 65 28 31 33 38 39 29 5d 28 74 68 69 73 2e 68 5b 64 5b 68 65 28 31 33 30 36 29 5d 28 31 38 39 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2d 36 31 2c 32 35 36 29 26 32 35 35 2e 32 35 5e 37 30 2c 51 3d 74 68 69 73 2e 68 5b 64 5b 68 65 28 31 33 30 36 29 5d 28 64 5b 68 65 28 31 33 30 36 29 5d 28 74 68 69 73 2e 68 5b 31 38 39 2e 33 37 5e 74 68 69 73 2e 67 5d 5b 33 5d 2c 31 39 35 2b 74 68 69 73 2e 68 5b 64 5b 68 65 28 31 34 33 35 29 5d 28 31 38 39 2c 74 68 69 73 2e 67
                    Data Ascii: H=0):I++,M>>=1,s++);}else P=this.h[this.g^189.09][3]^d[he(282)](this.h[d[he(992)](189,this.g)][1][he(1389)](this.h[d[he(1306)](189,this.g)][0]++)-61,256)&255.25^70,Q=this.h[d[he(1306)](d[he(1306)](this.h[189.37^this.g][3],195+this.h[d[he(1435)](189,this.g
                    2024-08-26 15:22:09 UTC1369INData Raw: 26 28 48 3d 6a 2c 47 3d 64 5b 68 68 28 31 30 31 36 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 68 68 28 37 31 30 29 5d 28 30 2c 4c 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4d 2c 44 5b 68 68 28 31 33 38 32 29 5d 28 4d 29 3b 3b 29 7b 69 66 28 49 3e 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 68 28 36 30 36 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 68 28 31 33 30 35 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4d 3d 4a 29 7b 63
                    Data Ascii: &(H=j,G=d[hh(1016)](o,I++)),J|=(d[hh(710)](0,L)?1:0)*F,F<<=1);M=e(J);break;case 2:return''}for(E=s[3]=M,D[hh(1382)](M);;){if(I>i)return'';for(J=0,K=Math[hh(606)](2,C),F=1;K!=F;L=G&H,H>>=1,0==H&&(H=j,G=o(I++)),J|=d[hh(1305)](0<L?1:0,F),F<<=1);switch(M=J){c
                    2024-08-26 15:22:09 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 69 32 2c 68 29 7b 69 66 28 69 32 3d 68 5a 2c 68 3d 7b 27 4b 70 61 45 78 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 69 30 29 7b 72 65 74 75 72 6e 20 69 30 3d 62 2c 65 5b 69 30 28 34 30 38 29 5d 28 69 2c 6a 29 7d 2c 27 55 6a 75 56 75 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 29 7b 72 65 74 75 72 6e 20 69 7c 6a 7d 2c 27 62 6d 53 4c 76 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 69 31 29 7b 72 65 74 75 72 6e 20 69 31 3d 62 2c 65 5b 69 31 28 31 32 38 30 29 5d 28 69 2c 6a 29 7d 2c 27 65 62 7a 76 51 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 29 7b 72 65 74 75 72 6e 20 69 2d 6a 7d 2c 27 42 47 58 46 71 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 29 7b 72 65 74 75 72 6e 20 69 28 6a 29 7d 7d 2c 65 5b 69 32 28 31 30 37 35 29 5d 28 69 32 28 31
                    Data Ascii: unction(i2,h){if(i2=hZ,h={'KpaEx':function(i,j,i0){return i0=b,e[i0(408)](i,j)},'UjuVu':function(i,j){return i|j},'bmSLv':function(i,j,i1){return i1=b,e[i1(1280)](i,j)},'ebzvQ':function(i,j){return i-j},'BGXFq':function(i,j){return i(j)}},e[i2(1075)](i2(1
                    2024-08-26 15:22:09 UTC1369INData Raw: 5d 29 2c 73 3d 7b 7d 2c 73 5b 69 33 28 31 33 38 37 29 5d 3d 66 2c 73 2e 63 63 3d 67 2c 73 5b 69 33 28 32 35 38 29 5d 3d 6b 2c 78 3d 4a 53 4f 4e 5b 69 33 28 31 32 39 38 29 5d 28 73 29 2c 42 3d 65 59 5b 69 33 28 31 32 31 32 29 5d 28 78 29 5b 69 33 28 31 35 38 38 29 5d 28 27 2b 27 2c 69 33 28 31 34 38 36 29 29 2c 6e 5b 69 33 28 31 30 31 32 29 5d 28 6a 5b 69 33 28 34 39 32 29 5d 28 27 76 5f 27 2b 65 4d 5b 69 33 28 35 31 32 29 5d 5b 69 33 28 31 33 34 36 29 5d 2b 27 3d 27 2c 42 29 29 7d 63 61 74 63 68 28 43 29 7b 7d 7d 2c 65 4d 5b 67 49 28 35 39 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 2c 67 2c 68 2c 69 34 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 28 69 34 3d 67 49 2c 69 3d 7b 7d 2c 69 5b 69 34 28 34 38 31 29 5d 3d 69 34 28 34 39 30 29 2c 69 5b 69 34 28
                    Data Ascii: ]),s={},s[i3(1387)]=f,s.cc=g,s[i3(258)]=k,x=JSON[i3(1298)](s),B=eY[i3(1212)](x)[i3(1588)]('+',i3(1486)),n[i3(1012)](j[i3(492)]('v_'+eM[i3(512)][i3(1346)]+'=',B))}catch(C){}},eM[gI(595)]=function(d,e,f,g,h,i4,i,j,k,l,m){(i4=gI,i={},i[i4(481)]=i4(490),i[i4(
                    2024-08-26 15:22:09 UTC1369INData Raw: 64 2c 65 29 7b 6a 46 3d 67 49 2c 63 3d 7b 27 47 6e 4d 4e 74 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 44 4d 6e 49 76 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3e 67 7d 2c 27 44 4d 5a 4e 51 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2d 67 7d 2c 27 46 4c 6b 66 44 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 7d 2c 64 3d 65 4d 5b 6a 46 28 35 31 32 29 5d 5b 6a 46 28 36 38 32 29 5d 7c 7c 31 65 34 2c 65 3d 67 76 28 29 2c 21 65 4d 5b 6a 46 28 31 34 34 36 29 5d 26 26 21 63 5b 6a 46 28 37 37 35 29 5d 28 67 37 29 26 26 21 65 4d 5b 6a 46 28 37 31 36 29 5d 5b 6a 46 28 31 33 35 30 29 5d 26 26 63 5b 6a 46 28 31 34 35 37 29 5d 28 63 5b 6a 46 28
                    Data Ascii: d,e){jF=gI,c={'GnMNt':function(f){return f()},'DMnIv':function(f,g){return f>g},'DMZNQ':function(f,g){return f-g},'FLkfD':function(f){return f()}},d=eM[jF(512)][jF(682)]||1e4,e=gv(),!eM[jF(1446)]&&!c[jF(775)](g7)&&!eM[jF(716)][jF(1350)]&&c[jF(1457)](c[jF(


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    19192.168.2.449760104.18.94.414435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:09 UTC926OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/800444989:1724682368:aQBkt_iOI1Lq__a6BWxsoJ1ZjlbN5UhCGwAB5-l0SbQ/8b94d0bcf88f1912/a7aa7c4916f0fd2 HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    Content-Length: 3773
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    Content-type: application/x-www-form-urlencoded
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    CF-Challenge: a7aa7c4916f0fd2
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Origin: https://challenges.cloudflare.com
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/vy90o/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:09 UTC3773OUTData Raw: 76 5f 38 62 39 34 64 30 62 63 66 38 38 66 31 39 31 32 3d 68 4b 25 32 62 70 6c 70 32 70 4c 70 52 70 49 70 38 31 53 7a 31 53 4f 56 6d 4f 6d 52 33 69 6d 33 53 6d 56 76 52 24 6d 34 76 53 57 31 53 6d 24 4f 53 4d 53 37 74 53 57 4f 2d 66 53 59 6d 53 42 39 4f 53 62 73 66 53 67 66 33 39 53 6f 35 4e 4e 2d 5a 73 70 72 2d 53 2d 70 77 42 6d 53 4e 31 37 75 50 53 62 66 31 35 53 56 70 33 4f 51 42 67 53 77 24 53 75 44 42 34 2b 53 45 72 4f 6d 54 35 58 5a 35 78 64 6a 42 47 6b 56 6c 42 6c 6b 36 6c 45 6d 24 2d 64 42 41 39 6c 4a 24 36 73 4d 51 63 53 76 4b 53 33 4c 6b 6d 53 32 2d 75 53 33 44 76 48 39 52 50 6f 70 42 44 70 72 67 53 76 2d 41 66 4f 56 6d 71 68 45 56 53 77 66 42 6a 68 33 35 53 6a 56 53 47 53 6d 63 63 62 68 50 53 74 66 37 2b 53 57 24 53 7a 66 37 46 2d 6c 69 53 33 6c
                    Data Ascii: v_8b94d0bcf88f1912=hK%2bplp2pLpRpIp81Sz1SOVmOmR3im3SmVvR$m4vSW1Sm$OSMS7tSWO-fSYmSB9OSbsfSgf39So5NN-Zspr-S-pwBmSN17uPSbf15SVp3OQBgSw$SuDB4+SErOmT5XZ5xdjBGkVlBlk6lEm$-dBA9lJ$6sMQcSvKS3LkmS2-uS3DvH9RPopBDprgSv-AfOVmqhEVSwfBjh35SjVSGSmccbhPStf7+SW$Szf7F-liS3l
                    2024-08-26 15:22:09 UTC747INHTTP/1.1 200 OK
                    Date: Mon, 26 Aug 2024 15:22:09 GMT
                    Content-Type: text/plain; charset=UTF-8
                    Content-Length: 151432
                    Connection: close
                    cf-chl-gen: WSrHBpjWGKwRCDqQeRMzIlVp9Tzr71o6Uhy5xpcAhix1O5cBvPlAtHmPuwlgr2snBsHOG8QyLXi0LJjXFLsBXHGAiEBalSJ/wWWRCSuXv033DztSNTE7oRby59W8ngfk+q9goaIeTrm5lS4vFdNakfepdp2Nh1Y3jcjTEJF5X98322rtjvV8NlaKxkk8dhUEh1YASMa+q68LzpQDRe27NFNxozVL3nT4sE9krNC7MSHiPO//cDpWQLleVWH3ju+EYdX7JFmDM+K5+kAcbLeqHDgaqWN0hWDogdw9O+Scmrf2eIvpQ30djZlql3ArQDO4zd3g+WFEg7i5slIRywWggOCOobWZNR83h/bGGWzj2XXA98vlMX3/cjV5GAe21usGItUnQetJiIRqZzPj4s5eG7+ZFUua/6RMP6ZTtPt3/HPAhFilj0wuWo/r3LcVDmg26VPrptRUF3zkuWWk/hTdgnsMCYO1zzGbsRCnab4/33g2/es=$4KlZLrFLK9yLcaw6
                    Server: cloudflare
                    CF-RAY: 8b94d0cf6e6441df-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-26 15:22:09 UTC622INData Raw: 74 5a 69 50 77 37 57 41 6f 36 43 36 6c 34 4c 49 66 59 6e 46 6e 73 57 4d 30 5a 7a 44 6a 38 36 6e 30 4d 4b 79 31 37 65 35 74 5a 75 31 6c 37 32 68 77 4c 4f 2b 75 71 48 68 36 73 71 72 32 64 62 75 71 64 44 4d 30 37 37 72 38 4c 54 78 37 72 57 32 37 74 33 74 32 4d 2f 75 7a 66 50 56 39 4e 57 2f 33 2f 6a 6e 32 74 67 4c 36 4d 72 50 45 4f 7a 53 34 4f 76 4d 34 4d 6e 77 31 41 58 55 45 50 37 57 39 66 37 68 45 51 51 41 42 77 41 52 45 77 45 54 4b 41 51 4a 4c 43 77 49 44 53 37 77 48 69 63 74 38 79 55 4a 41 79 30 38 4e 2f 67 4b 47 68 34 68 39 52 34 69 49 78 49 46 42 30 45 74 42 6a 34 62 52 6c 46 46 52 43 67 6c 52 69 51 78 51 6b 4a 63 50 55 73 77 55 55 78 58 46 44 56 54 49 55 42 45 57 47 45 38 51 56 31 4e 52 46 78 72 58 55 49 76 55 44 52 77 59 55 74 4c 64 45 39 30 4e 47 68
                    Data Ascii: tZiPw7WAo6C6l4LIfYnFnsWM0ZzDj86n0MKy17e5tZu1l72hwLO+uqHh6sqr2dbuqdDM077r8LTx7rW27t3t2M/uzfPV9NW/3/jn2tgL6MrPEOzS4OvM4Mnw1AXUEP7W9f7hEQQABwAREwETKAQJLCwIDS7wHict8yUJAy08N/gKGh4h9R4iIxIFB0EtBj4bRlFFRCglRiQxQkJcPUswUUxXFDVTIUBEWGE8QV1NRFxrXUIvUDRwYUtLdE90NGh
                    2024-08-26 15:22:09 UTC1369INData Raw: 68 75 68 32 43 47 6a 6f 47 4b 56 48 70 56 69 49 36 56 66 6e 32 53 62 58 75 59 6b 6f 69 43 64 57 4a 65 69 36 42 6e 71 70 47 65 72 71 52 77 68 34 4f 6c 69 59 79 50 65 5a 52 37 68 35 32 51 6b 4a 32 6c 76 35 36 7a 66 34 6e 47 6e 37 75 69 79 34 32 51 78 4b 57 6a 72 35 4b 6d 30 36 79 71 30 71 66 56 30 39 72 58 7a 36 2b 79 79 37 32 37 75 2b 54 53 77 4b 65 35 74 65 76 69 78 2b 4c 42 79 4b 58 6c 72 73 57 7a 73 73 4c 70 30 66 76 59 75 37 48 31 2b 65 43 2b 42 62 33 4f 2b 64 6e 7a 77 4f 72 46 2b 66 7a 4a 37 67 51 45 36 2f 44 65 33 2b 72 53 34 67 67 4e 35 39 63 50 32 68 72 67 44 42 54 69 39 2f 30 44 46 76 59 6c 48 41 41 4d 36 77 6b 49 4b 41 41 6c 48 67 45 69 45 4f 34 79 38 79 77 32 46 68 38 59 50 6a 39 41 4d 77 4d 77 42 53 41 32 53 68 4d 37 49 45 56 44 4b 69 67 38 56
                    Data Ascii: huh2CGjoGKVHpViI6Vfn2SbXuYkoiCdWJei6BnqpGerqRwh4OliYyPeZR7h52QkJ2lv56zf4nGn7uiy42QxKWjr5Km06yq0qfV09rXz6+yy727u+TSwKe5tevix+LByKXlrsWzssLp0fvYu7H1+eC+Bb3O+dnzwOrF+fzJ7gQE6/De3+rS4ggN59cP2hrgDBTi9/0DFvYlHAAM6wkIKAAlHgEiEO4y8yw2Fh8YPj9AMwMwBSA2ShM7IEVDKig8V
                    2024-08-26 15:22:09 UTC1369INData Raw: 51 57 32 5a 76 68 6c 56 64 61 59 36 45 6f 57 39 2b 6f 35 69 67 65 48 35 70 66 48 2b 70 72 58 36 70 6e 4b 42 74 70 36 4e 32 65 5a 65 78 72 49 5a 37 77 49 32 58 66 5a 52 37 76 34 50 46 70 4b 53 44 6d 38 72 4a 77 63 2b 35 78 34 6a 53 6a 6f 79 31 78 61 48 44 75 49 33 4b 74 62 4f 74 6b 71 47 63 6f 64 50 6d 6f 62 61 69 33 75 6d 6a 70 4d 33 64 79 65 37 69 36 4b 58 42 36 4f 2f 59 74 4f 62 61 32 4c 72 77 33 39 2f 33 7a 50 62 44 42 50 72 38 30 39 2f 6c 34 4c 33 6f 2b 4f 6a 63 78 74 41 43 43 38 59 54 45 42 62 67 7a 78 72 78 2f 65 2f 38 37 4e 6b 57 49 76 73 6d 38 65 38 41 38 2f 62 34 34 52 6f 68 36 69 4d 77 45 43 51 31 46 54 49 78 43 79 34 37 2b 43 6a 34 4b 68 51 37 4d 55 49 76 47 7a 6b 43 2b 44 55 39 42 7a 64 4a 52 77 6f 37 47 30 6b 50 42 52 38 39 54 53 78 52 54 52
                    Data Ascii: QW2ZvhlVdaY6EoW9+o5igeH5pfH+prX6pnKBtp6N2eZexrIZ7wI2XfZR7v4PFpKSDm8rJwc+5x4jSjoy1xaHDuI3KtbOtkqGcodPmobai3umjpM3dye7i6KXB6O/YtOba2Lrw39/3zPbDBPr809/l4L3o+OjcxtACC8YTEBbgzxrx/e/87NkWIvsm8e8A8/b44Roh6iMwECQ1FTIxCy47+Cj4KhQ7MUIvGzkC+DU9BzdJRwo7G0kPBR89TSxRTR
                    2024-08-26 15:22:09 UTC1369INData Raw: 6d 48 75 45 62 59 43 62 6f 6c 2b 47 6d 48 6d 55 6a 61 57 47 70 5a 75 4c 63 4b 75 4b 6c 34 61 4f 73 61 4f 49 68 35 4e 31 6e 62 57 53 74 4d 43 32 77 48 69 38 6f 63 65 4a 6f 71 6e 4f 6a 70 79 50 78 4d 6d 2f 30 4c 53 6a 79 72 4b 71 6b 74 69 6e 33 64 6d 7a 30 72 62 50 75 73 7a 42 78 62 6a 45 78 63 58 6c 34 37 7a 73 72 66 48 43 7a 4d 50 44 7a 4f 54 76 39 2b 33 37 31 73 65 31 37 64 71 34 32 50 55 44 33 4f 2f 41 32 50 33 61 2b 67 72 56 34 4f 50 4e 2b 4d 6a 63 34 4d 77 57 31 64 38 49 30 42 54 61 35 64 66 72 39 42 62 36 37 78 4d 47 45 42 6f 66 43 50 73 72 43 50 7a 66 47 52 30 44 37 52 37 39 41 51 55 53 42 69 6b 57 46 77 59 48 43 2f 6f 4b 4f 54 45 73 44 6b 4d 36 42 52 4d 35 50 67 67 57 4c 55 55 77 41 67 6f 50 4b 53 59 77 53 54 49 6b 4d 69 67 32 4c 45 6b 74 53 55 6c
                    Data Ascii: mHuEbYCbol+GmHmUjaWGpZuLcKuKl4aOsaOIh5N1nbWStMC2wHi8oceJoqnOjpyPxMm/0LSjyrKqktin3dmz0rbPuszBxbjExcXl47zsrfHCzMPDzOTv9+371se17dq42PUD3O/A2P3a+grV4OPN+Mjc4MwW1d8I0BTa5dfr9Bb67xMGEBofCPsrCPzfGR0D7R79AQUSBikWFwYHC/oKOTEsDkM6BRM5PggWLUUwAgoPKSYwSTIkMig2LEktSUl
                    2024-08-26 15:22:09 UTC1369INData Raw: 61 46 78 66 48 78 6e 68 70 2b 74 70 71 47 44 6b 61 36 75 67 33 4f 79 6d 6f 4f 76 69 62 31 37 66 70 36 41 72 35 2b 65 6b 37 57 6d 74 4b 43 56 76 73 69 6d 6f 34 47 4e 79 6f 2f 46 30 4d 58 4e 6f 4e 4b 75 75 74 75 6b 6d 4d 7a 4a 71 64 2b 37 34 74 72 6d 6e 37 44 53 79 4f 50 4d 77 65 6e 44 77 38 71 2b 78 2b 76 6a 70 2b 37 70 79 63 4b 35 2f 4d 7a 61 2b 39 4c 57 75 50 7a 69 42 73 44 46 31 76 76 42 43 4e 6e 73 36 2b 37 6b 79 75 66 39 2f 64 4c 30 38 76 50 4b 42 41 34 4c 45 4f 77 53 41 64 33 30 34 4f 44 6a 37 2f 44 67 2b 41 63 63 2b 79 50 6f 35 79 49 4b 4b 42 34 6a 2f 50 51 4a 42 6a 55 62 38 52 30 6d 39 52 41 64 2f 54 63 42 49 50 62 38 41 6a 38 36 51 43 51 6e 4e 78 77 4a 49 51 30 6f 4b 31 56 49 4a 6c 5a 51 43 30 59 55 52 55 63 37 51 43 6c 69 48 56 73 2b 56 57 5a 52
                    Data Ascii: aFxfHxnhp+tpqGDka6ug3OymoOvib17fp6Ar5+ek7WmtKCVvsimo4GNyo/F0MXNoNKuutukmMzJqd+74trmn7DSyOPMwenDw8q+x+vjp+7pycK5/Mza+9LWuPziBsDF1vvBCNns6+7kyuf9/dL08vPKBA4LEOwSAd304ODj7/Dg+Acc+yPo5yIKKB4j/PQJBjUb8R0m9RAd/TcBIPb8Aj86QCQnNxwJIQ0oK1VIJlZQC0YURUc7QCliHVs+VWZR
                    2024-08-26 15:22:09 UTC1369INData Raw: 79 4e 61 4b 79 62 6b 57 79 77 6e 34 71 51 69 5a 71 7a 75 48 57 65 72 6f 71 57 65 35 61 54 6f 36 57 2f 6b 4b 43 5a 6f 37 69 48 6d 70 2b 6f 6d 62 76 51 6f 38 36 53 6a 38 54 44 31 4d 62 4b 74 71 66 5a 76 36 43 34 31 35 61 78 75 4f 65 38 36 63 6e 67 74 65 79 72 7a 74 44 4c 36 75 6a 31 73 50 66 70 78 36 76 30 31 74 54 49 78 74 4c 4a 41 2b 36 2f 32 2b 34 49 36 50 7a 59 2b 2b 54 6f 43 66 76 4b 2b 4f 6b 41 36 77 48 6c 46 2f 4d 45 45 78 76 79 47 42 62 33 39 4f 33 2b 38 68 76 57 37 78 55 44 38 79 6e 6b 35 75 54 35 44 53 6b 5a 42 67 77 78 38 69 6b 52 4b 67 51 56 42 79 63 4d 46 2f 55 72 45 42 76 35 4c 78 51 66 2f 54 4d 59 49 77 49 33 48 43 63 47 4f 79 41 72 43 6a 38 6b 4c 77 35 44 4b 44 4d 53 53 52 64 64 46 6a 38 36 4f 43 49 7a 58 46 73 6e 4a 79 6b 30 49 53 6f 31 4a
                    Data Ascii: yNaKybkWywn4qQiZqzuHWeroqWe5aTo6W/kKCZo7iHmp+ombvQo86Sj8TD1MbKtqfZv6C415axuOe86cngteyrztDL6uj1sPfpx6v01tTIxtLJA+6/2+4I6PzY++ToCfvK+OkA6wHlF/MEExvyGBb39O3+8hvW7xUD8ynk5uT5DSkZBgwx8ikRKgQVBycMF/UrEBv5LxQf/TMYIwI3HCcGOyArCj8kLw5DKDMSSRddFj86OCIzXFsnJyk0ISo1J
                    2024-08-26 15:22:09 UTC1369INData Raw: 49 62 36 2b 52 68 4b 2b 75 6b 4c 32 79 76 61 69 53 67 72 53 7a 6f 71 48 43 68 37 75 59 75 4a 36 4b 75 59 32 76 6a 61 6a 49 76 63 76 4b 77 71 53 78 71 38 4f 39 6c 63 6a 4f 31 62 71 5a 6d 37 50 41 31 36 57 65 6f 72 2f 4b 77 36 76 59 75 65 44 67 34 74 4c 42 35 4d 48 4a 31 50 66 30 75 73 53 76 31 37 59 43 77 64 66 78 75 73 41 42 30 75 49 4c 76 4d 6e 6a 79 77 6e 46 42 41 2f 76 2f 64 50 75 7a 68 67 4f 35 67 7a 6e 44 76 63 4d 30 64 6f 6a 44 68 50 77 34 43 45 48 41 43 6f 49 35 78 34 41 41 42 73 65 48 50 34 53 4b 66 55 32 4e 6a 45 54 44 67 30 31 48 51 73 58 49 42 67 55 4e 53 59 44 49 30 55 46 46 42 34 35 46 77 31 4b 50 6a 41 6d 45 53 67 75 4b 79 45 30 52 53 6c 4b 50 54 6f 65 4e 43 38 74 59 55 34 2b 49 31 64 64 4a 6a 64 65 58 7a 56 6a 52 58 41 75 58 47 34 79 61 55
                    Data Ascii: Ib6+RhK+ukL2yvaiSgrSzoqHCh7uYuJ6KuY2vjajIvcvKwqSxq8O9lcjO1bqZm7PA16Weor/Kw6vYueDg4tLB5MHJ1Pf0usSv17YCwdfxusAB0uILvMnjywnFBA/v/dPuzhgO5gznDvcM0dojDhPw4CEHACoI5x4AABseHP4SKfU2NjETDg01HQsXIBgUNSYDI0UFFB45Fw1KPjAmESguKyE0RSlKPToeNC8tYU4+I1ddJjdeXzVjRXAuXG4yaU
                    2024-08-26 15:22:09 UTC1369INData Raw: 72 62 53 4d 6c 5a 65 39 65 63 47 50 68 62 33 45 78 72 2b 4a 77 6f 71 5a 69 62 2b 6d 30 72 47 77 74 4b 6a 50 6b 61 57 76 31 4e 62 57 6a 35 72 49 76 73 72 56 6d 61 53 69 6e 4c 66 65 34 74 61 6a 79 4c 72 50 77 2b 57 37 79 74 4b 6d 76 61 7a 31 7a 63 48 59 79 63 66 6f 38 75 77 41 33 2f 76 76 2f 41 48 7a 33 4e 76 68 2b 75 62 65 78 65 6f 51 44 39 77 48 34 50 44 66 36 65 45 45 30 42 76 33 45 42 50 36 37 67 34 54 49 4e 72 61 33 64 77 51 46 41 51 65 46 51 55 47 42 51 59 47 42 67 45 31 45 53 77 58 45 2f 49 72 45 76 50 35 4f 44 77 65 46 68 50 36 2b 7a 38 36 42 44 45 58 53 78 4e 4a 41 7a 73 2b 43 67 38 6d 51 45 49 74 49 53 39 4a 47 53 68 51 47 44 77 72 4b 7a 46 68 57 42 38 6b 59 31 4a 49 61 46 55 33 5a 47 4e 4f 57 6b 35 76 50 6c 74 4e 62 45 46 47 62 46 46 73 64 58 4e
                    Data Ascii: rbSMlZe9ecGPhb3Exr+JwoqZib+m0rGwtKjPkaWv1NbWj5rIvsrVmaSinLfe4tajyLrPw+W7ytKmvaz1zcHYycfo8uwA3/vv/AHz3Nvh+ubexeoQD9wH4PDf6eEE0Bv3EBP67g4TINra3dwQFAQeFQUGBQYGBgE1ESwXE/IrEvP5ODweFhP6+z86BDEXSxNJAzs+Cg8mQEItIS9JGShQGDwrKzFhWB8kY1JIaFU3ZGNOWk5vPltNbEFGbFFsdXN
                    2024-08-26 15:22:09 UTC1369INData Raw: 5a 4b 64 66 4a 43 55 6d 62 71 45 74 38 71 59 6e 73 79 6a 30 71 37 51 78 38 69 50 6b 71 37 4b 30 70 57 79 75 74 48 58 30 74 36 31 34 36 50 69 75 65 65 6f 76 4c 72 69 78 73 61 37 36 74 33 76 76 4c 76 6e 76 65 62 75 38 38 37 61 73 63 6d 31 78 74 61 79 38 76 6a 63 7a 39 34 46 76 51 58 31 34 67 41 47 78 76 72 39 37 2b 45 47 34 38 38 42 30 75 33 77 44 4f 55 50 47 66 58 36 2b 78 54 72 45 52 62 57 45 41 4c 31 4b 50 58 68 2b 41 55 62 36 43 6b 5a 38 50 7a 79 48 67 6a 6f 4f 53 67 6b 46 76 62 38 46 44 51 63 2b 45 4d 68 4c 6a 41 5a 48 45 55 39 4f 55 46 4c 49 43 56 51 54 68 74 47 50 6a 56 4a 4e 56 68 53 4c 53 51 32 4c 53 38 34 59 46 73 78 4c 31 73 63 48 53 56 47 48 6c 45 33 52 45 6b 73 4e 32 52 49 52 6a 39 69 56 54 4e 32 4d 7a 46 33 4d 6b 4d 33 53 31 5a 74 61 6e 4e 53
                    Data Ascii: ZKdfJCUmbqEt8qYnsyj0q7Qx8iPkq7K0pWyutHX0t6146PiueeovLrixsa76t3vvLvnvebu887ascm1xtay8vjcz94FvQX14gAGxvr97+EG488B0u3wDOUPGfX6+xTrERbWEAL1KPXh+AUb6CkZ8PzyHgjoOSgkFvb8FDQc+EMhLjAZHEU9OUFLICVQThtGPjVJNVhSLSQ2LS84YFsxL1scHSVGHlE3REksN2RIRj9iVTN2MzF3MkM3S1ZtanNS


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    20192.168.2.449761104.18.94.414435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:10 UTC486OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/800444989:1724682368:aQBkt_iOI1Lq__a6BWxsoJ1ZjlbN5UhCGwAB5-l0SbQ/8b94d0bcf88f1912/a7aa7c4916f0fd2 HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:10 UTC379INHTTP/1.1 404 Not Found
                    Date: Mon, 26 Aug 2024 15:22:10 GMT
                    Content-Type: application/json
                    Content-Length: 7
                    Connection: close
                    cf-chl-out: q6yFLqaPeL7Y5lHvYjnOosUcK7Cixq3qiR4=$taQJ595aT1Bkqbu/
                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                    Server: cloudflare
                    CF-RAY: 8b94d0d53ab28c99-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-26 15:22:10 UTC7INData Raw: 69 6e 76 61 6c 69 64
                    Data Ascii: invalid


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    21192.168.2.449762104.18.94.414435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:10 UTC786OUTGET /cdn-cgi/challenge-platform/h/b/i/8b94d0bcf88f1912/1724685729207/HdxgaGxXSbDinjG HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/vy90o/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:10 UTC200INHTTP/1.1 200 OK
                    Date: Mon, 26 Aug 2024 15:22:10 GMT
                    Content-Type: image/png
                    Content-Length: 61
                    Connection: close
                    Server: cloudflare
                    CF-RAY: 8b94d0d67eae4319-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-26 15:22:10 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 45 00 00 00 04 08 02 00 00 00 57 eb 65 b7 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                    Data Ascii: PNGIHDREWeIDAT$IENDB`


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    22192.168.2.449763104.18.94.414435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:11 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8b94d0bcf88f1912/1724685729207/HdxgaGxXSbDinjG HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:11 UTC200INHTTP/1.1 200 OK
                    Date: Mon, 26 Aug 2024 15:22:11 GMT
                    Content-Type: image/png
                    Content-Length: 61
                    Connection: close
                    Server: cloudflare
                    CF-RAY: 8b94d0db6d944283-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-26 15:22:11 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 45 00 00 00 04 08 02 00 00 00 57 eb 65 b7 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                    Data Ascii: PNGIHDREWeIDAT$IENDB`


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    23192.168.2.449764104.18.94.414435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:11 UTC815OUTGET /cdn-cgi/challenge-platform/h/b/pat/8b94d0bcf88f1912/1724685729211/7d3fc29a8f0b301d4660429448de36850bca49a78945052a287298947036df94/RLZJoE9SxTmLXG4 HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    Cache-Control: max-age=0
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/vy90o/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:11 UTC143INHTTP/1.1 401 Unauthorized
                    Date: Mon, 26 Aug 2024 15:22:11 GMT
                    Content-Type: text/plain; charset=UTF-8
                    Content-Length: 1
                    Connection: close
                    2024-08-26 15:22:11 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 66 54 5f 43 6d 6f 38 4c 4d 42 31 47 59 45 4b 55 53 4e 34 32 68 51 76 4b 53 61 65 4a 52 51 55 71 4b 48 4b 59 6c 48 41 32 33 35 51 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                    Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gfT_Cmo8LMB1GYEKUSN42hQvKSaeJRQUqKHKYlHA235QAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                    2024-08-26 15:22:11 UTC1INData Raw: 4a
                    Data Ascii: J


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    24192.168.2.449765104.18.94.414435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:12 UTC927OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/800444989:1724682368:aQBkt_iOI1Lq__a6BWxsoJ1ZjlbN5UhCGwAB5-l0SbQ/8b94d0bcf88f1912/a7aa7c4916f0fd2 HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    Content-Length: 32750
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    Content-type: application/x-www-form-urlencoded
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    CF-Challenge: a7aa7c4916f0fd2
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Origin: https://challenges.cloudflare.com
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/vy90o/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:12 UTC16384OUTData Raw: 76 5f 38 62 39 34 64 30 62 63 66 38 38 66 31 39 31 32 3d 68 4b 25 32 62 70 45 77 6d 24 55 6f 4f 73 4b 32 2d 53 79 53 79 73 2b 6d 4c 53 6f 53 75 70 6a 56 57 68 24 53 63 32 71 53 68 56 57 2d 52 6d 6b 33 76 53 57 31 53 6d 67 53 64 53 6d 66 76 54 53 39 38 53 74 56 77 39 53 62 54 4f 70 53 61 70 2b 77 79 53 72 56 77 59 58 37 77 72 76 53 61 53 2b 4e 4c 44 77 52 53 6d 4f 53 33 76 56 53 50 68 53 72 2b 53 65 49 63 53 33 67 74 49 66 53 51 79 66 41 68 6d 77 69 55 53 34 6c 6d 2b 6d 35 39 68 2b 53 59 55 5a 7a 73 35 70 2b 53 74 70 4c 35 4d 64 69 6d 56 59 76 53 76 70 73 35 67 32 61 37 55 44 2b 76 55 71 31 2b 37 7a 49 4c 53 53 4b 53 31 45 53 77 41 45 70 53 62 39 42 77 53 50 63 67 69 62 36 62 36 64 63 72 53 6b 4d 63 63 38 42 6b 57 66 7a 6a 46 34 42 38 47 55 51 30 55 38 47
                    Data Ascii: v_8b94d0bcf88f1912=hK%2bpEwm$UoOsK2-SySys+mLSoSupjVWh$Sc2qShVW-Rmk3vSW1SmgSdSmfvTS98StVw9SbTOpSap+wySrVwYX7wrvSaS+NLDwRSmOS3vVSPhSr+SeIcS3gtIfSQyfAhmwiUS4lm+m59h+SYUZzs5p+StpL5MdimVYvSvps5g2a7UD+vUq1+7zILSSKS1ESwAEpSb9BwSPcgib6b6dcrSkMcc8BkWfzjF4B8GUQ0U8G
                    2024-08-26 15:22:12 UTC16366OUTData Raw: 31 47 78 2d 53 2d 53 33 2b 61 76 33 79 31 4b 66 41 35 76 6c 53 2b 53 78 30 64 43 65 55 6f 48 61 54 54 4c 53 73 70 33 55 53 76 2b 7a 66 6d 58 4f 41 37 32 73 6d 53 70 46 53 76 2b 6d 4a 53 73 56 77 72 4b 54 70 32 53 33 56 33 75 53 49 4c 6d 2b 53 35 53 75 70 6f 70 53 50 53 69 70 4e 55 6d 66 53 4f 53 2b 4f 53 39 53 65 70 6f 45 61 59 53 2b 53 32 4f 53 6f 53 74 70 77 53 77 77 53 2b 70 2b 53 32 6c 70 4d 70 64 53 33 2b 53 63 53 6c 77 53 76 53 70 36 33 66 77 54 53 58 4f 77 52 53 68 4c 63 53 7a 2d 45 2d 70 61 55 77 70 76 73 53 42 53 6a 70 72 37 53 24 70 53 2b 76 4b 6d 57 70 53 55 6d 4f 53 31 53 59 4f 53 59 53 44 53 73 66 32 52 53 57 53 73 61 6d 76 56 55 66 6d 78 69 48 43 42 66 76 56 53 70 70 45 44 57 2d 77 79 53 77 70 73 55 76 77 53 74 53 76 41 6c 4a 4b 24 55 67 56
                    Data Ascii: 1Gx-S-S3+av3y1KfA5vlS+Sx0dCeUoHaTTLSsp3USv+zfmXOA72smSpFSv+mJSsVwrKTp2S3V3uSILm+S5SupopSPSipNUmfSOS+OS9SepoEaYS+S2OSoStpwSwwS+p+S2lpMpdS3+ScSlwSvSp63fwTSXOwRShLcSz-E-paUwpvsSBSjpr7S$pS+vKmWpSUmOS1SYOSYSDSsf2RSWSsamvVUfmxiHCBfvVSppEDW-wySwpsUvwStSvAlJK$UgV
                    2024-08-26 15:22:12 UTC330INHTTP/1.1 200 OK
                    Date: Mon, 26 Aug 2024 15:22:12 GMT
                    Content-Type: text/plain; charset=UTF-8
                    Content-Length: 26300
                    Connection: close
                    cf-chl-gen: /PgkpJGi4BXDGqBz4rpGXKCcYpDky5jITl/BbuwY5MtWwb+3ka12F7K2wfcrXUz5FunOrpCvJu+M/Ke6$mUGK9JD/rR7KkSiQ
                    Server: cloudflare
                    CF-RAY: 8b94d0e46a807c69-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-26 15:22:12 UTC1039INData Raw: 74 5a 69 50 77 37 61 6c 6a 6e 69 79 67 35 61 46 76 5a 2b 59 6a 4d 66 48 70 34 71 2f 73 35 4b 4f 77 37 69 6a 70 74 61 38 75 36 37 51 73 70 75 75 7a 4a 79 79 35 4d 54 45 71 4b 66 42 6f 38 61 6c 79 73 57 76 76 50 50 4a 78 4d 76 79 74 36 2f 4a 73 76 58 75 33 38 72 33 2f 4d 48 32 77 41 49 42 2b 38 62 35 36 76 33 38 33 64 66 66 45 51 67 44 36 41 66 6c 43 67 6a 68 42 39 62 71 39 2b 55 63 38 79 41 52 36 2f 4c 35 48 51 55 51 39 77 63 59 46 76 6e 32 47 41 33 6f 38 52 51 64 37 76 34 51 49 53 4d 52 4c 66 6a 75 45 54 49 2f 4b 53 45 4c 4e 55 51 2f 42 42 49 34 4a 68 38 43 43 51 74 46 4d 51 70 43 48 30 70 56 53 55 67 73 4b 55 6f 6f 4e 55 5a 47 47 45 46 50 4e 46 56 51 57 78 67 35 56 79 56 45 53 46 78 6c 51 45 56 68 55 55 68 67 62 32 46 47 4d 31 51 34 64 47 56 50 54 33 68
                    Data Ascii: tZiPw7aljniyg5aFvZ+YjMfHp4q/s5KOw7ijpta8u67QspuuzJyy5MTEqKfBo8alysWvvPPJxMvyt6/JsvXu38r3/MH2wAIB+8b56v383dffEQgD6AflCgjhB9bq9+Uc8yAR6/L5HQUQ9wcYFvn2GA3o8RQd7v4QISMRLfjuETI/KSELNUQ/BBI4Jh8CCQtFMQpCH0pVSUgsKUooNUZGGEFPNFVQWxg5VyVESFxlQEVhUUhgb2FGM1Q4dGVPT3h
                    2024-08-26 15:22:12 UTC1369INData Raw: 72 6d 38 69 71 70 39 43 50 70 72 48 43 6c 4d 4f 59 7a 4a 61 78 6a 38 32 2b 32 4e 62 50 74 4c 71 7a 32 62 36 6f 71 4f 4c 61 78 64 66 4e 36 2b 33 4b 79 4b 71 76 30 2b 2f 30 74 63 2f 70 37 66 76 4d 79 39 4c 65 7a 77 4c 35 37 4d 34 44 31 2b 6e 48 2b 64 72 33 78 2f 7a 65 42 64 73 42 35 67 58 79 43 65 59 4d 31 51 6a 71 45 65 63 4e 31 67 34 41 2b 76 67 67 45 43 6a 5a 47 4f 49 57 41 67 41 5a 2b 79 6b 49 37 41 63 43 48 67 63 31 4c 68 63 71 42 44 41 52 42 67 63 35 46 52 63 35 46 78 77 78 51 68 73 42 46 67 55 4c 48 45 49 49 53 6b 6f 67 55 6b 6f 6b 53 43 49 76 4f 45 77 54 4e 6c 4e 64 48 7a 35 69 4d 53 41 35 58 6c 30 6b 56 45 68 71 4a 69 4e 41 59 32 64 6f 58 43 6c 52 54 79 78 57 4c 32 59 34 4c 48 51 32 57 58 78 37 56 32 35 51 56 6e 41 2b 56 6d 64 70 4f 32 42 7a 66 48
                    Data Ascii: rm8iqp9CPprHClMOYzJaxj82+2NbPtLqz2b6oqOLaxdfN6+3KyKqv0+/0tc/p7fvMy9LezwL57M4D1+nH+dr3x/zeBdsB5gXyCeYM1QjqEecN1g4A+vggECjZGOIWAgAZ+ykI7AcCHgc1LhcqBDARBgc5FRc5FxwxQhsBFgULHEIISkogUkokSCIvOEwTNlNdHz5iMSA5Xl0kVEhqJiNAY2doXClRTyxWL2Y4LHQ2WXx7V25QVnA+VmdpO2BzfH
                    2024-08-26 15:22:12 UTC1369INData Raw: 79 37 57 50 6a 63 4b 57 6c 62 6a 4a 74 39 71 34 6e 64 61 79 76 62 6a 4e 74 62 69 65 36 71 48 49 76 4c 2f 41 72 4f 33 65 38 61 72 56 38 63 2f 4c 35 66 4c 35 37 66 4c 39 74 4f 33 37 37 4c 33 72 39 50 48 43 76 67 67 47 35 64 6e 64 78 65 62 62 42 38 6f 54 34 68 4c 6a 43 51 33 35 2b 75 33 34 44 2f 54 76 41 4e 6b 66 46 77 58 57 46 68 38 6b 38 68 6f 68 44 52 30 70 4b 42 6a 39 49 6a 45 55 2f 67 41 53 4f 66 50 35 4c 79 73 49 48 53 6b 37 4d 78 37 35 50 54 64 46 42 6a 73 39 4a 43 63 39 51 55 77 35 53 30 59 53 4b 69 42 53 4d 7a 59 75 51 79 35 48 50 55 6c 4a 45 54 63 63 59 69 42 65 5a 44 6c 55 4a 55 6c 65 52 6d 42 4f 61 79 74 50 54 56 78 46 59 79 64 47 62 32 38 72 61 57 74 64 61 44 67 39 61 46 78 66 59 6e 4e 2f 68 46 46 79 58 59 53 43 5a 6c 68 66 57 45 78 79 6b 6d 5a
                    Data Ascii: y7WPjcKWlbjJt9q4ndayvbjNtbie6qHIvL/ArO3e8arV8c/L5fL57fL9tO377L3r9PHCvggG5dndxebbB8oT4hLjCQ35+u34D/TvANkfFwXWFh8k8hohDR0pKBj9IjEU/gASOfP5LysIHSk7Mx75PTdFBjs9JCc9QUw5S0YSKiBSMzYuQy5HPUlJETccYiBeZDlUJUleRmBOaytPTVxFYydGb28raWtdaDg9aFxfYnN/hFFyXYSCZlhfWExykmZ
                    2024-08-26 15:22:12 UTC1369INData Raw: 39 71 71 31 70 65 72 75 62 61 31 7a 63 4f 74 73 64 37 41 30 36 44 5a 36 75 69 39 33 61 71 78 79 4f 4b 39 7a 71 2f 59 36 4c 44 33 31 64 44 6d 39 65 7a 70 75 50 62 4e 35 66 37 42 78 67 6b 4a 42 76 6e 6f 35 4d 58 6e 7a 51 30 54 44 64 54 65 45 75 4d 4d 35 64 6e 54 35 39 6a 71 47 74 37 32 39 41 49 41 2b 4f 54 36 49 69 50 6e 33 66 63 6e 2f 41 41 71 37 67 34 75 46 53 30 68 41 68 51 61 39 2f 51 31 43 67 77 59 46 6a 68 42 50 79 41 5a 52 52 30 7a 46 51 67 70 50 30 77 48 53 53 4e 51 4d 30 67 48 4a 79 6f 77 55 7a 55 71 53 6a 30 30 4b 69 77 59 57 6a 49 66 56 56 70 64 4a 57 46 69 59 53 6c 64 61 6d 68 59 53 32 46 71 4d 54 4a 6c 61 69 70 58 57 58 45 35 56 33 70 31 61 46 74 39 64 32 78 43 64 58 31 46 59 33 79 47 52 6c 57 4d 59 6b 4a 4c 57 6d 5a 77 6a 48 43 4d 56 6d 53 53
                    Data Ascii: 9qq1peruba1zcOtsd7A06DZ6ui93aqxyOK9zq/Y6LD31dDm9ezpuPbN5f7BxgkJBvno5MXnzQ0TDdTeEuMM5dnT59jqGt729AIA+OT6IiPn3fcn/AAq7g4uFS0hAhQa9/Q1CgwYFjhBPyAZRR0zFQgpP0wHSSNQM0gHJyowUzUqSj00KiwYWjIfVVpdJWFiYSldamhYS2FqMTJlaipXWXE5V3p1aFt9d2xCdX1FY3yGRlWMYkJLWmZwjHCMVmSS
                    2024-08-26 15:22:12 UTC1369INData Raw: 43 30 34 63 79 33 70 65 43 6a 30 72 72 68 34 4f 7a 69 35 38 62 62 35 73 58 6f 79 4f 7a 4a 30 75 50 78 38 2f 7a 32 79 65 44 62 32 66 54 44 34 2f 30 45 33 39 44 64 77 66 54 72 39 77 58 6b 45 65 2f 4a 33 75 73 55 33 74 41 50 35 51 54 30 39 68 73 51 32 76 37 72 46 67 54 31 38 65 50 39 48 79 62 38 43 75 59 42 37 41 4d 75 47 2f 41 4a 48 54 41 46 43 42 63 4b 45 2f 49 62 48 2f 34 2f 4c 78 55 44 2b 66 34 42 4a 54 52 4a 45 6a 77 6e 44 52 64 4a 47 53 56 54 49 79 34 31 56 53 68 55 4a 44 6f 56 53 31 4e 4a 56 68 59 67 55 43 35 6b 4a 46 51 5a 58 44 51 68 58 31 55 32 62 55 31 50 4b 46 73 70 54 30 46 50 52 48 64 49 4c 46 46 51 62 6d 59 34 57 31 67 30 58 49 42 50 67 58 31 58 57 6e 52 32 6a 45 64 63 61 55 6c 6a 5a 57 31 2f 6b 33 4a 4f 55 35 43 4a 6b 58 56 34 69 57 31 61 63
                    Data Ascii: C04cy3peCj0rrh4Ozi58bb5sXoyOzJ0uPx8/z2yeDb2fTD4/0E39DdwfTr9wXkEe/J3usU3tAP5QT09hsQ2v7rFgT18eP9Hyb8CuYB7AMuG/AJHTAFCBcKE/IbH/4/LxUD+f4BJTRJEjwnDRdJGSVTIy41VShUJDoVS1NJVhYgUC5kJFQZXDQhX1U2bU1PKFspT0FPRHdILFFQbmY4W1g0XIBPgX1XWnR2jEdcaUljZW1/k3JOU5CJkXV4iW1ac
                    2024-08-26 15:22:12 UTC1369INData Raw: 70 32 36 53 39 32 64 57 6e 36 75 48 5a 72 4d 58 70 33 37 47 30 73 65 36 7a 39 76 6a 30 39 2f 72 74 34 62 76 72 76 51 4c 41 32 66 7a 2b 41 2b 44 4a 42 63 62 50 79 67 54 4f 36 4d 30 51 45 4f 6b 46 46 42 4c 59 31 67 63 58 43 42 59 4e 48 50 6e 37 42 78 2f 38 46 52 38 6a 2f 65 59 66 4a 78 77 47 37 68 30 48 4a 68 62 75 4a 43 34 6d 2b 53 77 36 2b 79 30 72 4b 66 4d 4e 41 55 55 61 4d 77 49 39 46 7a 6c 45 4f 44 6b 48 50 45 6f 7a 44 79 73 6b 51 42 4a 55 4e 46 63 55 57 54 6c 4f 4f 30 70 51 49 46 55 66 48 47 55 77 50 31 4d 79 4e 30 52 42 54 44 63 35 50 54 35 44 63 54 4d 32 50 32 64 52 55 30 64 55 57 44 35 48 62 6e 4a 51 51 56 70 33 62 31 61 48 69 57 70 2b 57 46 74 76 67 33 47 46 63 34 64 31 69 49 4e 6c 55 48 65 53 61 58 56 64 64 33 6c 64 6b 36 47 4e 6e 6e 4a 6b 64 34
                    Data Ascii: p26S92dWn6uHZrMXp37G0se6z9vj09/rt4bvrvQLA2fz+A+DJBcbPygTO6M0QEOkFFBLY1gcXCBYNHPn7Bx/8FR8j/eYfJxwG7h0HJhbuJC4m+Sw6+y0rKfMNAUUaMwI9FzlEODkHPEozDyskQBJUNFcUWTlOO0pQIFUfHGUwP1MyN0RBTDc5PT5DcTM2P2dRU0dUWD5HbnJQQVp3b1aHiWp+WFtvg3GFc4d1iINlUHeSaXVdd3ldk6GNnnJkd4
                    2024-08-26 15:22:12 UTC1369INData Raw: 36 2f 48 71 36 74 2f 53 37 61 2f 4f 7a 2f 4f 30 75 50 48 75 76 66 71 79 41 62 32 2f 77 62 77 43 32 63 4c 37 41 41 54 61 37 63 72 67 79 51 55 4b 78 66 49 50 31 41 55 43 45 39 72 78 2b 78 55 54 39 66 6f 59 47 2f 55 65 46 78 2f 34 35 65 41 68 46 50 34 62 4a 51 49 50 4a 69 6e 77 44 78 63 72 4e 51 77 33 2b 52 4d 63 39 76 33 39 47 7a 73 43 47 6a 70 47 41 51 67 63 50 55 4d 30 48 30 4a 48 44 53 74 54 44 7a 31 47 53 45 73 55 56 55 64 59 55 31 6c 48 56 30 67 72 58 68 38 33 54 56 6c 66 59 46 56 4c 59 7a 35 4c 5a 6d 64 44 53 32 46 70 61 79 64 6b 62 6d 42 68 61 33 4a 4e 63 57 59 2b 66 44 65 41 51 33 46 75 68 34 4a 61 68 6f 68 49 65 57 42 37 52 6f 78 76 69 55 39 39 68 6f 69 4c 56 4a 57 48 6b 31 6c 76 6a 70 79 58 6e 59 75 62 6a 47 2b 69 59 33 75 52 6e 61 4f 6b 6d 59 2b
                    Data Ascii: 6/Hq6t/S7a/Oz/O0uPHuvfqyAb2/wbwC2cL7AATa7crgyQUKxfIP1AUCE9rx+xUT9foYG/UeFx/45eAhFP4bJQIPJinwDxcrNQw3+RMc9v39GzsCGjpGAQgcPUM0H0JHDStTDz1GSEsUVUdYU1lHV0grXh83TVlfYFVLYz5LZmdDS2FpaydkbmBha3JNcWY+fDeAQ3Fuh4JahohIeWB7RoxviU99hoiLVJWHk1lvjpyXnYubjG+iY3uRnaOkmY+
                    2024-08-26 15:22:12 UTC1369INData Raw: 2b 33 66 30 74 72 78 7a 63 62 76 39 64 44 34 2f 50 6a 36 2f 50 6e 39 41 50 44 36 41 4d 65 2b 2b 67 54 4d 79 66 34 4a 39 4d 59 4a 44 52 44 6d 44 51 38 45 37 68 49 59 41 64 49 50 47 4f 44 2b 47 42 33 35 39 68 30 69 49 39 34 70 4a 4f 7a 36 49 79 6b 72 4b 53 6f 73 39 42 63 6e 4d 69 54 31 4b 7a 59 68 38 69 4d 36 4c 41 38 33 50 6a 41 6a 50 55 51 74 2f 6b 42 47 53 43 64 45 53 53 59 7a 52 6b 74 41 4d 31 56 52 4c 51 39 4e 56 6b 67 76 55 46 6c 63 51 31 68 62 59 43 4a 59 59 54 30 66 56 6d 56 42 49 32 5a 6f 4d 47 31 58 64 48 41 7a 55 6e 42 31 62 57 35 32 55 6c 74 71 65 57 78 50 64 48 35 61 56 33 69 45 64 46 64 2b 68 6e 68 76 67 6f 6c 6d 63 34 4f 4f 61 6e 4f 56 6b 5a 52 72 6a 70 56 78 6d 5a 47 61 68 56 65 5a 6e 47 56 69 6c 36 4a 2b 68 35 79 6d 6b 61 57 68 71 6f 61 4c
                    Data Ascii: +3f0trxzcbv9dD4/Pj6/Pn9APD6AMe++gTMyf4J9MYJDRDmDQ8E7hIYAdIPGOD+GB359h0iI94pJOz6IykrKSos9BcnMiT1KzYh8iM6LA83PjAjPUQt/kBGSCdESSYzRktAM1VRLQ9NVkgvUFlcQ1hbYCJYYT0fVmVBI2ZoMG1XdHAzUnB1bW52UltqeWxPdH5aV3iEdFd+hnhvgolmc4OOanOVkZRrjpVxmZGahVeZnGVil6J+h5ymkaWhqoaL


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    25192.168.2.449767104.18.94.414435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:13 UTC486OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/800444989:1724682368:aQBkt_iOI1Lq__a6BWxsoJ1ZjlbN5UhCGwAB5-l0SbQ/8b94d0bcf88f1912/a7aa7c4916f0fd2 HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:13 UTC379INHTTP/1.1 404 Not Found
                    Date: Mon, 26 Aug 2024 15:22:13 GMT
                    Content-Type: application/json
                    Content-Length: 7
                    Connection: close
                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                    cf-chl-out: QeFCEFYqPWJcu45yZ1zsUUy3W+fJB5/QxtU=$Pn3T4nfnHO49Ss3y
                    Server: cloudflare
                    CF-RAY: 8b94d0eacc7b17e5-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-26 15:22:13 UTC7INData Raw: 69 6e 76 61 6c 69 64
                    Data Ascii: invalid


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    26192.168.2.449773104.18.94.414435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:32 UTC927OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/800444989:1724682368:aQBkt_iOI1Lq__a6BWxsoJ1ZjlbN5UhCGwAB5-l0SbQ/8b94d0bcf88f1912/a7aa7c4916f0fd2 HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    Content-Length: 35180
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    Content-type: application/x-www-form-urlencoded
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    CF-Challenge: a7aa7c4916f0fd2
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Origin: https://challenges.cloudflare.com
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/vy90o/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:32 UTC16384OUTData Raw: 76 5f 38 62 39 34 64 30 62 63 66 38 38 66 31 39 31 32 3d 68 4b 25 32 62 70 45 77 6d 24 55 6f 4f 73 4b 32 2d 53 79 53 79 73 2b 6d 4c 53 6f 53 75 70 6a 56 57 68 24 53 63 32 71 53 68 56 57 2d 52 6d 6b 33 76 53 57 31 53 6d 67 53 64 53 6d 66 76 54 53 39 38 53 74 56 77 39 53 62 54 4f 70 53 61 70 2b 77 79 53 72 56 77 59 58 37 77 72 76 53 61 53 2b 4e 4c 44 77 52 53 6d 4f 53 33 76 56 53 50 68 53 72 2b 53 65 49 63 53 33 67 74 49 66 53 51 79 66 41 68 6d 77 69 55 53 34 6c 6d 2b 6d 35 39 68 2b 53 59 55 5a 7a 73 35 70 2b 53 74 70 4c 35 4d 64 69 6d 56 59 76 53 76 70 73 35 67 32 61 37 55 44 2b 76 55 71 31 2b 37 7a 49 4c 53 53 4b 53 31 45 53 77 41 45 70 53 62 39 42 77 53 50 63 67 69 62 36 62 36 64 63 72 53 6b 4d 63 63 38 42 6b 57 66 7a 6a 46 34 42 38 47 55 51 30 55 38 47
                    Data Ascii: v_8b94d0bcf88f1912=hK%2bpEwm$UoOsK2-SySys+mLSoSupjVWh$Sc2qShVW-Rmk3vSW1SmgSdSmfvTS98StVw9SbTOpSap+wySrVwYX7wrvSaS+NLDwRSmOS3vVSPhSr+SeIcS3gtIfSQyfAhmwiUS4lm+m59h+SYUZzs5p+StpL5MdimVYvSvps5g2a7UD+vUq1+7zILSSKS1ESwAEpSb9BwSPcgib6b6dcrSkMcc8BkWfzjF4B8GUQ0U8G
                    2024-08-26 15:22:32 UTC16384OUTData Raw: 31 47 78 2d 53 2d 53 33 2b 61 76 33 79 31 4b 66 41 35 76 6c 53 2b 53 78 30 64 43 65 55 6f 48 61 54 54 4c 53 73 70 33 55 53 76 2b 7a 66 6d 58 4f 41 37 32 73 6d 53 70 46 53 76 2b 6d 4a 53 73 56 77 72 4b 54 70 32 53 33 56 33 75 53 49 4c 6d 2b 53 35 53 75 70 6f 70 53 50 53 69 70 4e 55 6d 66 53 4f 53 2b 4f 53 39 53 65 70 6f 45 61 59 53 2b 53 32 4f 53 6f 53 74 70 77 53 77 77 53 2b 70 2b 53 32 6c 70 4d 70 64 53 33 2b 53 63 53 6c 77 53 76 53 70 36 33 66 77 54 53 58 4f 77 52 53 68 4c 63 53 7a 2d 45 2d 70 61 55 77 70 76 73 53 42 53 6a 70 72 37 53 24 70 53 2b 76 4b 6d 57 70 53 55 6d 4f 53 31 53 59 4f 53 59 53 44 53 73 66 32 52 53 57 53 73 61 6d 76 56 55 66 6d 78 69 48 43 42 66 76 56 53 70 70 45 44 57 2d 77 79 53 77 70 73 55 76 77 53 74 53 76 41 6c 4a 4b 24 55 67 56
                    Data Ascii: 1Gx-S-S3+av3y1KfA5vlS+Sx0dCeUoHaTTLSsp3USv+zfmXOA72smSpFSv+mJSsVwrKTp2S3V3uSILm+S5SupopSPSipNUmfSOS+OS9SepoEaYS+S2OSoStpwSwwS+p+S2lpMpdS3+ScSlwSvSp63fwTSXOwRShLcSz-E-paUwpvsSBSjpr7S$pS+vKmWpSUmOS1SYOSYSDSsf2RSWSsamvVUfmxiHCBfvVSppEDW-wySwpsUvwStSvAlJK$UgV
                    2024-08-26 15:22:32 UTC2412OUTData Raw: 4e 77 70 6a 56 77 59 53 53 37 47 70 77 5a 7a 61 52 38 24 6d 42 33 70 62 59 41 33 44 53 57 41 69 2b 33 4e 4f 34 55 49 50 67 6a 65 35 59 72 55 24 36 41 71 48 50 59 46 31 53 30 69 61 55 44 2b 53 2b 4f 48 41 47 30 42 49 4b 45 49 42 35 70 47 53 76 59 38 71 71 6f 53 57 53 33 52 45 6c 70 32 67 53 66 70 5a 70 54 56 6d 74 71 78 4c 73 61 6f 37 4a 75 34 74 66 33 2b 4a 31 53 6a 7a 72 56 6c 59 2d 43 4f 35 48 68 48 73 77 6a 68 67 53 4a 39 78 4e 34 4b 66 55 66 2d 41 37 78 38 77 77 6d 45 57 36 4d 2b 4d 34 55 45 4b 66 48 70 6c 72 59 47 61 41 70 32 66 32 7a 45 69 72 64 5a 63 54 6d 54 4f 4b 53 72 4b 68 52 70 32 53 6d 56 53 43 76 72 30 76 54 4e 57 45 33 57 58 4b 6d 47 2d 75 4f 77 39 30 76 54 49 4b 33 30 56 50 58 34 4f 77 2d 6d 30 58 55 61 4b 46 43 74 58 39 61 4b 6a 43 71 58
                    Data Ascii: NwpjVwYSS7GpwZzaR8$mB3pbYA3DSWAi+3NO4UIPgje5YrU$6AqHPYF1S0iaUD+S+OHAG0BIKEIB5pGSvY8qqoSWS3RElp2gSfpZpTVmtqxLsao7Ju4tf3+J1SjzrVlY-CO5HhHswjhgSJ9xN4KfUf-A7x8wwmEW6M+M4UEKfHplrYGaAp2f2zEirdZcTmTOKSrKhRp2SmVSCvr0vTNWE3WXKmG-uOw90vTIK30VPX4Ow-m0XUaKFCtX9aKjCqX
                    2024-08-26 15:22:33 UTC1168INHTTP/1.1 200 OK
                    Date: Mon, 26 Aug 2024 15:22:32 GMT
                    Content-Type: text/html; charset=UTF-8
                    Content-Length: 3488
                    Connection: close
                    cf-chl-out-s: HmMFk1aE4Sb7WB2GtIMgguD+0ATbjl5IX0fPBILG8D5Cyz/7SjdHUP1CT/Mv6OZp5JMGa4TFdZj8UzNXJ5AHvYtEQ+05jLP1x/oLtZtYgsJ4uYsTWuOd7GVq/ok/HKfse4nKDlyZyhP6Dy+0l8/YgibgN1s2CImMbrVLlyrvWz9XNzN0PqSGKtiPN8cQAVgtnumteTd2WssE7u/I7MySUCz5Cz6AlzEiL21hhOQmHbMv10S4MkDyvI6/GBG/ikgNegufONIfXCPP1FkrQ4pUZ5X0i5Z4zl2GnqZV5gY9FZ8laZupv5WrChruxSdQmwpB1WJSNA/NPYY2yGOcuINsk8HnpS6Fzd0eTbN2/uQACo8fCSzbVSttprDXK8OTLLnT4cRJG5+RzHB7Qniw0r+F6PvT3jMXD+lmd9x0R10TodiCXKB05Qfr9xJhhC18n9ywVAf7CME/q6NU2DY+8nt7DFKKzrQeeNWSoxFTOtyk4wkTVg7mgR3STwKYdIo+jK0OcCPgSmv3N6BNlJKYwzfVbL9PGMfon/dcPFb5kKz90yga4fMaxHgF3rkwGQshfPJ7Y+IDCdznwwrmvR9/1AUnhCTTHk9HuUtrXDg5dIqFcCpYCiS658ASWvQ/gSW9UX6i1siDYOA02PcieEB1qdFP2SDAnwRN2JKRO1FqWieqB3s6atiGcUykVh+CvZCn1ank58ishMW2s/X95zG8FulYLYMV2oOXpmg2KkJ1SQf2od2/exFxuIb43i4qMSTJvu7XGLZUOgA+j8WUbm16d9GQpIAw8K2Ps2sp9pUFXGi3fPq4rWVAHR+BV1INQJkG3AnqeL1oCzn1Smc9W1KB4h4020ufq4QghH/IYRZF+ZKe17QjwNXjoolJSdv05snlJGYHS2PNsZapc9BvcR6vTcAgve1cXp/4r9YaAsghVaq22TMFJynB5Jbhg8GltjUiUe1V7i0ifUB6zpIcUCbM+y0jayeqY74RbO1hvXVavy8=$Wc9mB+Xt7 [TRUNCATED]
                    2024-08-26 15:22:33 UTC325INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 2f 46 78 30 50 37 2f 6c 31 42 66 45 4c 41 73 4a 63 52 64 52 78 51 4c 34 4c 32 5a 69 76 49 30 65 63 46 4e 39 70 33 49 42 71 36 6d 53 49 66 39 30 6b 5a 78 4d 69 62 69 7a 33 6a 73 47 37 78 76 39 59 4a 70 36 49 61 56 52 63 42 6a 30 78 77 4e 6f 67 4c 72 46 75 4e 46 4e 39 6f 6d 71 35 73 71 4f 39 73 68 2b 2f 6f 70 52 38 43 6f 33 43 55 64 6f 76 54 62 73 67 67 54 44 2b 6d 36 38 6c 4d 6e 65 49 36 4a 4e 63 4e 64 6c 62 32 49 70 78 77 41 66 48 72 6f 6f 66 70 78 38 4d 33 6c 49 5a 4d 4c 70 6b 65 70 69 54 4a 32 64 64 2b 6c 78 6a 2b 42 7a 34 47 56 4e 42 6c 61 47 43 43 57 42 46 76 4c 68 6a 2f 33 54 4c 34 38 58 76 6a 44 4c 61 4a 5a 43 55 6b 6f 34 24 2b 78 4d 68 33 37 6a 2f 2f 7a 47 52 59 4f 2f 30 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75
                    Data Ascii: cf-chl-out: /Fx0P7/l1BfELAsJcRdRxQL4L2ZivI0ecFN9p3IBq6mSIf90kZxMibiz3jsG7xv9YJp6IaVRcBj0xwNogLrFuNFN9omq5sqO9sh+/opR8Co3CUdovTbsggTD+m68lMneI6JNcNdlb2IpxwAfHroofpx8M3lIZMLpkepiTJ2dd+lxj+Bz4GVNBlaGCCWBFvLhj/3TL48XvjDLaJZCUko4$+xMh37j//zGRYO/0Server: clou
                    2024-08-26 15:22:33 UTC1245INData Raw: 74 5a 69 50 77 37 61 6c 6a 6e 69 79 67 35 61 46 76 5a 2b 59 6a 4d 66 47 77 61 4b 2b 6a 38 79 55 78 73 37 5a 31 64 71 71 6e 62 62 4a 6d 61 48 51 7a 4f 4f 2b 6e 63 4b 39 70 71 43 6d 31 71 66 41 71 74 71 72 7a 71 72 4b 78 4d 2f 30 79 2b 72 62 78 76 50 34 74 4f 76 52 36 64 50 7a 31 50 7a 43 41 2f 37 39 36 76 33 38 33 64 66 59 32 4d 6a 6a 33 78 50 51 43 67 6a 68 42 39 62 4e 35 66 6a 51 33 78 38 51 2b 50 4c 35 48 51 55 51 39 77 63 59 46 76 6e 32 47 41 33 6f 38 52 51 64 37 76 34 51 49 53 4d 52 49 2f 63 70 4c 7a 48 36 4b 7a 74 44 41 42 73 68 41 41 63 67 48 52 4d 39 54 45 63 4c 47 67 63 4e 4a 69 46 53 56 79 77 74 47 45 59 6c 54 79 77 38 45 52 6f 33 58 7a 34 63 4f 31 4d 39 58 55 56 42 57 46 35 4f 54 44 68 50 4a 7a 39 68 63 6e 46 4d 59 56 4a 36 65 58 56 48 63 6a 78
                    Data Ascii: tZiPw7aljniyg5aFvZ+YjMfGwaK+j8yUxs7Z1dqqnbbJmaHQzOO+ncK9pqCm1qfAqtqrzqrKxM/0y+rbxvP4tOvR6dPz1PzCA/796v383dfY2Mjj3xPQCgjhB9bN5fjQ3x8Q+PL5HQUQ9wcYFvn2GA3o8RQd7v4QISMRI/cpLzH6KztDABshAAcgHRM9TEcLGgcNJiFSVywtGEYlTyw8ERo3Xz4cO1M9XUVBWF5OTDhPJz9hcnFMYVJ6eXVHcjx
                    2024-08-26 15:22:33 UTC1369INData Raw: 44 5a 67 53 56 38 6c 4a 55 68 4c 52 6d 4e 55 51 6d 52 6d 55 30 5a 6a 4d 31 63 30 54 6c 39 54 67 47 73 37 58 33 4f 41 64 57 52 6a 58 6b 4a 68 66 48 64 4d 61 45 6c 75 6b 58 79 55 56 5a 4e 30 6a 46 6d 59 62 33 70 71 6b 33 4e 37 65 5a 69 43 63 33 56 69 67 6d 4b 47 71 59 6d 49 5a 47 79 4d 61 5a 4b 53 68 47 32 42 62 61 46 78 65 59 69 55 64 4a 71 65 6f 4c 4f 69 71 70 72 45 72 37 75 65 6b 6f 6d 70 71 36 69 65 78 4c 44 43 78 34 2b 78 79 61 4b 68 71 36 4c 45 31 37 76 51 79 4c 32 34 76 4c 62 54 76 39 6e 46 6f 38 62 62 31 4d 4c 45 37 63 4c 66 31 37 79 78 30 64 48 6c 76 66 58 57 72 37 48 54 35 75 2f 4e 39 4e 7a 7a 2f 50 50 69 76 41 58 78 33 2f 6a 49 78 4f 62 6f 33 67 4c 75 41 67 6e 71 39 4d 7a 69 43 2b 37 30 2b 52 48 32 48 74 58 37 43 78 51 64 46 51 44 76 46 4f 51 52
                    Data Ascii: DZgSV8lJUhLRmNUQmRmU0ZjM1c0Tl9TgGs7X3OAdWRjXkJhfHdMaElukXyUVZN0jFmYb3pqk3N7eZiCc3VigmKGqYmIZGyMaZKShG2BbaFxeYiUdJqeoLOiqprEr7uekompq6iexLDCx4+xyaKhq6LE17vQyL24vLbTv9nFo8bb1MLE7cLf17yx0dHlvfXWr7HT5u/N9Nzz/PPivAXx3/jIxObo3gLuAgnq9MziC+70+RH2HtX7CxQdFQDvFOQR
                    2024-08-26 15:22:33 UTC874INData Raw: 64 46 52 46 74 74 61 79 35 30 4d 58 52 50 4e 58 77 35 64 54 6c 37 56 57 42 78 67 6c 64 44 56 34 64 79 56 47 71 4d 53 6a 2b 4f 69 6f 31 36 61 30 31 2f 67 55 39 4f 57 46 5a 5a 57 4a 5a 50 56 5a 39 31 69 6d 39 69 6a 31 75 55 5a 35 47 41 69 32 4b 58 68 49 2b 73 71 61 36 4c 61 6f 71 6d 6f 6e 4b 6b 73 6f 4e 37 70 36 61 48 64 37 6c 36 65 4d 42 32 6f 49 39 2b 77 48 2b 7a 67 34 76 4b 74 73 2b 51 76 73 50 49 76 73 36 70 6b 36 7a 53 78 4a 57 4f 31 72 36 59 6c 73 71 74 33 74 44 45 32 71 54 6b 74 4d 53 6f 31 63 6a 4c 70 73 58 64 71 75 76 64 30 4d 37 73 34 36 2f 56 39 75 6e 54 75 66 66 70 75 39 4f 2b 74 72 73 47 41 76 58 59 35 73 72 35 33 77 7a 4a 77 67 59 51 44 77 30 50 41 39 62 72 42 2f 50 61 7a 74 50 39 49 4e 37 62 42 4e 2f 35 48 68 37 68 35 68 50 69 36 68 63 4a 41
                    Data Ascii: dFRFttay50MXRPNXw5dTl7VWBxgldDV4dyVGqMSj+Oio16a01/gU9OWFZZWJZPVZ91im9ij1uUZ5GAi2KXhI+sqa6LaoqmonKksoN7p6aHd7l6eMB2oI9+wH+zg4vKts+QvsPIvs6pk6zSxJWO1r6Ylsqt3tDE2qTktMSo1cjLpsXdquvd0M7s46/V9unTuffpu9O+trsGAvXY5sr53wzJwgYQDw0PA9brB/PaztP9IN7bBN/5Hh7h5hPi6hcJA


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    27192.168.2.449774104.18.94.414435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:33 UTC486OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/800444989:1724682368:aQBkt_iOI1Lq__a6BWxsoJ1ZjlbN5UhCGwAB5-l0SbQ/8b94d0bcf88f1912/a7aa7c4916f0fd2 HTTP/1.1
                    Host: challenges.cloudflare.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:33 UTC379INHTTP/1.1 404 Not Found
                    Date: Mon, 26 Aug 2024 15:22:33 GMT
                    Content-Type: application/json
                    Content-Length: 7
                    Connection: close
                    cf-chl-out: w2HlvFSMMcyzKDpECjP8gYDBt9aOR+7ot2c=$6hOTYduk0e9WxrDJ
                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                    Server: cloudflare
                    CF-RAY: 8b94d167fb941815-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-26 15:22:33 UTC7INData Raw: 69 6e 76 61 6c 69 64
                    Data Ascii: invalid


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    28192.168.2.449775104.21.91.694435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:33 UTC1053OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1443474114:1724682356:UWnMflhYBlF3G5r6PBSA-i-TgJKuYKFZ0YjdJ7C7k6g/8b94d0a5dfd58cc8/7ca8387c7241903 HTTP/1.1
                    Host: unsus3.ru
                    Connection: keep-alive
                    Content-Length: 3283
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-arch: "x86"
                    Content-type: application/x-www-form-urlencoded
                    sec-ch-ua-full-version: "117.0.5938.132"
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                    sec-ch-ua-bitness: "64"
                    sec-ch-ua-model: ""
                    CF-Challenge: 7ca8387c7241903
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Origin: https://unsus3.ru
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Referer: https://unsus3.ru/oth/chameleon/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:33 UTC3283OUTData Raw: 76 5f 38 62 39 34 64 30 61 35 64 66 64 35 38 63 63 38 3d 4b 71 30 46 6c 43 45 7a 75 62 72 32 71 4e 51 57 38 57 38 32 30 6f 69 45 31 57 67 57 47 6b 34 57 71 45 39 57 2d 63 63 45 44 6b 57 5a 6f 57 4c 63 43 61 45 70 57 24 54 4b 30 73 71 34 57 2d 47 57 47 63 57 52 57 45 34 43 2d 54 59 57 47 61 57 39 46 33 7a 52 5a 32 34 73 4d 57 41 46 47 25 32 62 49 56 76 57 73 72 57 31 47 63 45 38 57 34 24 49 4f 44 57 43 76 4b 71 44 57 45 70 46 57 44 6f 73 53 6e 71 4f 57 45 63 45 33 76 57 33 71 55 57 61 6d 64 7a 70 78 73 51 57 4a 4a 30 57 62 6b 72 57 72 54 61 33 77 55 74 55 4b 63 57 64 57 56 4f 62 6f 46 57 6a 58 63 57 58 57 73 51 57 34 63 57 70 4e 45 4f 57 4a 6d 67 6f 34 64 63 57 43 65 54 35 30 63 63 56 6f 4a 75 59 44 49 49 52 36 62 30 57 32 77 43 57 44 51 30 75 59 39 45 6d
                    Data Ascii: v_8b94d0a5dfd58cc8=Kq0FlCEzubr2qNQW8W820oiE1WgWGk4WqE9W-ccEDkWZoWLcCaEpW$TK0sq4W-GWGcWRWE4C-TYWGaW9F3zRZ24sMWAFG%2bIVvWsrW1GcE8W4$IODWCvKqDWEpFWDosSnqOWEcE3vW3qUWamdzpxsQWJJ0WbkrWrTa3wUtUKcWdWVOboFWjXcWXWsQW4cWpNEOWJmgo4dcWCeT50ccVoJuYDIIR6b0W2wCWDQ0uY9Em
                    2024-08-26 15:22:33 UTC1223INHTTP/1.1 200 OK
                    Date: Mon, 26 Aug 2024 15:22:33 GMT
                    Content-Type: text/html; charset=UTF-8
                    Content-Length: 4368
                    Connection: close
                    set-cookie: cf_chl_rc_i=;Expires=Sun, 25 Aug 2024 15:22:33 GMT;SameSite=Strict
                    cf-chl-out: A7KnNP0/NckFOhgBYvJnOGyYeP6gIcmE9ZQgI6YYvWM6KBKb6oBNNT4PGc1HLfISXiGs5muMaaiauagS2814MC/6EAXoJCs2SdoYljMWe6uRB2Ntg5cPGVLTAoTJtQ0Jc8vIFvmDN4yaDD0W08XslteIB+KcV/Lj4sM+jWOEKKv6zzMJ4z2Aq/rc0DXF0+u4FeSVF0XXywc5kICzGrM=$BlhAusGPYDjUD4tl
                    cf-chl-out-s: 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$TAh+7QmR6StaEQDE
                    2024-08-26 15:22:33 UTC395INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 44 33 43 59 70 43 6b 42 50 31 34 41 76 4b 6d 70 64 33 6a 66 7a 52 53 4f 77 4b 6e 5a 64 45 32 36 39 43 74 79 73 76 74 77 6f 57 54 76 6d 72 4f 57 6d 6b 48 77 61 38 42 4c 50 56 6c 53 78 64 64 79 65 77 34 77 71 77 45 71 53 69 74 4c 4d 42 44 63 77 44 79 39 70 4d 57 48 49 41 31 47 75 4e 33 47 70 48 6f 44 45 47 6c 25 32 46 6a 74 69 35 53 49 64 72 43 33 66 6e 67 70 37 6d 64 71 6f 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c 3a 20 7b 22 73 75
                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D3CYpCkBP14AvKmpd3jfzRSOwKnZdE269CtysvtwoWTvmrOWmkHwa8BLPVlSxddyew4wqwEqSitLMBDcwDy9pMWHIA1GuN3GpHoDEGl%2Fjti5SIdrC3fngp7mdqo%3D"}],"group":"cf-nel","max_age":604800}NEL: {"su
                    2024-08-26 15:22:33 UTC1120INData Raw: 6f 34 47 58 79 4d 4c 47 6f 59 65 43 6c 62 65 4e 6a 35 48 54 6f 38 32 6a 6c 63 32 76 79 5a 4c 44 72 37 65 56 31 4c 6a 53 7a 4e 2b 33 77 4b 50 59 33 37 69 63 70 37 6d 6a 78 65 32 39 70 38 6e 76 73 65 54 6a 37 4d 48 6e 7a 63 75 37 37 4d 66 4f 39 75 4c 79 39 66 62 38 2f 76 66 37 78 64 62 46 2f 51 49 4c 44 64 44 44 42 4e 50 47 41 74 54 58 35 2f 45 45 32 2b 55 4c 31 65 76 65 48 76 73 6c 47 50 6e 68 47 50 51 44 39 69 44 36 4c 67 76 33 2f 67 73 70 48 77 59 66 4e 43 73 30 38 7a 58 32 45 42 6b 50 2b 78 4d 6a 44 44 63 62 48 55 4d 45 53 45 4d 45 52 42 68 50 4f 6b 45 68 4a 6c 51 74 56 6b 45 32 55 6b 34 55 57 78 63 63 57 7a 59 63 46 31 38 64 4f 7a 55 39 49 53 63 62 49 43 59 6a 4a 31 5a 46 59 57 70 68 4d 55 64 6f 63 47 68 48 61 6e 4d 30 61 6e 42 6f 62 46 46 52 65 33 4e
                    Data Ascii: o4GXyMLGoYeClbeNj5HTo82jlc2vyZLDr7eV1LjSzN+3wKPY37icp7mjxe29p8nvseTj7MHnzcu77MfO9uLy9fb8/vf7xdbF/QILDdDDBNPGAtTX5/EE2+UL1eveHvslGPnhGPQD9iD6Lgv3/gspHwYfNCs08zX2EBkP+xMjDDcbHUMESEMERBhPOkEhJlQtVkE2Uk4UWxccWzYcF18dOzU9IScbICYjJ1ZFYWphMUdocGhHanM0anBobFFRe3N
                    2024-08-26 15:22:33 UTC1369INData Raw: 42 51 50 65 2f 66 41 4e 34 64 62 30 30 41 37 7a 45 76 33 37 2b 78 4d 43 41 41 41 58 42 67 51 45 46 50 49 56 35 52 38 65 49 4f 51 43 44 67 44 76 43 43 6b 57 4a 7a 63 6a 43 44 73 36 46 79 59 34 43 55 45 4b 45 54 6b 57 52 55 46 41 4e 68 59 72 46 43 4d 2f 52 30 63 44 4b 53 35 52 44 6b 78 59 4b 56 6c 45 56 43 38 34 4b 79 70 49 50 54 5a 69 4f 42 77 7a 4d 7a 78 48 58 54 6c 42 53 55 63 35 51 30 31 43 62 6b 56 31 5a 48 5a 4d 5a 7a 52 4c 66 55 56 4d 63 46 78 38 51 48 56 6b 65 46 68 77 50 6e 61 45 69 6f 79 49 57 6f 56 74 53 59 52 7a 59 6f 42 72 55 70 4b 54 6c 34 2b 59 65 6e 78 70 6b 34 74 64 6a 58 4e 2f 63 70 52 31 63 70 53 57 65 36 71 74 65 6f 4e 39 71 72 43 6d 68 59 78 32 67 4b 65 46 74 49 57 35 75 37 78 39 63 33 32 5a 74 59 47 31 78 5a 4b 32 70 72 71 74 6e 63 36
                    Data Ascii: BQPe/fAN4db00A7zEv37+xMCAAAXBgQEFPIV5R8eIOQCDgDvCCkWJzcjCDs6FyY4CUEKETkWRUFANhYrFCM/R0cDKS5RDkxYKVlEVC84KypIPTZiOBwzMzxHXTlBSUc5Q01CbkV1ZHZMZzRLfUVMcFx8QHVkeFhwPnaEioyIWoVtSYRzYoBrUpKTl4+Yenxpk4tdjXN/cpR1cpSWe6qteoN9qrCmhYx2gKeFtIW5u7x9c32ZtYG1xZK2prqtnc6
                    2024-08-26 15:22:33 UTC1369INData Raw: 65 72 73 35 64 6e 73 38 78 44 59 44 65 2f 65 36 68 41 5a 42 68 50 6c 43 52 76 6c 36 76 55 43 2b 43 37 6e 4c 41 41 76 37 75 62 7a 4c 75 38 72 42 2f 67 77 4d 41 38 4e 39 66 30 75 4f 54 34 44 48 50 31 42 4b 54 67 59 46 44 67 76 48 44 77 67 49 44 77 52 56 45 49 33 53 45 78 57 4c 44 70 51 55 6a 42 51 4c 6c 49 32 56 44 56 56 54 30 59 68 56 6a 39 4b 4a 57 70 44 54 31 46 74 58 32 52 43 5a 6b 6c 70 57 57 6c 75 62 45 70 74 63 33 42 52 63 6c 68 31 5a 58 70 58 5a 31 5a 43 64 32 75 44 69 58 64 75 58 6f 5a 6a 68 58 57 52 67 33 61 4d 69 58 71 4d 66 5a 70 76 67 5a 65 69 64 49 4b 62 6d 5a 4b 48 6e 36 57 4d 69 57 75 4e 68 62 43 75 61 34 6d 51 71 4b 78 75 6f 6f 75 56 68 6f 6d 73 6b 70 5a 38 69 71 47 7a 6b 4c 4e 38 75 59 47 31 6c 61 79 48 75 61 6d 38 69 38 32 68 78 6f 2f 52
                    Data Ascii: ers5dns8xDYDe/e6hAZBhPlCRvl6vUC+C7nLAAv7ubzLu8rB/gwMA8N9f0uOT4DHP1BKTgYFDgvHDwgIDwRVEI3SExWLDpQUjBQLlI2VDVVT0YhVj9KJWpDT1FtX2RCZklpWWlubEptc3BRclh1ZXpXZ1ZCd2uDiXduXoZjhXWRg3aMiXqMfZpvgZeidIKbmZKHn6WMiWuNhbCua4mQqKxuoouVhomskpZ8iqGzkLN8uYG1layHuam8i82hxo/R
                    2024-08-26 15:22:33 UTC510INData Raw: 48 5a 31 78 45 4d 39 41 49 67 34 51 44 6c 4a 50 37 79 49 75 49 6f 48 75 51 4b 4c 52 72 72 48 53 63 48 49 78 45 73 45 78 4d 52 43 52 59 2b 45 67 34 2b 2f 44 34 77 46 76 33 35 43 42 30 66 43 52 31 41 47 45 55 2b 43 45 38 67 44 53 51 2f 54 44 6b 4d 4f 56 41 5a 4b 44 42 4e 55 78 34 31 4e 32 42 62 56 6d 4a 48 4a 53 52 44 62 6b 59 71 53 43 68 4f 4b 56 46 51 50 30 4a 4d 52 43 78 6a 57 6a 31 57 56 48 4e 61 66 48 56 61 55 48 56 31 52 57 5a 47 64 57 4e 4d 68 57 39 6c 6a 6c 31 64 54 47 6c 4d 67 56 4e 5a 63 46 68 56 6e 70 68 66 65 33 64 67 62 71 43 68 64 35 79 62 65 5a 57 69 66 48 57 4b 66 34 74 74 73 6e 75 6f 67 36 36 45 72 61 2b 36 72 71 71 57 76 4b 78 2f 6f 62 75 63 6c 48 75 63 6c 35 43 31 78 37 75 6c 77 73 32 50 75 71 36 4b 71 62 57 77 6a 62 50 47 7a 38 4b 31 6e
                    Data Ascii: HZ1xEM9AIg4QDlJP7yIuIoHuQKLRrrHScHIxEsExMRCRY+Eg4+/D4wFv35CB0fCR1AGEU+CE8gDSQ/TDkMOVAZKDBNUx41N2BbVmJHJSRDbkYqSChOKVFQP0JMRCxjWj1WVHNafHVaUHV1RWZGdWNMhW9ljl1dTGlMgVNZcFhVnphfe3dgbqChd5ybeZWifHWKf4ttsnuog66Era+6rqqWvKx/obuclHucl5C1x7ulws2Puq6KqbWwjbPGz8K1n


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    29192.168.2.449776104.21.91.694435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:34 UTC1193OUTPOST /oth/chameleon/ HTTP/1.1
                    Host: unsus3.ru
                    Connection: keep-alive
                    Content-Length: 5086
                    Cache-Control: max-age=0
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-full-version: "117.0.5938.132"
                    sec-ch-ua-arch: "x86"
                    sec-ch-ua-platform: "Windows"
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-model: ""
                    sec-ch-ua-bitness: "64"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                    Upgrade-Insecure-Requests: 1
                    Origin: https://unsus3.ru
                    Content-Type: application/x-www-form-urlencoded
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Referer: https://unsus3.ru/oth/chameleon/?__cf_chl_tk=IIvlPzgDN1L3Cwrkc5uTJikwSEORBN.Vd0gO3gmuCdk-1724685722-0.0.1.1-4585
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:34 UTC5086OUTData Raw: 61 39 35 33 62 36 33 66 37 31 65 34 33 37 64 33 30 32 37 35 30 63 37 38 39 30 65 65 39 37 38 61 62 66 30 39 31 62 37 34 61 34 33 39 31 35 66 62 66 62 30 36 37 30 33 62 61 32 38 33 64 38 66 62 3d 58 30 70 36 4c 38 38 72 68 69 77 4a 69 52 61 45 67 48 4c 57 5f 73 47 4e 6c 55 65 6e 54 72 76 73 49 39 33 49 73 4e 4b 68 4c 69 77 2d 31 37 32 34 36 38 35 37 32 32 2d 31 2e 31 2e 31 2e 31 2d 62 55 59 53 77 38 4e 6f 79 4e 34 47 56 4a 5a 73 30 63 34 57 61 59 48 59 46 7a 38 77 46 6d 30 2e 73 62 7a 31 51 4c 4f 4d 6f 49 69 66 77 76 33 75 6c 57 47 54 45 5f 4f 63 33 38 66 5a 4d 33 76 34 4a 56 37 72 51 58 4b 2e 5f 74 55 77 76 5f 67 32 35 53 74 32 4f 35 78 37 48 4e 44 49 71 56 49 72 44 4c 67 41 5a 6d 31 65 4f 47 53 74 6d 6b 53 39 49 46 41 61 34 56 4c 2e 79 6d 65 5f 58 56 56
                    Data Ascii: a953b63f71e437d302750c7890ee978abf091b74a43915fbfb06703ba283d8fb=X0p6L88rhiwJiRaEgHLW_sGNlUenTrvsI93IsNKhLiw-1724685722-1.1.1.1-bUYSw8NoyN4GVJZs0c4WaYHYFz8wFm0.sbz1QLOMoIifwv3ulWGTE_Oc38fZM3v4JV7rQXK._tUwv_g25St2O5x7HNDIqVIrDLgAZm1eOGStmkS9IFAa4VL.yme_XVV
                    2024-08-26 15:23:13 UTC733INHTTP/1.1 522
                    Date: Mon, 26 Aug 2024 15:23:13 GMT
                    Content-Type: text/plain; charset=UTF-8
                    Content-Length: 15
                    Connection: close
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HM7C%2BZuOOQlEI0EAsSkr%2BlJsPPuKqlQjhmUznoKfThY7L43stwNFm47k1dK%2FK6jdYjpvPX3RLR40FpvU%2Bh%2FNCKd0H9aaqq0LexwkyUUqibPRUdlgT4KOBxm8dIc%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    X-Frame-Options: SAMEORIGIN
                    Referrer-Policy: same-origin
                    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                    Expires: Thu, 01 Jan 1970 00:00:01 GMT
                    Server: cloudflare
                    CF-RAY: 8b94d16bfff4190a-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-26 15:23:13 UTC15INData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 35 32 32
                    Data Ascii: error code: 522


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    30192.168.2.449777104.21.91.694435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:34 UTC940OUTGET /favicon.ico HTTP/1.1
                    Host: unsus3.ru
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-arch: "x86"
                    sec-ch-ua-full-version: "117.0.5938.132"
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                    sec-ch-ua-bitness: "64"
                    sec-ch-ua-model: ""
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://unsus3.ru/oth/chameleon/?__cf_chl_tk=IIvlPzgDN1L3Cwrkc5uTJikwSEORBN.Vd0gO3gmuCdk-1724685722-0.0.1.1-4585
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:34 UTC1285INHTTP/1.1 403 Forbidden
                    Date: Mon, 26 Aug 2024 15:22:34 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Cross-Origin-Embedder-Policy: require-corp
                    Cross-Origin-Opener-Policy: same-origin
                    Cross-Origin-Resource-Policy: same-origin
                    Origin-Agent-Cluster: ?1
                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                    Referrer-Policy: same-origin
                    X-Content-Options: nosniff
                    X-Frame-Options: SAMEORIGIN
                    cf-mitigated: challenge
                    2024-08-26 15:22:34 UTC729INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 30 4e 70 34 58 64 78 39 44 6f 64 62 53 33 6e 41 4e 4b 55 35 2f 2f 6d 43 47 74 50 55 6f 42 30 34 57 56 67 70 45 56 62 72 75 70 35 57 46 4c 49 68 50 55 4a 39 6e 52 44 55 6a 63 53 45 45 31 59 35 77 31 6a 59 62 68 6d 79 4e 67 62 72 39 55 51 61 54 55 65 4d 64 49 5a 45 72 43 59 34 34 50 6e 63 49 53 67 68 58 43 70 77 4a 77 51 72 63 43 77 48 55 72 36 61 71 5a 44 44 62 62 6e 6e 5a 52 30 77 50 6c 67 7a 77 5a 62 49 6d 58 35 68 59 70 58 65 5a 72 6f 52 57 41 3d 3d 24 36 73 56 4c 72 52 71 52 32 69 62 56 35 38 62 6d 33 62 4d 2f 4a 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                    Data Ascii: cf-chl-out: 0Np4Xdx9DodbS3nANKU5//mCGtPUoB04WVgpEVbrup5WFLIhPUJ9nRDUjcSEE1Y5w1jYbhmyNgbr9UQaTUeMdIZErCY44PncISghXCpwJwQrcCwHUr6aqZDDbbnnZR0wPlgzwZbImX5hYpXeZroRWA==$6sVLrRqR2ibV58bm3bM/JQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                    2024-08-26 15:22:34 UTC1369INData Raw: 34 30 64 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                    Data Ascii: 40dd<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                    2024-08-26 15:22:34 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                    2024-08-26 15:22:34 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                    2024-08-26 15:22:34 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                    2024-08-26 15:22:34 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                    2024-08-26 15:22:34 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                    2024-08-26 15:22:34 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                    2024-08-26 15:22:34 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 75 6e 73 75 73 33 2e 72 75 22 2c 63 54 79 70 65 3a 20 27 69 6e 74 65 72 61 63 74 69 76 65 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 35 38 39 34 33 27 2c 63 52 61 79 3a 20 27 38 62 39 34 64 31 36 63 31 39 37 39 32 33 36 62 27 2c 63 48 61 73 68 3a 20 27 30 61 66 37 66 39 61 35 64 39 62 39 32 30 37 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 42 68 77 4d 4c 4a 46 49 6a 30 79 2e 4b 7a 79 4a 4a 61 34 4f 54 4a 49 50 7a 6f 79 56 6a 57 41 70 6a 49 61 6f 74 79 7a 30 50 6d 67 2d 31 37 32 34 36 38 35 37 35 34 2d 30 2e 30 2e 31 2e 31 2d 34 36 34 39 22 2c 63 46 50 57 76 3a 20
                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "unsus3.ru",cType: 'interactive',cNounce: '58943',cRay: '8b94d16c1979236b',cHash: '0af7f9a5d9b9207',cUPMDTk: "\/favicon.ico?__cf_chl_tk=BhwMLJFIj0y.KzyJJa4OTJIPzoyVjWApjIaotyz0Pmg-1724685754-0.0.1.1-4649",cFPWv:
                    2024-08-26 15:22:34 UTC1369INData Raw: 5f 41 64 61 36 62 52 31 6c 6b 56 66 58 32 75 59 6f 47 79 2e 64 4e 34 48 79 31 6b 44 50 4b 73 58 59 5f 4a 6e 36 33 4b 4e 75 51 45 75 33 2e 63 4d 66 74 73 42 72 4c 51 50 50 52 78 31 5f 45 6e 6b 6f 44 70 4c 6b 49 30 66 79 66 31 69 51 74 79 54 76 74 32 6a 67 4e 67 79 43 32 66 4a 6c 64 2e 65 57 79 4c 77 61 52 31 77 35 33 67 30 6a 61 50 34 54 53 64 37 72 45 4d 67 62 63 73 46 79 54 71 44 39 5a 67 4f 2e 63 47 38 64 46 6f 35 52 4d 6f 48 62 47 58 6a 6a 6c 6c 46 33 6a 41 61 32 59 77 39 66 61 30 39 4f 79 39 55 2e 39 33 51 62 4c 51 5a 38 78 66 52 7a 78 74 4a 73 36 54 59 4e 46 77 74 5a 64 53 41 76 49 79 4b 5f 35 33 62 6b 37 74 57 39 77 44 4f 65 56 6e 4b 34 77 46 33 41 4a 37 6d 4c 68 45 72 64 76 66 79 42 57 6a 39 73 66 79 53 64 34 56 55 43 61 48 54 78 54 70 39 52 56 46
                    Data Ascii: _Ada6bR1lkVfX2uYoGy.dN4Hy1kDPKsXY_Jn63KNuQEu3.cMftsBrLQPPRx1_EnkoDpLkI0fyf1iQtyTvt2jgNgyC2fJld.eWyLwaR1w53g0jaP4TSd7rEMgbcsFyTqD9ZgO.cG8dFo5RMoHbGXjjllF3jAa2Yw9fa09Oy9U.93QbLQZ8xfRzxtJs6TYNFwtZdSAvIyK_53bk7tW9wDOeVnK4wF3AJ7mLhErdvfyBWj9sfySd4VUCaHTxTp9RVF


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    31192.168.2.449778172.67.211.904435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:22:34 UTC471OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1443474114:1724682356:UWnMflhYBlF3G5r6PBSA-i-TgJKuYKFZ0YjdJ7C7k6g/8b94d0a5dfd58cc8/7ca8387c7241903 HTTP/1.1
                    Host: unsus3.ru
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:22:34 UTC694INHTTP/1.1 404 Not Found
                    Date: Mon, 26 Aug 2024 15:22:34 GMT
                    Content-Type: application/json
                    Content-Length: 7
                    Connection: close
                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                    cf-chl-out: KPqllBXfUA/gjLxiIS/y+T6kyH391KGny/8=$gMDdal0vNlmRwm/Q
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mCu97nCIa0UZ4XB6CeF7YU8guA19iwHkaXyxxM2rRJ5g0hq6uyJGDvXUiQ0pElEmX3t0tDNDy60lEzFS4n9RTHEYEItKyz5wqFtIfFCLcCWik5gj3Xh%2Fx%2B7n9sA%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8b94d16c6c630f8b-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-08-26 15:22:34 UTC7INData Raw: 69 6e 76 61 6c 69 64
                    Data Ascii: invalid


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    32192.168.2.44978135.190.80.14435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:23:02 UTC522OUTOPTIONS /report/v4?s=8%2B6%2FE9OK4IOWPNfkR62IJ3Q5RLnMqPMQXwheQMIfjrBbAO75nd%2FG6WC9X9gdUdzZS648yv5iYnU9PkpvdDI6WDnhbLqTieXJv7DidkKaBbxb17lcEX0aI1ekQgw%3D HTTP/1.1
                    Host: a.nel.cloudflare.com
                    Connection: keep-alive
                    Origin: https://unsus3.ru
                    Access-Control-Request-Method: POST
                    Access-Control-Request-Headers: content-type
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:23:02 UTC336INHTTP/1.1 200 OK
                    Content-Length: 0
                    access-control-max-age: 86400
                    access-control-allow-methods: OPTIONS, POST
                    access-control-allow-origin: *
                    access-control-allow-headers: content-type, content-length
                    date: Mon, 26 Aug 2024 15:23:01 GMT
                    Via: 1.1 google
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    33192.168.2.44978235.190.80.14435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:23:02 UTC520OUTOPTIONS /report/v4?s=mCu97nCIa0UZ4XB6CeF7YU8guA19iwHkaXyxxM2rRJ5g0hq6uyJGDvXUiQ0pElEmX3t0tDNDy60lEzFS4n9RTHEYEItKyz5wqFtIfFCLcCWik5gj3Xh%2Fx%2B7n9sA%3D HTTP/1.1
                    Host: a.nel.cloudflare.com
                    Connection: keep-alive
                    Origin: https://unsus3.ru
                    Access-Control-Request-Method: POST
                    Access-Control-Request-Headers: content-type
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:23:02 UTC336INHTTP/1.1 200 OK
                    Content-Length: 0
                    access-control-max-age: 86400
                    access-control-allow-methods: OPTIONS, POST
                    access-control-allow-origin: *
                    access-control-allow-headers: content-length, content-type
                    date: Mon, 26 Aug 2024 15:23:01 GMT
                    Via: 1.1 google
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    34192.168.2.44978435.190.80.14435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:23:02 UTC471OUTPOST /report/v4?s=8%2B6%2FE9OK4IOWPNfkR62IJ3Q5RLnMqPMQXwheQMIfjrBbAO75nd%2FG6WC9X9gdUdzZS648yv5iYnU9PkpvdDI6WDnhbLqTieXJv7DidkKaBbxb17lcEX0aI1ekQgw%3D HTTP/1.1
                    Host: a.nel.cloudflare.com
                    Connection: keep-alive
                    Content-Length: 1748
                    Content-Type: application/reports+json
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:23:02 UTC1748OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 36 37 35 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 31 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 75 6e 73 75 73 33 2e 72 75 2f 6f 74 68 2f 63 68 61 6d 65 6c 65 6f 6e 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 39 31 2e 36 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72
                    Data Ascii: [{"age":56756,"body":{"elapsed_time":611,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://unsus3.ru/oth/chameleon/","sampling_fraction":1.0,"server_ip":"104.21.91.69","status_code":403,"type":"http.error"},"type":"network-err
                    2024-08-26 15:23:02 UTC168INHTTP/1.1 200 OK
                    Content-Length: 0
                    date: Mon, 26 Aug 2024 15:23:02 GMT
                    Via: 1.1 google
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    35192.168.2.44978535.190.80.14435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:23:02 UTC469OUTPOST /report/v4?s=mCu97nCIa0UZ4XB6CeF7YU8guA19iwHkaXyxxM2rRJ5g0hq6uyJGDvXUiQ0pElEmX3t0tDNDy60lEzFS4n9RTHEYEItKyz5wqFtIfFCLcCWik5gj3Xh%2Fx%2B7n9sA%3D HTTP/1.1
                    Host: a.nel.cloudflare.com
                    Connection: keep-alive
                    Content-Length: 1041
                    Content-Type: application/reports+json
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:23:02 UTC1041OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 37 31 39 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 33 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 32 31 31 2e 39 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 75 6e 73 75 73 33 2e 72 75 2f 63 64
                    Data Ascii: [{"age":27195,"body":{"elapsed_time":631,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.211.90","status_code":404,"type":"http.error"},"type":"network-error","url":"https://unsus3.ru/cd
                    2024-08-26 15:23:02 UTC168INHTTP/1.1 200 OK
                    Content-Length: 0
                    date: Mon, 26 Aug 2024 15:23:02 GMT
                    Via: 1.1 google
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    36192.168.2.449787104.21.91.694435012C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-08-26 15:23:13 UTC860OUTGET /favicon.ico HTTP/1.1
                    Host: unsus3.ru
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-arch: "x86"
                    sec-ch-ua-full-version: "117.0.5938.132"
                    sec-ch-ua-platform-version: "10.0.0"
                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                    sec-ch-ua-bitness: "64"
                    sec-ch-ua-model: ""
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://unsus3.ru/oth/chameleon/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-08-26 15:23:14 UTC1285INHTTP/1.1 403 Forbidden
                    Date: Mon, 26 Aug 2024 15:23:14 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Cross-Origin-Embedder-Policy: require-corp
                    Cross-Origin-Opener-Policy: same-origin
                    Cross-Origin-Resource-Policy: same-origin
                    Origin-Agent-Cluster: ?1
                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                    Referrer-Policy: same-origin
                    X-Content-Options: nosniff
                    X-Frame-Options: SAMEORIGIN
                    cf-mitigated: challenge
                    2024-08-26 15:23:14 UTC727INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 2f 79 61 44 64 41 4d 46 5a 4e 57 4a 2f 62 51 61 70 6f 32 64 35 38 6e 42 59 6c 41 6c 48 43 71 35 2b 74 50 55 52 79 68 6e 34 52 42 2f 36 56 69 44 48 65 31 64 2b 6c 52 41 32 51 66 31 71 37 59 2b 31 50 32 4a 4f 67 35 58 6b 64 6c 52 65 59 2f 59 62 48 70 55 58 58 2f 66 36 53 69 52 56 5a 47 46 66 51 2b 52 32 65 52 75 47 6c 54 38 44 53 6d 6b 44 51 33 56 78 74 31 49 73 36 46 57 31 48 6f 38 39 75 6f 45 44 74 62 31 59 61 30 70 46 45 63 65 63 36 4e 59 50 51 3d 3d 24 54 36 67 34 4c 33 45 7a 55 4c 67 4d 73 38 46 74 32 51 79 49 58 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                    Data Ascii: cf-chl-out: /yaDdAMFZNWJ/bQapo2d58nBYlAlHCq5+tPURyhn4RB/6ViDHe1d+lRA2Qf1q7Y+1P2JOg5XkdlReY/YbHpUXX/f6SiRVZGFfQ+R2eRuGlT8DSmkDQ3Vxt1Is6FW1Ho89uoEDtb1Ya0pFEcec6NYPQ==$T6g4L3EzULgMs8Ft2QyIXg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                    2024-08-26 15:23:14 UTC1369INData Raw: 34 30 38 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                    Data Ascii: 4088<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                    2024-08-26 15:23:14 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                    Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                    2024-08-26 15:23:14 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                    Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                    2024-08-26 15:23:14 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                    Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                    2024-08-26 15:23:14 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                    Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                    2024-08-26 15:23:14 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                    Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                    2024-08-26 15:23:14 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                    Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                    2024-08-26 15:23:14 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 75 6e 73 75 73 33 2e 72 75 22 2c 63 54 79 70 65 3a 20 27 69 6e 74 65 72 61 63 74 69 76 65 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 34 36 39 31 34 27 2c 63 52 61 79 3a 20 27 38 62 39 34 64 32 36 34 37 65 62 36 34 33 34 36 27 2c 63 48 61 73 68 3a 20 27 32 34 64 66 64 33 39 63 35 61 65 34 31 36 34 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 38 72 34 63 72 61 35 58 30 69 44 77 4d 55 4b 52 6f 76 63 6f 4e 64 42 43 38 34 44 45 31 2e 43 62 5f 41 69 4e 33 62 37 34 6c 53 45 2d 31 37 32 34 36 38 35 37 39 34 2d 30 2e 30 2e 31 2e 31 2d 34 35 36 34 22 2c 63 46 50 57 76 3a 20
                    Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "unsus3.ru",cType: 'interactive',cNounce: '46914',cRay: '8b94d2647eb64346',cHash: '24dfd39c5ae4164',cUPMDTk: "\/favicon.ico?__cf_chl_tk=8r4cra5X0iDwMUKRovcoNdBC84DE1.Cb_AiN3b74lSE-1724685794-0.0.1.1-4564",cFPWv:
                    2024-08-26 15:23:14 UTC1369INData Raw: 46 45 36 6d 48 6e 69 54 4c 43 42 59 32 45 6b 65 6c 56 37 31 56 51 68 61 45 41 4d 71 63 4f 4e 53 4e 34 30 49 35 54 63 75 73 43 5f 54 54 47 54 69 33 66 78 46 42 36 4d 4c 75 4c 6e 46 36 58 35 6a 4c 43 35 57 31 30 6c 41 6c 4c 45 66 55 58 61 67 57 38 77 64 45 6a 43 5a 6c 65 79 5a 48 5f 5f 6b 42 5a 6c 33 31 31 4a 68 69 75 51 4b 76 65 31 54 4e 55 56 6b 74 72 67 54 57 73 7a 5f 31 74 67 62 47 65 39 6d 52 48 6f 41 6d 62 43 6b 31 68 50 4d 6f 4e 66 77 6e 46 64 6c 34 5f 4f 51 64 6c 31 69 4f 42 47 36 31 75 78 4e 67 45 39 39 48 6c 47 59 54 32 44 78 52 5a 79 79 73 69 7a 42 7a 4b 57 58 79 74 4a 4e 32 62 38 78 51 38 4d 41 34 36 6d 66 2e 57 6b 54 6d 39 39 76 36 73 50 54 63 79 63 6b 5f 38 30 53 6e 56 78 72 38 6c 6d 39 55 33 76 68 50 6c 51 62 36 6f 4d 47 34 65 72 6e 31 37 70
                    Data Ascii: FE6mHniTLCBY2EkelV71VQhaEAMqcONSN40I5TcusC_TTGTi3fxFB6MLuLnF6X5jLC5W10lAlLEfUXagW8wdEjCZleyZH__kBZl311JhiuQKve1TNUVktrgTWsz_1tgbGe9mRHoAmbCk1hPMoNfwnFdl4_OQdl1iOBG61uxNgE99HlGYT2DxRZyysizBzKWXytJN2b8xQ8MA46mf.WkTm99v6sPTcyck_80SnVxr8lm9U3vhPlQb6oMG4ern17p


                    020406080s020406080100

                    Click to jump to process

                    020406080s0.0050100MB

                    Click to jump to process

                    Target ID:0
                    Start time:11:21:53
                    Start date:26/08/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:2
                    Start time:11:21:56
                    Start date:26/08/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2388,i,12663669850938257592,17847392737640636186,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff7699e0000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:3
                    Start time:11:21:59
                    Start date:26/08/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://journalscene.secondstreetapp.com/api/organization_user_email_verifications?token=npv0kjeneci&opid=1033948&lrt=rmsqe55tykx&bf=bc07ae1cf7bbffb3bcd5bc7a10f031b8&ip=207.144.57.39&redirect=https://unsus3.ru/oth/chameleon/#klongenecker@securustech.net"
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true
                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                    No disassembly